2015 in review and 2016 goals

Last year I started writing down my goals for each year.  My thought was that writing them down would be more meaningful than just thinking “I should try and do X this year”.  So I want to take a quick look at how I did and talk about 2016 as well. 

2015 Goals

Run a marathon
I signed up for, and attempted to run, the Twin Cities Marathon this fall.  I knew going into it that I wouldn’t run the whole thing.  My training schedule fell apart after the first month.  While I could list all of the reasons why (Our 2nd kid was on the way, work was crazy, etc) there really are no excuses.  In the month before the marathon I seriously picked up training again but it wasn’t enough.  My new goal became to run half which I was able to do and I considered it a huge win for me.  Having never run a race that big, I was a little hesitant about it but the experience was AWESOME and I’m definitely keeping this one on the goal list for 2016.

Start work on finishing my basement
Continue reading

Should the US change metal coins?

It may be time for the United States to rethink how the smallest parts of its monetary system -- the penny, nickel and dime – are made.According to a report this week from watchdogs at the Government Accountability Office, since 2006 the prices of metals used in coins have risen so much that the total production unit costs of the penny and nickel exceed their face value resulting in financial losses to the U.S. Mint. In fact such a change could potentially save between $8 million and $39 million per year by changing the metal composition of the nickel, dime, and quarter.+More on Network World: 20 years ago: Hot sci/tech images from 1995+To read this article in full or to leave a comment, please click here

Should the US change metal coins?

It may be time for the United States to rethink how the smallest parts of its monetary system -- the penny, nickel and dime – are made.According to a report this week from watchdogs at the Government Accountability Office, since 2006 the prices of metals used in coins have risen so much that the total production unit costs of the penny and nickel exceed their face value resulting in financial losses to the U.S. Mint. In fact such a change could potentially save between $8 million and $39 million per year by changing the metal composition of the nickel, dime, and quarter.+More on Network World: 20 years ago: Hot sci/tech images from 1995+To read this article in full or to leave a comment, please click here

CES 2016 takeaways: IoT could be the death of your security

For the most part, the CES 2016 show was largely a yawner—maturation rather than innovation. Yes, there was a lot of interesting stuff outside of IT gear—and the IT gear could be as fun as a 200-node Raspberry Pi cluster running hadoop or wicked-fast IEEE 802.11ac wireless hubs that do endless if secure tricks.The damage, the damnation, the truculent total churl of the event was this: all of the new Interent of Thingies/IoT/KewlGear has no cohesive security strategy. It's a mosh pit of certificates, easy-auth, Oh! Let's Connect Our Gear Together! (add breathy sigh!) meaninglessness.Let's now take this in the curmudgeonly risk-averse cloud space, bit by bit:To read this article in full or to leave a comment, please click here

How Forbes inadvertently proved the anti-malware value of ad blockers

A few months back I postulated that Adblock Plus and other ad blocking software could act as protection against malware because they kept embedded malware in web pages from ever loading in your browser. Now, Forbes has proven me right.Forbes has taken an aggressive line against ad blockers. When it detects one running on your system, it denies you access to the content until you turn off the ad blocker. Needless to say, this hasn't gone over very well with some people.Forbes included a prominent security research in an article called "The Forbes 30 Under 30," which drew a number of other security researchers to check out the article. After disabling Adblock Plus, they were immediately served with pop-under malware. Security researcher Brian Baskin was the first to tweet about it and included a screen grab of the pop-under.To read this article in full or to leave a comment, please click here

IS-IS vs. OSPF Part II:  Small steps make steady progress

IS-IS Subnetwork Independent Operation

Continuing our journey through the land of IS-IS and hoping to reach the point where we get to understand how it actually works and the differences between it and OSPF, let’s focus today on how IS-IS is configured and why it uses both Levels and Areas.

So far, we’ve got some things cleared, as to where that odd node addressing scheme for the routers comes from, what is CLNS and CLNP and a few words on the hierarchy that IS-IS employs. To further things out, let’s go a bit deeper into the structure of the protocol itself.

The thing with IS-IS is that is Network layer independent, though the first thing we tend to do when configuring it is jump to the IP addressing. Consequently, today we’ll see how the OSI IS-IS works without configuring a single IP address, and then if we get to understand this, we can move on to the Integrated IS-IS operation

From a really high level, IS-IS operates as follows:

  • Routers running IS-IS will send hello packets out all IS-IS-enabled interfaces to discover neighbors and establish adjacencies.
  • Routers sharing a common data link will become IS-IS neighbors if their hello packets Continue reading

Beware: Surveillance software police are using to score citizens’ threat level

High-tech is increasingly used by police departments, but some have gone so far as surveilling citizens via software that calculates a citizen’s threat score.Intrado, the company behind the threat-scoring software, says Beware “sorts and scores billions of publicly-available commercial records in a matter of seconds - alerting responders to potentially dangerous situations while en route to, or at the location of, a 9-1-1 request for assistance.”In much the same way as the Harris Corporation keeps the lid tightly sealed on the details of its Stingray cell-site simulators and trackers, Intrado considers the how’s of Beware calculating threat scores to be a “trade secret.” However the Washington Post said the program scours “billions of data points, including arrest reports, property records, commercial databases, deep Web searches” as well as a citizen’s “social- media postings.” The calculated threat level is color-coded with green, yellow or red as the highest warning.To read this article in full or to leave a comment, please click here

Drupal to secure its update process with HTTPS

Developers of the popular Drupal content management system are working to secure the software's update mechanism after a researcher recently found weaknesses in it.Last week, researcher Fernando Arnaboldi from security firm IOActive disclosed several issues with the update mechanism in Drupal: the failure of the back-end administration panel to report update errors, a cross-site request forgery (CSRF) flaw that could allow attackers to force admins to repeatedly trigger update checks, and the lack of encryption for update downloads.The last issue was the most significant one, because it could have allowed attackers who could intercept the traffic between a Drupal-based site and the official Drupal servers, to inject back-doored updates. Such an attack could lead to the compromise of the site and its database.To read this article in full or to leave a comment, please click here

Rushing to the Now

Forget the (predictable) predictions for 2016. What’s here and happening right now? Perhaps, hiding behind the cloud (check) of ignorance, the rotting corpse of media disinterest or the red lit distractions of modern life, are things that may soon be obvious to all. Here’s my view of What Lies Beneath the fog, the decomposing bodies and those that […]

The post Rushing to the Now appeared first on Packet Pushers.

Rushing to the Now

Forget the (predictable) predictions for 2016. What’s here and happening right now? Perhaps, hiding behind the cloud (check) of ignorance, the rotting corpse of media disinterest or the red lit distractions of modern life, are things that may soon be obvious to all. Here’s my view of What Lies Beneath the fog, the decomposing bodies and those that […]

The post Rushing to the Now appeared first on Packet Pushers.

A Beginner’s Guide to Scaling to 11 Million+ Users on Amazon’s AWS

How do you scale a system from one user to more than 11 million users? Joel Williams, Amazon Web Services Solutions Architect, gives an excellent talk on just that subject: AWS re:Invent 2015 Scaling Up to Your First 10 Million Users.

If you are an advanced AWS user this talk is not for you, but it’s a great way to get started if you are new to AWS, new to the cloud, or if you haven’t kept up with with constant stream of new features Amazon keeps pumping out.

As you might expect since this is a talk by Amazon that Amazon services are always front and center as the solution to any problem. Their platform play is impressive and instructive. It's obvious by how the pieces all fit together Amazon has done a great job of mapping out what users need and then making sure they have a product in that space. 

Some of the interesting takeaways:

  • Start with SQL and only move to NoSQL when necessary.
  • A consistent theme is take components and separate them out. This allows those components to scale and fail independently. It applies to breaking up tiers and creating microservices.
  • Only invest in tasks Continue reading

The Incident Response “Fab Five”

I’ve been focused on security analytics for several years and spent a good part of 2015 investigating technologies and methodologies used for incident response.  Based upon lots of discussions with cybersecurity professionals and a review of industry research, I’ve come up with a concept I call the incident response “fab five.”  Enterprise organizations with the most efficient and effective incident detection and response, tend to establish best practice and synchronization in 5 distinct areas: Host monitoring.  This centers on understanding the state and activities of host computers.  Host monitoring tends to concentrate on Windows PCs, but may also include oversight of Macs, Linux, servers, and even cloud-based workloads.  Historically, host monitoring was based upon log collection and analysis but SOC managers are also embracing open source EDR tools (i.e. GRR, MIG, etc.) as well as commercial forensic offerings (i.e. Carbon Black, Countertack, Hexis Cyber Solutions, Guidance Software EnCase, RSA Ecat, Tanium, etc.).  The trend is toward collecting, processing, and analyzing more host forensic data in real-time. Network monitoring.  Beyond network logs, I see leading-edge organizations collecting and analyzing a combination of flow and PCAP data.  Think of technologies Continue reading