Back to Top

Tech, Web, Cloud & Cabling Services

Category: Tips & Info

Tips & Info Category

Changes to SSL Certificates Industry Wide

SSL Certificate Industry Change

There’s a pretty big change coming for SSL Certificates. And, we think it’s really important to keep you in the loop on these changes.

The biggest change you need to be aware of: if you have an active SSL certificate with an intranet name (e.g.’server1?, ‘mail’, ‘www’, ‘server2.local’, etc.), or a reserved IP address, it’s going to be revoked by October 1, 2016.

Also, on July 1, 2012, customers will no longer be able to purchase, renew, rekey, or manage their SSLs with intranet names or IP addresses that expire past November 1, 2015.

This is an industry-wide decision, not one specific to our company.

For more information on the Certification Authorities Browser Forum guidelines, go here.

For more information on which IPv4 Addresses are reserved, go here. We do not support any certificates using IPv6.

Our highly trained, courteous support staff is waiting to take your call. Whatever time it takes to assist you, that’s the time you’ll receive. We’ll resolve any issue to your complete satisfaction.

Call (888) 505-1532 to get started now

10 Commandments of Windows Security

With the introduction of Windows 7, many PC and notebook users may feel more secure than they did using older versions of the Microsoft operating system. Newer OSs have more security features, offer better out-of-the-box security settings and have closed many of the historical security holes. Windows 7, for example, has changed the default User Account Control level so that it’s harder for rogue programs to run without first explicitly gaining the user’s permission.

[Also read 3 steps to protect your personal data]

However, feeling too secure can be dangerous. With that in mind, here are 10 tips–commandments, if you will–for ensuring your desktop or notebook computer can be used productively as well as safely. Many of the recommended tools are free, and all are affordable–and certainly less expensive than the potential problems of an unsecured computer. Similarly, many will take you only a minute or two to perform–again, far less time than you’d spend recovering from a security problem.

Yes, Windows 8 is on the way; it’ll be many years before that version runs on a majority of the installed base. So these tips are focused at the computers you are actually using today–especially Windows 7 computers, though most of the advice also applies to Windows Vista or XP machines.

1st commandment: Start with new hardware

Today’s new hardware–motherboards, BIOS, CPUs, hard drives, and the system as a whole–includes more security “baked in,” even before the operating system is installed. Examples include Trusted Platform Modules (TPM), which embed cryptographic security directly into the hard drive or other component, Unified Extensible Hardware Interface (UEFI) firmware instead of the traditional BIOS, and Intel’s vPro security and management technologies. For example, machines with UEFI and TPM will, as part of each boot-up, check the computer’s firmware and boot-up binaries to confirm they have not been infected with malware.

If you are working with an existing machine, consider doing a fresh install of the operating system, after completing one (or several) full backup. Ideally, the operating system would be the newest version rather than what was previously installed. (Products like LapLink’s PC-Mover can reduce the effort of saving and migrating settings and even application software–although applications should be freshly installed if possible, as well.)

Even if you’re working with an existing machine, consider swapping in new hard drives that include built-in encryption. Drives that support the OPAL Storage Specification standard enable companies to manage encrypted drives from multiple vendors–and have also helped reduce the extra cost for an encrypted drive from $100 to nearly zero. After-market drives often include migration tools to speed and simplify a drive swap.

If a self-encrypted drive isn’t an option, look at using full-disk encryption software, such as Windows’ BitLocker (available only on Enterprise or Ultimate Windows Vista, 7 or 8 ) or a third-party tool.

2nd commandment: Use current OS versions and automatically get OS and application updates

If you aren’t using the most current commercial version of the operating system, it’s time to upgrade. Additionally, make sure you set the software to automatically apply updates (not just the OS, but all applications) and periodically turn off the computer, which is when many updates are auto-applied. An appalling number of security breaches occur because applications lack important security fixes that have been available for a year or more.

The computer vendor may also include helpful update tools. For example, Lenovo includes an update process that is designed to show all BIOS and driver updates available for that particular model. You can also manually start the update-check apps process. This may take several cycles, particularly for the first time around, if some updates require other updates.

“Third-party software is usually the vector that security intrusions come through, not the operating system,” says Ed Bott, a Windows expert and ZDNet blogger. Flash, Adobe Reader and Java are three of the biggest targets, Bott says. While many programs include their own automatic update checker, Bott urges using a tool like Ninite orSecunia Personal Software Inspector, which automate update checking for all the applications on your computer.

3rd commandment: Use Windows’ new security tools (and/or third party software)

Windows 7 includes a number of security controls and tools through its Actions Center (which replaces the Security Center), and other tools are available via the Control Panel, including:

  • Windows Firewall: With its basic settings, this wards off basic attacks, and you can use its advanced settings for more specific control. There are also third-party firewall programs available.
  • Microsoft’s Microsoft Security Essentials and Windows Defender. These tools secure your computer against viruses, spyware
    and other malware.

Obviously another option is to invest in third-party security software, like individual anti-virus, anti-spam and other programs, or a security suite, such as Symantec’s.

4th commandment: Set up (or remove) user accounts

Historically in Windows, the default account had administrator privileges–meaning that programs capable of taking unwanted insecure actions wouldn’t have to first ask the user if they could run. Starting with Vista, Microsoft added User Account Control (UAC), which asked non-administrator users for permission to run certain programs or actions. With Windows 7, UAC still protects systems but less intrusively.

Even so, managing which user accounts are–and aren’t–available contributes to security in the following ways:

  • Establishes non-administrative user account(s) for each user.
  • Disables or removes user accounts that aren’t used or shouldn’t be there.
  • Disables the “guest” account, unless it’s needed. If it is needed, a password should be required for elevating privileges, to prevent unauthorized changes to the system.

Consider renaming the administrator account so that it’s not obvious to an intruder. Since this account can’t be “locked out,” password attacks can be performed indefinitely; changing the name makes the account less of a target.

5th commandment: Set passwords

Set the main Windows password, as well as the Power/Time to lock the system, with a screen saver, and require a password to resume activity.

Also, depending on the sensitivity of information on your system (did someone say “online banking”?), consider password alternatives, such as:

  • Smartcard reader (contact or contactless)
  • Biometric facial recognition
  • RSA software and external token
  • Password “gesture” (e.g., Android tablets)

Another option is two-factor authentication, such as requiring both a fingerprint and a password.

6th commandment: Add/activate anti-theft tools

Invest in, install and activate anti-theft tools that can either lock the system; conduct an IP trace; report, take and send pictures; and even wipe the computer when a lost or stolen computer reconnects to the Internet. An example is Absolute Software’s Lojack for Laptops.

Vendors like Lenovo are embedding Absolute’s CompuTrace Agent into the BIOS, so even if somebody erases or replaces the hard drive, the agent is automatically re-installed.

Computers that include Intel Anti-Theft technology in their hardware let you add additional security services, such as automatically locking the main board until it receives the “unlock” password, lock or wipe if a machine goes too long without connecting to the Internet or if a user fails the login process too many times. Intel Anti-Theft is typically part of third-party security products like CompuTrace, adding perhaps $3/year, and as the anti-theft option on WinMagic’s full disk encryption product.

7th commandment: Turn off sharing and other unneeded services

Windows allows you to share resources that are on your computer, like file-sharing (Shared Folders) and print sharing. Your computer’s Internet connection management utility (Windows includes one, but many systems have their own) lets you define each network as either Public, Home or Work. If you mis-set a connection, your Shared Folders will be visible to other computers on the network.

Suggested Desktop Security Reading

  • Windows 7: Explore New and Improved Security Features (Microsoft)
  • Security checklist for Windows 7 (Microsoft)
  • Enhancing Endpoint Security for Windows Desktops,” Derek Melber, President and CTO of BrainCore.Net
  • Best Practices: Windows Desktop, IT Security for the University of Missouri

If you are behind a firewall, when your computer’s Internet connection manager tool asks you what kind of location/connect it is, you can call it either a Home or Work network, Bott says. But specify Public network if you are connecting directly to the Internet (e.g., at home or in the office), if you don’t have a hardware router but instead are directly connected to the cable modem, or if you are connecting to a public network like a Wi-Fi hotspot or a hotel or conference Ethernet. This will ensure that no local sharing is allowed.

In general, disable any services and remove programs you don’t need. For example, if you’re sure your applications won’t need it, you may want to uninstall Java. If your machine has Internet Information Services (IIS) running but doesn’t need it, disable that, as well.

8th commandment: Secure your Web browser and other applications

Web browsers access Web sites that neither you nor your company control (and these sites, in turn, may have ads or link to other content that they don’t control). Any of these may try to inject malware onto your computer.

[Also read 10 ways to secure browsing in the enterprise]

Today’s browsers include more security, like “private browsing” session modes that prevent any personal information from being stored, or don’t save cookies or history for a session. However, this may interfere with productivity.

Check each browser’s security options and select the ones that look useful, like Firefox’s “Warn me when sites try to install add-ons” and “Block reported attack sites.”

Set Microsoft Internet Explorer to have the highest security setting you can tolerate (since higher security often means you have to click more often), suggests Tom Henderson, Managing Director of ExtremeLabs.com, an Indianapolis, Indiana technology testing lab.

Additionally, look for browser “extensions” and add-ons that increase your browser’s security, in a more per-tab, per-site or per-tab-session way. For example, the popular NoScript Firefox add-on allows JavaScript, Java, Flash and other plug-ins to be executed only by trusted Web sites of your choice.

PDF readers may also be vulnerable to JavaScript attacks within the documents they’re rendering. Make sure your PDF reader is secure; consider disabling JavaScript within it.

9th commandment: Rope in Autorun

AutoRun is a major threat vector for viruses and other malware in Windows XP and Windows Vista. [Editor’s note: Simson Garfinkel called Autorun an “OS design flaw” all the way back in 2006.] With this function, the operating systems automatically begins executing a program when it sees an autorun.inf file in the root directory of a new drive, such as a network drive, a CD or a flash drive. So, if you haven’t yet moved to Windows 7, make sure you’ve got all the security updates for the OS version you are running. (See MS Security Advisory: Update for Windows Autorun.

With Windows 7, all the security settings are “No Autorun.” When you attach external media like CDs, DVDs, SD cards and USB flash drives, they will give you a dialog box offering to run a program, but by default, nothing happens automatically.

10th commandment: Consider application whitelisting and other controls “Whitelisting” refers to a list of everything you allow on your computer, including e-mail addresses your mail program can accept, Web sites your browser is allowed to connect to and applications the operating system is allowed to run. Whitelisting may not be a match for e-mail or Web browsing, but for preventing unwanted applications from running–such as malware or zero-day attacks–it may be a good additional tool.

Windows 7 includes AppLocker, a whitelisting utility, or you can buy third-party white-listing products for either individual computers or groups of networked computers. For home users, Windows 7 has fairly robust parental controls that can restrict access by time-of-day or by site, and log Web access, Bott says.

Conclusion: It’s easy to become more secure

As you can see, there is a lot you can do affordably, even to existing Windows systems, to increase their security. It shouldn’t take a lot of time or money to do; however, it may take a lot of both if you don’t do anything and something avoidable goes wrong.

To View Entire Article Click Here

3 ways to create more secure passwords

The must-read IT business eNewsletter

Encrypted passwords

“There is no such thing as perfect security,” says Jim Waldron, Senior Architect for Platform Security at HP. If you can access a website or server, consider it vulnerable to security breaches. That’s why so many businesses account for fraud in their business models—they expect to lose a certain amount each year to security leaks, lost IP, and more.

While you can never be 100% secure from hackers while connected to the internet, there are steps you can take to help protect your personal and professional data. All you need to do is activate features that are increasingly common (or easy to manage) on modern business-class PCs: Multi-factor authentication, client-based user authentication, and password best practices.

Multi-factor authentication
Multi-factor authentication is a simple but effective security system that involves the use of at least two factors (or methods) of authentication. It groups different factors together so that even if one is compromised, the data remains protected. Under this system, factors are divided into three domains:

HP support

 

  • Something you know: Password, PIN, etc.
  • Something you have: ATM card, smartcard, etc.
  • Something you are: Fingerprint, iris, etc.

For multi-factor authentication to be successful, you want to pull from at least two different domains, with a maximum of three domains. A common example of multi-factor authentication is when you withdraw cash from an ATM. To do so, you insert your ATM card (something you have) and enter your PIN (something you know). Without both factors you can’t access your account—and neither should anyone else.

Businesses are taking notice too, and multi-factor authentication’s popularity is rising. In 2014, 37% of enterprise organizations surveyed used multi-factor authentication for the majority of their employees, and that number is expected to grow to 56% by 2016.

What you can do now
If you have a business-grade PC, chances are your PC already includes the technologies you need to start using multi-factor authentication. In fact, HP offers multi-factor authentication on all of its business PCs. Consult your manual or HP Support, and identify the factors your PC supports in addition to traditional passwords, such as fingerprint or smartcard readers. Just make sure to choose factors from separate domains.

Client-based user authentication
Every time you log into a system, your identity needs to be authenticated by that system. This process occurs one of two ways: server-side authentication or client-based authentication. With server-side authentication your unencrypted information—such as your password or fingerprint—is sent to a server where it is compared against that server’s records. With client-based authentication, the authentication process—e.g., “Does this fingerprint match the one in our records?”—is performed on the client device, such as your work PC.

While client-based authentication is not as common as its counterpart, it is far more secure. In fact, “In almost all authentication scenarios it is preferable to perform the direct authentication on the client and then communicate an ‘Identity Assurance’ to the relying party,” says Waldron.

Everyone wins when it comes to client-based authentication. The client no longer has to send unencrypted, private information over the internet or store that information on another party’s server, while the relying party no longer has to store sensitive client information on their server—reducing the amount of information that can be stolen if and when a hack occurs.

What you can do now
One of the easiest ways to use client-based authentication is with a hardened fingerprint sensor. The sensor authenticates your fingerprint directly in the hardware, rather than sending it to a server or hard drive, and returns a key that can be used to decrypt password vaults.

Password best practices
As we’ve mentioned before, passwords aren’t perfect. While implementing and using the above features might not seem practical for some of us, everyone can benefit from following basic password best practices. They are quick to implement, and can save you a lot of hassle down the line.

To make the most of your password security, your passwords should be:

  • Long—at least 16 characters. Use a password manager to store unique passwords and fill out log-in forms so that you don’t have to memorize them.
  • Complex—containing symbols, numbers, uppercase letters, lowercase letters, and spaces (if possible)
  • Unique—only use a password once, don’t recycle or repeat across accounts
  • Short-lived—the National Cyber Security Alliance suggests changing your password every 60 days
  • Difficult to guess—avoid common words found in a dictionary, all or part of your name, repeated letters, or combos that align to your keyboard layout, such as “QWERTY” or “123456”

If you are uncertain whether your password is secure enough or if it meets enough of the criteria above, there are several reliable services that will check your password strength for you. Microsoft’s Safety & Security Center offers a free password checker you can access through your browser, while Mac users can access Apple’s Password Assistant through the Keychain Access utility.

What you can do now
The first thing you can do—right this second—is revise your most important passwords to align with password best practices. That includes your work accounts, personal email, bank accounts, and any other services that contain sensitive data. If you need help remembering your new passwords, consider using a password manager such as HP Password Manager. That way you only have to authenticate once to gain access to all your systems. You can also adopt a system to make your passwords easier to remember. Using acronyms, for example, you can turn the phrase “I was born in 1986 and my parents still live on Lake Street!” into “Iwbi1986ampsloLS!”—creating a strong password that’s easy to remember.

Passwords are changing, and while they will never be perfect, they can still provide an effective first layer of defense against hackers and ne’er do wells. The above features and techniques are increasingly common on modern business PCs, making it easier than ever to protect your private data. All you have to do is use them.

Have questions?

Get help from IT Experts/Microsofts Cloud Solutions Partner
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LLC is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

11 ergonomic gadgets your body will love

If you spend most of your day at a desk, any one of these tech tools will make your work station more comfortable and give your body some much-needed relief.

Ergonomics – they do a body good
Ergonomic-Gadgets

Do you work long hours on your computer? If so, we know the feeling and have identified a list of gadgets that you can use at your workstation, and which offer the necessary support and comfort as you work. While some may require making some adjustments or take some getting used to, your body will grow to love any of these devices — in the form of reduced aches and pain.

Kensington SmartFit Conform Back Rest
Kensington-Smartfit-back-rest

If you don’t have an ergonomic chair, the Kensington SmartFit Conform Back Rest lets you convert a plain office chair into one. The attachment fits onto most chairs with a back, and delivers support for your spine and lumbar using two ventilated back panels resting on four independent springs. The fit can be slightly adjusted for support that is highly comfortable, while the fabric itself can be removed for washing.

Price: $60

[ Find it on Amazon ]

Microsoft Sculpt Ergonomic Keyboard
Microsoft-Ergonomic-Keyboard

The Microsoft Sculpt Ergonomic Keyboard sets a new standard for the support and comfort of your wrist for those who type a lot at work. The split keyboard layout and arc shape of this wireless keyboard helps keep hands and arms in a relaxed position to significantly reduce the risk of repetitive stress injuries. The numeric keypad comes as a separate device so right-handers can hold their mouse at a more accessible angle. Though the keyboard does take some getting used to, you’re soon be wondering why you ever settled for the cramped layout of a normal keyboard.

Price: $81

[ Find it on Amazon ]

Microsoft Natural Ergonomic Keyboard 4000
Microsoft-Ergonomic-Keyboard-4000

The Microsoft Natural Ergonomic Keyboard 4000 adopts a similar split keyboard layout and arc shape of the Sculpt Ergonomic keyboard, though in a more conventional wired keyboard design. In addition, it comes with additional multimedia buttons that can be customized to quickly access files, launch web pages and create hot keys shortcuts to get things done faster. A dedicated slider located in the middle of the Natural Ergonomic Keyboard 4000 also makes it easy to zoom in and out.

Price: $50

[ Find it on Amazon ]

Logitech MX Master
Logitech-MX-Master

The Logitech MX Master is a wireless desktop mouse that offers a sculpted design meant to support your hand and wrist in a comfortable and natural position. Aside from the usual plethora of technologies such as dual Bluetooth and RF wireless modes and support for pairing with up to three devices, the MX Master also comes with a couple of additional capabilities that should reduce wrist fatigue. For example, a speed-adaptive scroll wheel makes scrolling through long documents easier than ever with its ability to automatically shift between normal “click-to-click” scrolling to hyper fast scroll, while a thumb wheel offers side-to-side scrolling.

Price: $100

[ Find it on Amazon ]

Kensington Expert Mouse Wireless Trackball
Kensington-Trackball

Users who find that a normal mouse just doesn’t cut it for them will appreciate the use of a trackball-based solution such as the Kensington Expert Mouse Wireless Trackball. The giant trackball help keeps wrist and hand movement is kept to a minimum, and uses optical tracking technology for smooth control. Notably, the Expert Mouse Wireless Trackball works just as well for right-handed and left-handed users, while a scroll ring positioned around the trackball also makes it easy to scroll up and down lengthy documents or Web pages.

Price: $100

[ Find it on Amazon ]

Microsoft Sculpt Ergonomic Mouse
Microsoft-Ergonomic-Mouse

Shaped almost like a slightly squashed softball, the Microsoft Sculpt Ergonomic Mousewas created to offer a more natural hand, wrist and forearm posture. While its ergonomic design may take get some getting used to, the Sculpt Ergonomic Mouse is arguably more like a normal mouse than some of the other vertical mouse designs on the market. A thumb scoop is positioned to help maintain the correct hand and wrist position, while the scroll wheel supports four ways scrolling: Left, right, front and back.

Price: $60

[ Find it on Amazon ]

Swiftpoint GT Mouse
Swiftpoint-GT-Mouse

The Swiftpoint GT mouse is a compact, travel-friendly mouse designed to reduce fatigue caused by your normal portable mouse. The Swiftpoint GT’s pen-like grip is more natural than the claw grip that is necessary for many of the travel mouse out there, yet is small enough to be used on your laptop next to the touchpad. Moreover, it has a touch surface that enables a full range of touch gestures such as swiping, flicking and zooming. You can also easily “park” the Swiftpoint GT on your laptop when moving between meetings with its included magnetic clip.

Price: $149

[ Find it on Amazon ]

Kensington SmartFit Mouse Pad
Kensington-Smartfit-Mouse-Pad

The Kensington SmartFit Mouse Pad is created to combat improper positioning of one’s wrist when using a mouse. It comes with a soft gel support to relief pressure points on the wrist, and stands out from your run-of-the-mill mousepad by how its height can be adjusted with the use of removable inserts. A nonskid base adds stability, while an anti-microbial surface to resist strains and odors to set the SmartFit Mouse Pad further apart from the rest.

Price: $20

[ Find it on Amazon ]

Ergotron WorkFit-P, Sit-Stand Workstation
Ergotron-Workstation

Laptop users looking to get off their butts in the office can consider the Ergotron WorkFit-P, Sit-Stand Workstation, an elegant height-adjustable laptop stand. Made of solid-aluminum construction, the WorkFit-P works like a standard monitor arm in how it can be quickly adjusted various positions – including for use while standing. The large surface has more than adequate space for a laptop and external mouse, and can also serve as an adjustable tray for writing or drawing with a graphics tablet.

Price: $299

[ Find it on Amazon ]

HiRise for MacBook
HiRise-MacBook

While its name suggests that it can only be used for a MacBook, the HiRise for MacBook is a height-adjustable stand that works just as well for other laptops. The beautiful brushed metal design aside, the stand lifts your laptop up to a half foot off the desk, bringing it to a more optimal height for your overstrained eyes. You will need a separate keyboard and mouse to work with your machine, but laptop’ keyboard and trackpad were never great for ergonomics anyway.

Price: $70

[ Find it on Amazon ]

Ergotron MX Mini Desk Mount Arm
MX-Mini-Desk-Mount-Arm

The Ergotron MX Mini Desk Mount Arm is a monitor arm that offers a slim profile without giving up on the expansive height adjustment range of full-fledged monitor arms, including full tilt, pan and rotation capability. This means you can set the ideal height and angle for optimal individual comfort, and adjust it as necessary to avoid the morning or mid-afternoon glare. The MX Mini Desk Mount Arm works with lightweight LCD monitors of up to 24-inches, as well as tablets such as the Apple’s iPad and Microsoft’s Surface.

Price: $315

[ Find it on Amazon ]

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

8 ways the iPhone 8 can beat the Galaxy S8

The Galaxy S8 might be the best phone of 2017, but the year’s not over until the next iPhone makes its debut. Here’s how Apple can take the crown back from Samsung.

If there wasn’t already a mountain of pressure on Apple to deliver something spectacular with this year’s iPhone update, there surely is now. If you haven’t noticed, Samsung has released the Galaxy S8 and S8+, and they’re pretty remarkable. As a former iPhone 7 Plus user, the S8+ might very well be the best phone I’ve ever used, with a stunning screen, speedy processor, and, yes, a gorgeous design.

But what makes the S8 so amazing is how unique it is. For the first time in a while, Samsung is standing alone on the cutting edge with a phone that needs to be seen to be believed. From its barely there bezels to its brilliant wraparound screen, the Galaxy S8 truly gives Apple a run for its money. No joke, it actually makes the iPhone 7 look pretty stale.

But there’s still a lot of time between now and the release of the next iPhone. According to rumors, the lineup this year will consist of the usual S models along with a fantabulous iPhone 8, which looks to adopt a similar aesthetic to the Galaxy S8, with an edge-to-edge OLED display and the removal of the physical home button. But just because it might look similar doesn’t mean it can’t still be better. Here’s how Apple can still steal the crown from Samsung:

The Galaxy S8 has a killer camera but the iPhone 7 is no slouch.

Killer camera

The Galaxy S phones has always had a camera on par with the iPhone, so it was a little surprising that Samsung didn’t upgrade the S8’s all that much. The iPhone 7 Plus is already a step ahead here, with 2X optical zoom and the sublime Portrait Mode, but the iPhone 8 could really separate itself from the S8 by taking it even further. Along with a megapixel bump, Apple could add optical image stabilization to the second lens, which will go a long way toward increasing photo and zoom quality. But what would really set it apart would be a larger sensor and greater ISO range to make it a low-light leader.

The Gear VR is a big part of the S8, but AR could be the iPhone 8’s big play.

AR not VR

While Samsung is going all-in on virtual reality with the Galaxy Gear and the S8, rumors suggest that Apple is more interested in augmented reality. And that could be one of the features that sets the iPhone 8 apart. Smartphones have been slow to incorporate AR into the interface, but if Pokémon Go has taught us anything, it’s that people are way more interested in seeing the world through their screens than strapping a headset to their faces. An AR-fueled iPhone 8 could connect us to the world in fun new ways without separating us from reality.

The Galaxy S8’s fingerprint sensor is just in the worst place.

Well-placed fingerprint sensor

While the Galaxy S8 is one of the best smartphones ever made, one tragic flaw prevented it from being perfect: the placement of the fingerprint sensor. For some god-awful reason, Samsung put it right next to the camera, all but ensuring your finger will not only miss it, but also repeatedly smudge the lens. If the rumors are correct that Apple will also be removing the home button in the iPhone 8, it has two options: under the screen or on the back. A first-of-its-kind in-panel sensor would be revolutionary, but if it’s on the back, Apple needs to learn from Samsung’s mistake and put it lower, like on the Pixel.

Bixby hasn’t exactly exploded out of the gate, but it does a lot that Siri doesn’t do.

Expanded Siri

When Samsung unveiled the S8, a major part of the presentation was spent introducing its new AI assistant, Bixby. However, the new service wasn’t just a competitor to Siri, Alexa, and Google Assistant. Samsung integrated Bixby deep into the interface to let it access apps, fetch information, and cut down on how often we need to touch our phones. It’s a cool idea, except the only problem is it doesn’t really work. If Apple could do something similar with Siri and expand its reach to work inside apps while we’re using them, it could beat Bixby at its own game.

The Galaxy S8’s screen is pretty, but It also uses its software to accentuate it.

iOS 11

One of the biggest gripes people have had about Samsung’s phones has always been its TouchWiz interface. But that’s changed with the S8, as Samsung has crafted an intuitive, refined system that takes full advantage of its superb hardware. If Apple is going to release a radically redesigned iPhone with curved edges and a wraparound screen, the same old iOS isn’t going to do it justice. It might be time to rethink iOS for modern times and give it more than new features and a fresh coat of pixels.

Samsung’s wireless charging supports Qi and PMA standards, and the pad stands up or lies flat. But it’s not long range wireless.

True wireless charging

While Samsung has had wireless charging in the Galaxy S since the S6, Apple has been slow to adopt it for the iPhone. All signs indicate that’s going to change for the iPhone 8, but if Apple wants to top the Galaxy S8 and not just keep pace, it’s going to need something a little more exciting than a pretty charging pad. One of the rumors we’ve read suggests that Apple could adopt true long-range wireless charging for the next iPhone, which would power up the battery whenever you’re within range of the charger, even if it’s in your pocket. That alone would be an S8 killer.

The Galaxy S8 includes a pretty great pair of earbuds.

Bundled AirPods

Samsung didn’t just resist the trend to ditch the headphone jack on S8, it embraced the 3.5mm jack in a big way. Inside the S8 box is a pair of premium AKG-tuned earbuds that are a few steps above the usual build and sound quality you get for free—certainly better than what Apple gives us. But if Apple really wants to embrace the wireless future of the iPhone, it needs to stop including a wired set of EarPods, even if they are Lightning. A pair of AirPods in the box (or a cheaper Beats alternative) would really set it apart from the 3.5mm S8 and make a strong statement.

The battery life on the S8 is really good, but the iPhone 8’s could be even better.

Blow-away battery

Samsung has had its share of battery issues, but the S8 looks to put them in the past with a long-lasting battery that hopefully won’t blow up. But while it can get through the whole day for the most part, the S8 didn’t deliver the the real breakthrough we were hoping for. We’re still waiting for a phone that lets us completely forget about the battery until our day is over, and we’d love to see the iPhone 8 deliver something in the range of 12 hours and truly change the game.

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

Is Your Organization Using SHA-1 SSL Certificates? If so here’s what you need to know and do:

ssl

 

Following a recommendation by the National Institute of Standards and Technology (NIST), Microsoft will block Windows from accepting SSL certificates encrypted with the Secure Hash Algorithm-1 (SHA-1) algorithm after 2016. Given the number of mission-critical SSL certificates that are allowed to expire from inattention, administrators have their work cut out for them. By knowing what will happen, why it’s happening, and what you need to do, you won’t be surprised by these important policy changes.

What’s Happening?

On November 12, 2013, Microsoft announced that it’s deprecating the use of the SHA-1 algorithm in SSL and code signing certificates. The Windows PKI blog post “SHA1 Deprecation Policy” states that Windows will stop accepting SHA-1 end-entity certificates by January 1, 2017, and will stop accepting SHA-1 code signing certificates without timestamps after January 1, 2016. This policy officially applies to Windows Vista and later, and Windows Server 2008 and later, but it will also affect Windows XP and Windows Server 2003.

SHA-1 is currently the most widely used digest algorithm. In total, more than 98 percent of all SSL certificates in use on the Web are still using the SHA-1 algorithm and more than 92 percent of the certificates issued in the past year were issued using SHA-1.

Website operators should be aware that Google Chrome has started warning end users when they connect to a secure website using SSL certificates encrypted with the SHA-1 algorithm. Beginning in November 2014 with Chrome 39, end users will see visual indicators in the HTTP Secure (HTTPS) address bar when the site to which they’re connecting doesn’t meet the SHA-2 requirement. Figure 1 shows those indicators.

 

Figure 1: Visual Indicators in the HTTPS Address Bar

 

Google is doing this to raise end users’ awareness and to help guide other members of the Internet community to replace their SHA-1 certificates with SHA-2 certificates.

Why Is Microsoft Deprecating SHA-1?

SHA-1 has been in use among Certificate Authorities (CAs) since the U.S. National Security Agency (NSA) and NIST first published the specification in 1995. In January 2011, NIST released Special Publication 800-131A, “Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths.” This publication noted that SHA-1 shouldn’t be trusted past January 2016 because of the increasing practicality that a well-funded attacker or government could find a SHA-1 hash collision, allowing them to impersonate any SSL website.

Realizing that it’s highly unlikely that CAs and the industry at large will adopt more powerful encryption algorithms on their own, Microsoft is leading the charge by making Windows reject certificates using SHA-1 after January 1, 2017. Doing this will lead website operators to upgrade to stronger SHA-2 certificates for the betterment of all Windows users and the broader public key infrastructure (PKI) community. The Windows PKI blog post “SHA1 Deprecation Policy” noted that, “The quicker we can make such a transition, the fewer SHA-1 certificates there will be when collisions attacks occur and the sooner we can disable SHA1 certificates.”

In the end, the issue isn’t if SHA-1 encryption will be cracked but rather when it will be cracked.

What Do I Need to Do?

January 1, 2017, might seem like a long way away, but now is the time to understand the problem and how to mitigate it.

As per Microsoft’s SHA-1 deprecation policy, Windows users don’t need to do anything in response to this new technical requirement. XP Service Pack 3 (SP3) and later versions support SHA-2 SSL certificates. Server 2003 SP2 and later versions add SHA-2 functionality to SSL certificates by applying hotfixes (KB968730 and KB938397).

Web administrators must request new certificates to replace SHA-1 SSL and code-signing certificates that expire after January 1, 2017. As of this writing, that would probably affect only public SHA-1 certificates that were purchased with a long expiration date (three years or more) or long-duration certificates issued by internal SHA-1 CAs. Most third-party CAs will rekey their certificates for free, so you simply need to contact the CA to request a rekeyed certificate that uses the SHA-2 algorithm.

When ordering new SSL certificates, you should confirm with the CA that they’re being issued with the SHA-2 algorithm. New certificates with expiration dates after January 1, 2017, can only use SHA-2. Code-signing certificates with expiration dates after December 31, 2015, must also use SHA-2.

Note that the algorithm used in SHA-2 certificates is actually encoded to use SHA-256, SHA-384, or SHA-512. All of these are SHA-2 algorithms; the SHA number (e.g., 256) specifies the number of bits in the hash. The larger the hash, the more secure the certificate but possibly with less compatibility.

It’s important that the certificate chain be encrypted with SHA-2 certificates. (A certificate chain consists of all the certificates needed to certify the end certificate.) This means that any intermediate certificates must also use SHA-2 after January 1, 2017. Typically, your CA will provide the intermediate and root CA certificates when they provide the SHA-2 certificate. Sometimes they provide a link for you to download the certificate chain. It’s important that you update this chain with SHA-2 certificates. Otherwise, Windows might not trust your new SHA-2 certificate.

Root certificates are a different story. These can actually be SHA-1 certificates because Windows implicitly trusts these certificates since the OS trusts the root certificate public key directly. A root certificate is self-signed and isn’t signed by another entity that has been given authority.

For the same reason, any self-signed certificate can use the SHA-1 algorithm. For example, Microsoft Exchange Server generates self-signed SHA-1 certificates during installation. These certificates are exempt from the new SHA-2 policy since they aren’t chained to a CA. I expect, however, that future releases of Exchange will use SHA-2 in self-signed certificates.

What About My Enterprise CAs?

If your organization has its own internal CA PKI, you’ll want to ensure that it’s generating SHA-2 certificates. How this is done depends on whether the CA is running Windows Server 2008 R2 or later and if your CA has subordinate CAs.

If you have a Server 2008 R2 or later single-root CA without subordinates, you should update the CA to use SHA-2. Doing so will ensure that subsequent certificates generated will use the SHA-2 algorithm. To check which hash algorithm is being used, you can right-click the CA and go to the General tab. If SHA-1 is listed, you can run the following certutil command to configure the CA to use the SHA-256 algorithm:

certutil -setreg ca\csp\CNGHashAlgorithm SHA256

You must restart the CertSvc service to apply the change. Now when you view the CA properties, you’ll see that the hash algorithm is SHA-256. All future certificates issued by this CA will use SHA-256, but keep in mind that existing certificates will still be using SHA-1. You need to renew any SHA-1 certificates issued by this CA to upgrade them to SHA-2 certificates.

If your CA is older than Server 2008 R2, you can’t upgrade the CA to use SHA-2. You’ll need to rebuild it with a newer version.

If your organization’s internal CA is multi-tiered with one or more subordinate CAs, you’ll need to reconfigure them to use SHA-2. This is done using the same certutil command just given on each subordinate or issuing CA. Keep in mind that if you use subordinate CAs, you’re not required to update the root CA to SHA-2 since that certificate is at the top of the certificate chain, but it won’t cause any problems if you do. You still need to renew any SHA-1 certificates issued by the subordinate CAs to upgrade them to SHA-2 certificates.

Take Action Now

Administrators and website operators should identify all the SSL certificates used in their organizations and take action, as follows:

  • SHA-1 SSL certificates expiring before January 1, 2017, will need to be replaced with a SHA-2 equivalent certificate.
  • SHA-1 SSL certificates expiring after January 1, 2017, should be replaced with a SHA-2 certificate at the earliest convenience.
  • Any SHA-2 certificate chained to an SHA-1 intermediate certificate should be replaced with another one chained to an SHA-2 intermediate certificate.

The following tools and websites are useful for testing and for further information about SHA-1 remediation:

  • Microsoft Security Advisory 2880823. This website discusses the deprecation policy for the SHA-1 hashing algorithm for the Microsoft Root Certificate Program.
  • Migrating a Certification Authority Key from a Cryptographic Service Provider (CSP) to a Key Storage Provider (KSP). The section “How to migrate a CA from a CSP to a KSP and optionally, from SHA-1 to SHA-2” in this TechNet web page provides detailed instructions for upgrading a CA to use SHA-2.
  • Gradually sunsetting SHA-1.” This Google Online Security Blog post explains how the transition to SHA-2 affects Chrome and details Google’s rollout schedule.
  • SHA-256 Compatibility. This GlobalSign web page lists OS, browser, server, and signing support for SHA-256 certificates.
  • DigiCert SHA-1 Sunset Tool. This free web application tests public websites for SHA-1 certificates that expire after January 1, 2016.
  • DigiCert Certificate Inspector. This tool discovers and analyzes all certificates in an enterprise. It’s free, even if you don’t have a DigiCert account.
  • Qualys SSL Labs’ SSL Server Test. This free online service analyzes the configuration of any SSL web server on the public Internet.

BBB Advises Internet Surfers to Use Caution

Protecting your identity is important and with Wi-Fi networks popping up nearly everywhere, many consumers don’t realize the dangers that come with using a Wi-Fi connection that is not their own. According to a recent poll conducted by Wakefield Research and Wi-Fi Alliance, 32 percent of respondents said they have tried to get on a Wi-Fi network that was not their own, a startling 18 percent more than a December 2008 poll. The Better Business Bureau, along with the Federal Trade Commission (FTC), urges consumers to think ahead before surfing the Web on a Wi-Fi hotspot.

Wi-Fi hotpots like coffee shops, libraries, airports, hotels and universities are all breeding grounds for hackers. According to the FTC, new hacking tools—available for free online—make hacking easy, even for users with limited technical know-how.

Consumers should be cautious before using a non-secure wireless network and before sending personal information via unencrypted websites. When surfing on a non-secure Internet connection, an individual’s personal information, private documents, contacts, photos and even login information can be up for grabs as other users on the network have the capability of seeing what is being sent.

Steve Cox, President and CEO of the Council of Better Business Bureaus, warns consumers against two popular security scams that can be associated with using an unsecure Internet connection. “Many consumers don’t realize the repercussions that come from using a Wi-Fi hotspot. Phishing, a popular e-mailing scam, and smishing, a SMS texting scam, grow exponentially when hackers obtain access to personal information on the Web via an unsecure Wi-Fi network.” BBB urges consumers to protect themselves from such scams by securing their Internet surfing.

In order to confirm that an Internet connection is secure, BBB advises consumers to follow the FTC’s top Wi-Fi tips:

Make sure the connection is protected by a unique password. If a Wi-Fi hotspot doesn’t ask for a password, the Internet connection is not secure. If a hotspot asks for a password just to grant access, consumers should proceed as if the connection were unsecured. Only trust home and work internet connections that are protected by a customized user password. Wi-Fi hotspot connections with generic passwords are vulnerable to hackers.

Transmitted information should be encrypted. When sending personal information like addresses, credit card numbers and Social Security numbers over the Internet, make sure the website is fully encrypted and the network is secure. Look for https (the “s” stands for secure) at the beginning of the URL address to confirm its security.

Don’t stay permanently logged-in to wireless hotspots. Never leave your Internet connection running while your computer is unattended and make sure to log-off after every use.

Change your passwords frequently. When creating new accounts, make sure you use different passwords. Do not use the same password for different sites. If one password is hacked, the chances of other accounts being hacked becomes greater with repeated passwords.

For more advice on security scams, visit www.bbb.org or to learn more about protecting your privacy online and what to do if your information is compromised, visit www.OnGuardOnline.gov and http://www.ftc.gov/opa/2011/02/wireless.shtm

Prepare for removal of PPTP VPN before you upgrade to iOS 10 and macOS Sierra

Prepare for removal of PPTP VPN before you upgrade to iOS 10 and macOS Sierra

apple-beta-ios10-macossierra

System administrators preparing for iOS 10 and macOS Sierra should stop using PPTP connections for VPN. Learn about alternatives you can use to protect your data.

If you’ve set up a PPTP VPN server, iOS 10 and macOS Sierra users won’t be able to connect to it. iOS 10 and macOS Sierra will remove PPTP connections from any VPN profile when a user upgrades their device.

Even though PPTP protocol is still available on iOS 9 and earlier or OS X El Capitan and earlier, we don’t recommend that you use it for secure, private communication.

Alternatives to PPTP connections for VPN

Try one of these other VPN protocols for user-based authentication that are more secure:

  • L2TP/IPSec
  • IKEv2/IPSec
  • Cisco IPSec
  • SSL VPN clients on the App Store such as those from AirWatch, Aruba, Check Point, Cisco, F5 Networks, MobileIron, NetMotion, Open VPN, Palo Alto Networks, Pulse Secure, and SonicWall

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT ServicesWebsite Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

CALL US NOW!