StratVantage Consulting, LLC — Mike’s Take on the News 10/23/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 10/23/01

Clipped from: http://www.stratvantage.com/news/102301.htm

The News – 10/23/01

Security Problems Plague All Operating Systems

Alert SNS Reader Larry Kuhn (speaking for himself and not his employer) points out that Microsoft is not the only operating system maker plagued by security problems. This is certainly true, and is a point I have made repeatedly in the past. However, it can’t be stressed enough that just because you follow my advice and don’t expose Microsoft OSes to the Internet, you can’t be complacent. As I always say, if you’re not terrified about security, you’re not paying attention.

Larry sent along a link to an article written by TechRepublic and published by ZDNet Australia that compares the raw number of bugs for various operating systems tracked through the Security Focus Bugtraq system. Bugtraq is a commonly used repository for reports and questions about security bugs. The TechRepublic article appears to have counted the bug reports for major OSes so far in 2001 and placed the results in this table:

The article makes the point that Microsoft Windows 2000 at number 7 is far from the most-buggy OS, and this appears to be true from this analysis. What’s especially comforting for Microsofties is that last year, Windows NT 4.0 was the bug champ, with Windows 2000 taking fifth place. Two factors have probably influenced this better showing: Lots of companies have replaced Windows NT with Windows 2000, and both platforms have benefited from fixing previously reported bugs. Windows 2000, for example, is already on Service Pack 2. (A Service Pack is a compilation of bug fixes that users download and install over an existing installation. SP-2 is 101MB in size; hardly a quick download.)

Now I’m a little skeptical of the numbers, and wonder, as did a responder to the article in TechRepublic’s talkback forum, if a raw bug count is really all that relevant. Of more importance is the amount of time for the vulnerability to get fixed, the severity of the vulnerability (is it in the wild, or theoretical?), and the source of the bug report (was it found through a code review or because it has been actively used to circumvent security?). The poster asserts that closed source vulnerabilities (like Microsoft’s) are almost always found because someone has compromised the service, since there is no independent review of the code as there is in Open Source Software.

Nonetheless, the results underscore Larry’s point: “People shouldn’t feel safer only because they’re using a non-MS OS. I think that’s the only meaningful conclusion that can be drawn from this article. IMHO, there are non-technical folks at the CxO level who read stuff like the Gartner recommendation to ditch IIS and mistakenly come to believe that the same type of risks aren’t possible in the alternative environments.” I couldn’t agree more. Just because you locked the front door doesn’t mean burglars can’t get in the windows (no pun intended! ö¿ð ).

Incidentally, front page news at Security Focus is a report that a hacker named Beale Screamer has cracked Microsoft’s Digital Rights Management (DRM) copyright protection scheme which is planned for use in securing audio files. Another front page article reports that hackers can get users’ passwords from Cayman Systems’ popular 3220-H DSL router. Both these items underscore the need to not be complaisant or to feel that securing your computer OS is all you need to worry about.

Larry continues, once again making a lot of sense: “Security (or the lack of it) is a multifacted problem – People, Processes and Technology. Any Technologically secure system can be compromised by an untrained person (someone who sets the "sa" password to blank), or by well-trained people who don’t follow processes (like stickies on the monitor with passwords written on them, or by not applying security patches as they become available) that ensure the security of the system.

Larry points to an online tool you can use to assess the security of your system, the Microsoft Personal Security Advisor , written by folks right here in the Twin Cities, Shavlik Technologies , who make an enterprise version of the tool. The PSA will check the strength of your passwords and see if you’ve applied all the relevant security patches on your system. I think everyone in your enterprise should run it and act on its recommendations.

The bottom line is, as much as I malign Microsoft, they’re by no means the only folks with security problems. Being the world’s most popular operating system means there are a lot more crackers out there trying to break their stuff, and that means their problems are ballyhooed in the press. But, hey, who said being a monopoly had to be fun? There are advantages to adopting Open Source Software for your Internet-exposed Web systems. Such systems are supported by fanatical, and I mean really fanatical, software zealots who consider it a point of pride to find and eradicate all bugs as quickly as possible. Even if Microsoft, or, heck, even Sun, for that matter, gets really serious about security, they will be hard pressed to match the dedication of OSS supporters. If you must use Microsoft software on the Internet, then you must accept as part of the Total Cost of Ownership (TCO) the responsibility to constantly update the software with the latest patches and to be eternally vigilant. In larger enterprises, this obligation can translate into dedicating one or more employees to the task.

If you’re not terrified about security, you’re not paying attention.

ZDNet Australia

Briefly Noted

  • Shameless Self-Promotion Dept.: I’ve added a security news ticker to the StratVantage Security Web page. It scrolls up to date information about viruses, worms, hoaxes and other items of interest regarding computer security. Check it out.
    StratVantage Security Resources
  • Are You Ready for CRM? I’ve had a problem with the area known as Customer Relationship Management (CRM) for some time. It’s a catch-all category for everything from contact management and sales force automation to call center management, database marketing, and data mining. Talk to one person about CRM, and they think you’re talking about contact management software like ACT! or GoldMine. Talk to another and they think about email marketing. A third person thinks about call center management. It’s too confusing to lump all these customer touch areas under one acronym. Often businesses need help in sorting it all out. Taylor Harkins Group publishes a newsletter that helps companies make sense of the various issues in CRM, and in their latest issue they list questions you should ask yourself to assess organizational readiness before considering a CRM system:
  • Do you know why your customers buy from you? Can you find prospective customers just like your current customers?
  • Can you match your key products and services against products and services of your competitors? What are the strengths and weaknesses? Are you selling against them?
  • Who are future purchasers of your products and services? What do they look like?
  • Do you know why your customers are not buying from your competitors?
  • Will changes in the economy have and influence your customer’s ability to purchase your products and services? How?
  • Will changing demographics have an impact on your business? How?
  • If your product or service is regulated will pending changes in legislation affect your profitability? How?

Taylor Harkins Group

  • Wireless Videoconferencing: Tandberg of Norway has announced one of the first videoconferencing products capable of running on an 802.11b Wireless LAN (WLAN). The Tandberg 1000 consists of an LCD screen with multiple network interfaces including IP, ISDN, and WLAN. In wireless mode, you only need to plug the power cord in the wall, and off you go. Of course, you’ll have to have a compatible wireless LAN running in your home or office first. The company envisions folks just grabbing it and toting it from office to office as the need for videoconferencing hits. The unit requires a PC/PCMCIA card that fits into the slot at the top and interfaces with your WLAN. Pricing starts at $5,490.

    And completely off the subject, who else thinks that looks like Ross Perot in the picture to the left?
    Tandberg

  • Life in Prison for Hacking? A new bill being considered in Congress calls for life in prison without a possibility of parole for people who engage in computer trespass, also known as hackers. The Anti-Terrorism Act , AKA the ‘‘Uniting and Strengthening America Act’’ or the ‘‘USA Act of 2001’’ has lots of folks up in arms about this provision. The Electronic Frontier Foundation has publicly condemned the bill for treating low-level computer intrusion against the government, already a crime under existing laws, as an act of terrorism. Let’s keep it together, people!
    East Carolinian
  • Record Industry Profiteering: As if upping the penalties for hacking wasn’t enough, our friends at Recording Industry Association of America (RIAA) tried to glue a self-serving hacking-authorization amendment onto the Mom & Apple Pie, er, Uniting and Strengthening America Act. The amendment , authored by RIAA lobbyists, would have exempted any actions the RIAA would take to preserve their copyright from the anti-hacking provision. This means the RIAA would have carte blanche to attack anyone who tried to circumvent their copyright or Digital Rights Management (DRM) schemes. That’s pretty extreme, and we can be thankful the amendment was dropped.
    Wired
  • Cracking Attacks on Pace to Double: According to Carnegie Mellon University’s Computer Emergency Response Team/Coordination Center (CERT/CC), attacks on Internet computers should easily double the last year’s reported number. Already, the number of security incidents reported has reached 34,754, a 60% increase over the 21,756 incidents logged last year. We’re on a pace to see more than 46,000 reported security attacks, more than twice last year’s number.
    Newsbytes
  • The Sky Is Falling: The FBI appeared to put their foot in it when they named the file containing the press release warning that Americans should expect additional terrorist attacks. The two-sentence press release on FBI.gov said there “may be additional terrorist attacks within the United States and against U.S. interests overseas over the next several days.” That’s bad enough, and contributed to the mixed message we’re all hearing these days: Be aware and worried; act normal or the terrorists will win. Even more worrisome, however, was the name the FBI chose to give the file that contained the Web version press release: http://www.fbi.gov/pressrel/pressrel01/skyfall.htm. Skyfall? As in Chicken Little? Or as in the novel Skyfall from the ‘70s? Or as in the name of a Transformer, Skyfall the Action Master (pictured)? The FBI could answer none of these questions, and eventually retitled the file. Things that make you go “Hmmmmmm.”

  • A Sound Link: US Robotics has released a cool gadget that sets up a wireless connection of up to 1,000 feet between your computer and stereo. So if you’re tired of listening to your MP3s (lawfully ripped from your own, fully licenced CDs, of course) on your dinky computer speakers, this $100 toy’s for you.
    US Robotics

Return to Mike’s Take

StratVantage Consulting, LLC — Mike’s Take on the News 10/11/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 10/11/01

Clipped from: http://www.stratvantage.com/news/101101.htm

The News – 10/11/01

In this Issue:

Someone to Watch Over Us

In the wake of the terrorist attacks, many people have wondered if one of the new battlefronts will be cyberspace. In fact, in a previous SNS, I reported the cracking of a German Islamic extremist Web site and the posting of subscribers’ names on a Swiss server. How well are we prepared for infowar? And who will fight it?

One of the forces that will fight to protect US networks is InfraGard , a cooperative undertaking between the FBI and an association of businesses, academic institutions, state and local law enforcement agencies, and other participants. InfraGard’s mission is to ensure the security of critical US infrastructures such as energy, banking and finance, water systems, government operations, emergency services, telecommunications and the Internet. To do so, they work with the National Infrastructure Protection Center (NIPC), a governmental organization that is dedicated, in part, to “detect, deter, assess, warn, respond, and investigate unlawful acts involving computer and information technologies and unlawful acts, both physical and cyber, that threaten or target our critical infrastructures.

The NIPC and the InfraGard are responding to the requirements of Presidential Decision Directive (PDD) –63, which President Clinton created on May 22, 1998. The directive orders the strengthening of the nation’s defenses against emerging unconventional threats to the United States to include those involving terrorist acts, weapons of mass destruction, assaults on our critical infrastructures, and cyber-based attacks. PDD-63 calls for a national-level effort to assure the security of the increasingly vulnerable and interconnected infrastructures of the United States.

While the FBI has called for managers of physical infrastructure to go to a high alert status, it may be even more important for networking and computer professionals to be on alert. This is because many physical infrastructure resources are controlled by computers, and the security of these computers has been compromised in the past. For example, several times this past spring, crackers attempted to gain access to the servers at California’s Independent System Operators (Cal-ISO), the agency that manages the state’s electrical supply and decides when rolling blackouts will occur. The crackers apparently got close to disrupting the flow of power in California during the rolling blackouts that occurred in May.

Many pieces of critical infrastructure today are controlled by Supervisory Control And Data Acquisition (SCADA) systems, which are basically networked computer systems. Like any networked computer system, SCADA systems can be vulnerable to attacks. Some of these systems, like GE SmallWorld’s PowerOn ™ electrical distribution system or Encorps Virtual Power Plant power dispatching system, are based on Microsoft Windows products, and many have Internet-enabled features (using Microsoft’s Internet Information Server (IIS)) for convenience.

Regular readers may remember I am not a fan of Microsoft products being exposed to the Internet. Well, I’m obviously not alone. Industry analyst GartnerGroup agrees:

IIS security vulnerabilities are not even newsworthy anymore as they are discovered almost weekly . . . As Gartner warned in 1999, pulling complex application software into operating system software represents a substantial security risk . . . Microsoft has discussed its Secure Windows Initiative, which details a well-thought-out program for improving Microsoft’s development processes to avoid repeating the same security mistakes that led to vulnerabilities in Windows NT and Windows 2000. However, the same old buffer overflow problems appearing in beta Windows XP code raises doubts over whether the security assurance tools Microsoft has implemented will effectively reduce the number of well-known security bugs that continue to show up in Microsoft products. For Microsoft’s vision of .NET and Web services to succeed, Windows XP will have to be significantly more secure than Windows 2000 has proven to be; otherwise, Microsoft risks losing some enterprise business to more-secure implementations of Web services.

To reduce their vulnerability, Windows-based SCADA systems may be hardened and protected by third party software, such as that available from Visual Automation . But the fact remains that many critical infrastructure systems are run by software from a vendor that has, to date, had serious problems with security vulnerabilities. And that makes me, for one, more than a little worried. It’s one thing for Web sites to be hacked. Even if the companies attacked lose millions, it’s only money. It’s yet another thing for critical infrastructure systems to be attacked, by joyriding script kiddies or by terrorists; the result could be disastrous. Here’s hoping the newly created Homeland Security Agency will act to bolster groups like InfraGard and will issue strong new guidelines for the use and protection of the software that controls vital services.

In the spirit of acting locally, here are some steps, courtesy of InfraGard, that you can take to improve your personal and company security:

  • Use strong passwords. Choose passwords that are difficult or impossible to guess. Give different passwords to all accounts.
  • Make regular backups of critical data. Backups must be made at least once each day. Larger organizations should perform a full backup weekly and incremental backups every day. At least once a month the backup media should be verified.
  • Use virus protection software. That means three things: having it on your computer in the first place, checking daily for new virus signature updates, and then actually scanning all the files on your computer periodically.
  • Use a firewall as a gatekeeper between your computer and the Internet. Firewalls are usually software products. They are essential for those who keep their computers online through the popular DSL and cable modem connections but they are also valuable for those who still dial in. [Editor’s note: I prefer ZoneAlarm , which is free for personal
    use.]
  • Do not keep computers online when not in use. Either shut them off or physically disconnect them from Internet connection.
  • Do not open email attachments from strangers, regardless of how enticing the Subject Line or attachment may be. Be suspicious of any unexpected email attachment from someone you do know because it may have been sent without that person’s knowledge from an infected machine.
  • Regularly download security patches from your software vendors.

You can also learn more about computer security at the StratVantage Security page. If these measures fail, and your company is a victim of a cyber break-in, it’s important to preserve the evidence so the perpetrators can be located. ZDNet recommends you take the following steps:

  • Record every action you take. Include the date and time.
  • Preserve evidence, no matter how small.
  • Think prosecution–every action you take should help build a possible court case against the perpetrators.
  • Notify key personnel immediately.
  • Limit the scope of the attack as quickly as possible.
  • Preserve all audits (disable any system log purges or overwrites).
  • Implement additional security, if necessary or available.
  • Review the incident response plan in light of the recent event and revise accordingly. Remember that any response plan is just a “work in progress.

You may be wondering whether you’ll be able to prosecute even if you catch the criminals. The National Security Institute maintains a list of computer crime laws by state.

And hey, hey, hey! Let’s be careful out there!

InfraGard at Iwar.org

Briefly Noted

  • Shameless Self-Promotion Dept.: I’ve added a new directory to the Directories section of the StratVantage Web site: Email Newsletters. After conducting a fruitless search for a central place listing interesting email newsletters, I decided to establish one myself. I’ve seeded it with newsletters I receive and find useful. If you’ve got a favorite, send it along and I’ll add it.
    StratVantage Directories
  • Advertising Has Changed: Stan Hustad, a performance coach with PTM Group, quoted a discussion with advertising executives John Partilla and Mike Campbell in his recent newsletter. The pair discussed how advertising will change in the post Tragedy world: “Cynicism will go by the wayside. It’s just not cool anymore. Relevance will be really important in terms of how you try [to] tie in what’s happened. I see every piece of work that goes out of the agency, [to see] if it has humor in it, if there is humanity in it, a humility that feels appropriate. You don’t need big focus groups [to
    determine what people want]. You can see it in the faces of people on the street. People are really tender right now. They don’t want to be presented with advertising that is too in-your-face.” Words to remember if you’re planning an advertising campaign. Stan’s newsletter, The Coaching Connection, offers tips on self-improvement and performance optimization as well as business and marketing tips. I heartily recommend it.
    PTM Group
  • Toshiba Rolls Out Handheld: Last week, Toshiba became the latest vendor to embrace Microsoft’s Personal Digital Assistant (PDA) Pocket PC platform. Microsoft also announced its latest revision of the system, dubbed Pocket PC 2002, available now. This is the first year-named product that Microsoft has released ahead of the year, as far as I can remember. Toshiba, on the other hand, doesn’t even mention their new product on their US Web site. Now that’s a great way to roll out a brand new product! While many industry analysts predict Microsoft will continue to take share from Palm, the price and still-poor usability will slow their momentum. The Palm platform got a boost recently when Samsung rolled out a new color PDA/cell phone for use on Sprint’s cellular network. The unit uses the Palm operating system, comes with 8MB of memory and supports Wireless Application Protocol (WAP), HTML and i-mode’s cHTML.
    Microsoft
  • First US GPRS Network Expands: AT&T, which established the first General Packet Radio System (GPRS) cellular network in Seattle a few months ago, is expanding the network to three more cities: Las Vegas, Phoenix and Portland. Unlike the Seattle area, coverage in these new cities seems to be fairly extensive. GPRS offers voice and data, with data speeds as high as 144 Kbps. Typical performance, however, is likely to be 56Kbps, the speed of today’s wireline modems. The company said it’ll roll out Detroit in the next few weeks, serve about 40 percent of current customers with GPRS by the end of the year, and serve all its markets by the end of 2002.
    AllNetDevices
  • Are U Ready 4 a New Buzzword? Let’s see. We’ve had eBusiness and e-Tail (stupid buzzword alert), eCommerce and m-Commerce (mobile commerce). Next, we’ll start hearing about u-Commerce, or ubiquitous, universal commerce. In the future, according to Accenture’s think tank, Accenture Institute for Strategic Change, you can wirelessly buy anything from anyone anywhere in the world. (Lest we get too starry-eyed, we need to realize there are places in the world where livestock is the only going currency.) The company predicts 630 percent growth worldwide for net-connected wireless devices over the next four years. Despite its breathlessness, I more or less agree with this forecast. As I’ve predicted in the TrendSpot , I fully expect ubiquitous computing, where computing becomes not a place you go, but a service you get from your environment, to arrive by the end of the decade. Local area networking schemes like 802.11b (or successors) and Bluetooth are starting to make this happen today. Will this new acronym stick? Well, a casual perusal of the Web using Google turns up some supporters: Visa (who apparently coined the buzzword), the Association for Computing Machinery , and South Africa’s McCarthy Online .
    Accenture
  • How Can You Be In Two Places At Once, When You’re Not Anywhere At All? A company called Teleportec has the coolest technology I’ve seen in a long while. Using three ISDN lines (roughly 384Kbps), a person using their $70,000 Teleportec Podium can project his or her image from the waist up to a remote location and appear lifesized and in 3D. Only one of the men in the picture to the left is really there; the other is hundreds of miles away. The company has tried it out with several businesses. It also makes a large Teleportec Theatre that is 20 feet across with an 11 foot wide “teleportation zone” designed for panel discussions or telemeetings. Given the recent events, all kinds of virtual meeting technology will likely be given a boost (witness WebEx’s 30 percent stock rise on the first day of trading after the terrorist attacks). If Teleportec’s technology is as good as they say it is, look for them to put the others in the shade quicker than you can say, “Help me, Obie-Wan!” The applications aren’t limited to distance learning and business conferencing, however, as illustrated by the Digie award given Teleportec by Realcomm, a realty eCommerce conference.
    Teleportec
  • Encryption a Threat? Alert SNS Reader Jeff Ellsworth sends along this article regarding the role encryption may have played in the recent tragedy. There is evidence that terrorists have used commonly available Public Key Encryption techniques as well as the more sophisticated steganography methods in their communications. Steganography is the embedding of secret messages in binary files such as image files or music files. The sender changes a few bits in the file and the result is invisible when viewed or listened to. There have been claims that the terrorists regularly used pornography files to communicate. Now Sen. Judd Gregg (R-N.H.) has proposed making it mandatory that software developers give government security agents the “keys” to encryption programs when they are created. The government tried this once before, in 1993 with a technology called the Clipper Chip . The idea was everyone would use the government’s encryption scheme, which had a “law enforcement back door.” This scheme was roundly criticized as unworkable by pretty much every knowledgeable security expert. Three main criticisms illustrate the folly of the Clipper Chip:1) Because the government would keep the Clipper methodology secret, the security community couldn’t point out any deficiencies
    2) Crackers would inevitably find ways to use the back door to their advantage
    3) Nobody in their right minds outside of the US would ever use this technology if the US government could eavesdrop on them, thus it would be useless in protecting us from foreign terrorists

    I really hope we don’t need to go down the Clipper path yet again. Phil Zimmermann, the creator of Pretty Good Privacy, a popular encryption technology, believes human footwork will be more useful in catching terrorists than more surveillance technologies: “It’s not practical to frisk everyone on the planet to find the one person with a box cutter.
    WashTech.com

  • Unsafe At Any Speed? Alert SNS Reader Bill Lehnertz sent along a pointer to a McKinsey Quarterly article, How Fast is Too Fast? It’s a nice analysis of the “Internet time” mania that gripped many of the dot-coms. The authors studied 80 Internet companies, including business-to-consumer (B2C) companies, business-to-business (B2B) companies, and infrastructure providers. They tried to determine the speed with which each built its business—and the outcome. One of the companies examined is my favorite dot-com/exchange success story: Altra Energy.
    McKinsey Quarterly (registration required)

Return to Mike’s Take

StratVantage Consulting, LLC — StratVantage News Summary 10/02/01

From Evernote:

StratVantage Consulting, LLC — StratVantage News Summary 10/02/01

Clipped from: http://www.stratvantage.com/news/100201.htm

Wireless Almost Usable

User interface guru Jakob Nielsen has been a curmudgeon about wireless devices ever since they started sprouting interactive features. He’s an advocate of the plain and simple, and of intuitive interfaces. So there’s no wonder he hated the phones that make you press the “7” key four times to type an “S”. After his visit to the recent DEMOmobile conference in La Jolla, California, however, Nielsen’s changing his tune, at least somewhat.

First off, he found a number of interesting wireless developments at the conference:

  • iPaq is now the mobile device of choice and was the platform for almost all new services. I’ve noted this trend myself, and that has led to a re-ranking of Personal Digital Assistant (PDA) technology in the TrendSpot this month. According to Nielsen, last year, most start-ups based their systems on Wireless Application Protocol (WAP) phones, which is now widely viewed as a limited and wounded technology. At the conference, virtually all presenters now see WAP as doomed. Nielsen, a strong WAP opponent, agrees: “Think of the hundreds of millions of dollars that could have been saved last year if the VCs had bothered running a WAP usability study .
  • Palm is still around, but used by dramatically fewer services at this year’s conference than last year. Palm’s inability to capitalize on its command lead in PDA sales by offering a decent development environment may have led to its loss of market share. Its primary advantages nowadays are its ubiquity and its smaller size. Plus, it may have been a blunder to offer a proprietary device plug in standard, unlike the iPaq and other Pocket PC PDAs, which use standard PC Cards. Sony may yet be able to morph the Palm into a consumer device, but the ease of programming and porting existing applications onto the Pocket PC platform could well spell the end of Palm’s dominance.
  • The PC is emerging as a personal server that supports a user’s mobile devices, often through its wired Internet connection. This is an interesting new trend, an extension of the PC’s role in synching contact and calendar information. For example, SimpleDevices downloads music to the PC and transmits the audio files wirelessly to the user’s car when it is within range. How cool is that? Nielsen notes that although SimpleDevices can’t support real-time news, it does offer a virtual broadband connection to the car.
  • Cheap humans add value to the network. (Editorial Aside: One of the problems of this world is that there are cheap humans, IMHO).Copytalk and Webhelp both presented ingenious ways of injecting full intelligence into a mobile system,” Nielsen said. “Users simply speak their information request; the system then compresses the audio recording into a data file and transmits it through the Internet, to locations where highly qualified labor is virtually free.” This makes possible all kinds of services, such as a human-powered AskJeeves -like service. According to Nielsen, a human expert at web searching could research the user’s question and transmit the answer back for less than a dollar. Once the answer arrives, it can be converted to speech using text-to-speech synthesis and played for the user.
  • 802.11 is now the wireless connectivity of choice and, according to Nielsen, was used by almost everybody at the conference. This is a big change from last year, when Bluetooth was on the rise. This year, Bluetoon was almost gone, Nielsen said. Followers of the TrendSpot know that I have downgraded Bluetooth consistently over the last three months, and this month is no different. But now there’s a growing feeling that 802.11b, the short range wireless network technology, combined with Voice over IP (VoIP), a technology that routes phone calls over the Internet, could threaten cell phone networks as well. This has given 802.11b a boost in the TrendSpot rankings this month.

Although Nielsen was generally positive about one new device that debuted at the show, Danger Research’s Hiptop (OK, that’s a stupid name alert times two!), he had some criticisms of its user interface. The Hiptop, which people at the show were calling the Danger Device, is a 6-ounce Personal Digital Assistant (PDA) and a cell phone device with a a small but readable grayscale screen. The device has a thumbwheel control and a few visible buttons, leaving most of the room for the screen. You can browse the Web (with full graphics), send and receive e-mail and instant messages, or use it as a phone. The Hiptop also lets you take pictures, and play video games and other Java programs. What’s really nice, however, is the teeny thumb keyboard that you can expose by twisting the device.

The bummer for US wireless users, however, is that the Hiptop is a GSM phone, which means only Cingular and Voicestream will be able to sell it here, for about $200. Since GSM networks in the US are just getting started, that means accepting less-than-optimal coverage for the privilege of having the coolest wireless device on the block.

Nielsen is not convinced that tiny keyboards are the solution for mobile devices, putting his bets on improved handwriting recognition (it would have to improve a lot to read mine) and voice recognition. He also doesn’t like trackwheels, calling them unnatural (but then so was the mouse the first time you used it, yes?).

Whether the Danger device becomes the next big thing here will depend a lot on the progress of GSM and its successor, GPRS, in the US. With the first GPRS networks launched recently in China, England, and, incredibly, Seattle , the pervasiveness of this particular device will depend a lot on how quickly wireless network providers build out their networks.

UseIt.com

Briefly Noted

  • Shameless Self-Promotion Dept.: I’ve added a new directory to the Directories section of the StratVantage Web site: Email Newsletters. After conducting a fruitless search for a central place listing interesting email newsletters, I decided to establish one myself. I’ve seeded it with newsletters I receive and find useful. If you’ve got a favorite, send it along and I’ll add it.
    StratVantage Directories
  • Nokia Covering Its Bets: As reported in issues of SNS (here and here ), Nokia is very interested in m-commerce (mobile eCommerce). In addition to its joint SmartCover effort with Sodexho and its dual chip test with Visa, Nokia is collaborating with IBM, Luottokunta and Radiolinja to pilot secure credit card payments using a mobile phone wallet application. The participants hope to demonstrate using the wallet for transferring payments and loyalty program information, and WIM (Wireless Identity Module) for making non-repudiated transactions. The parties are in the process of choosing suitable merchants for the pilot, which will start in the fourth quarter of 2001 in Finland.
    Nokia
  • Java on the Phone – Your Desktop Phone: By now my prediction last spring that it would be a while before we saw Java on mobile phones seems pretty ludicrous. Not long after I made the prediction, Korea’s LG Telecom introduced a Java-enabled cell phone in July, Nextel announced a Java cell phone, and Nokia smart phones, available outside the United States, began using Java applications. Now Kada™ Systems has announced that Cisco will build their Java technology into its Voice over Internet Protocol (VoIP) non-mobile desktop phones. Sometimes the magic works, and sometimes it doesn’t.
    Kada Systems
  • Single Sign-On = Liberty? Nokia, Cisco, Dun & Bradstreet, Sony, Sun and many other companies have announced that they will co-found the Liberty Alliance Project “to create an open, standards-based solution for network identity and authentication to provide single sign-on to the internet and to the mobile Internet.” They propose to do this through a technique they’re calling federated identity. “In a federated view of the world, a person’s online identity, their personal profile, personalized online configurations, buying habits and history, and shopping preferences are administered by users, yet securely shared with the organizations of their choosing. A federated identity model will enable every business or user to manage their own data, and ensure that the use of critical personal information is managed and distributed by the appropriate parties, rather than a central authority.

    Notably missing from the roster of founding members is Microsoft, which wants the world to adopt its proprietary Passport technology. About the name Liberty Project, though: I squirm a bit when I see projects named in this manner. What’s next? The Mom & Apple Pie Project? Nevertheless, it’s way too early to say whether this project will enhance our online freedom or detract from it.
    Project Liberty

  • Too Many Clues: Was I the only one who thought the abundance of clues left by the terrorist hijackers was a little fishy? Apparently not, as an article on Stratfor indicates. The article states that the terrorists, “practiced near-perfect operational planning, coordination and execution before their mission but left behind obvious evidence leading to other operatives who may have supported the hijackings. This begs the question of whether these evidence trails were intentionally left in order to distract U.S. law enforcement from other terrorists.” The article is well worth reading.
    Stratfor
  • DoCoMo Starts First 3G Service: With no fanfare, Japan’s DoCoMo has started selling 3G phones that feature video services. The company thus met the timeline it announced late last year. I was among the skeptics that thought they’d never make it. Although the rollout is limited to a 30-mile radius of Tokyo, it soon will spread to other Japanese cities. The service, dubbed FOMA, (Freedom of Mobile multimedia Access), offers download speeds as high as 384Kbps. One of the phones the company is selling has a built-in camera for wireless videoconferencing. DoCoMo sold 4,000 phones the first day.
    AllNetDevices
  • Sprint Stops Whining; Debuts E911 Phone: You never heard such a bunch of whining as the din put up by US wireless carriers about having to meet the FCC’s E911 mandate by this month. Verizon led the pack with detailed whines about how it couldn’t comply. VoiceStream got a waiver. But Sprint has amazed us all by offering an E911-compatible phone right on time. E911 is an FCC rule requiring cell phone network operators to be able to locate a phone within 100 meters. Although Sprint is offering the phone, Samsung’s SPH-N300 GPS-enabled phone, it is not yet supporting it with network services. Nonetheless, way to go!
    AllNetDevices
  • Commitment to Make a Difference: Karen Holtzblatt, a principal of design services consultancy InContext, made the following commitment after the recent tragedy. Many other business people have made the same pledge:
    • When the NYSE re-opened, we bought and will buy stock in a company we believe in (and which gave generously to recovery and victim relief).
    • We will commit people and money to a development project that improves people’s lives.
    • We will fly and attend conferences and business meetings.
    • We will collaborate with colleagues–and competitors–to improve what we make and how we work.
    • We will watch our spending but not make frivolous cuts that hamper productivity.
    • We will invest in helping others secure a livelihood.
    • We will affirm our safety, security, and joy in living by spending on something fun.
    • We will work to help the triumph of openness, tolerance, and understanding over fear, hatred, and violence.

    InContext

  • Microsoft’s .NET Could Be Virus-Prone: Eric Chien, chief researcher for antivirus firm Symantec, has identified a number of areas in which .NET, Microsoft’s next generation Web services platform, could be even more vulnerable to security threats than existing Microsoft operating systems. Chien said: “There are a number of new threats here, most of which are dependent on how users set their permissions and other security settings.” Another vulnerability is .NET’s ability to run programs in a variety of different languages, many of which currently have no antivirus products available. Chien’s primary worry, though, is that users won’t know how to use the various security resources within .NET to protect themselves. Sounds like good news for Chien’s employer, though.
    Silicon.com

Return to Mike’s Take

StratVantage Consulting, LLC — Mike’s Take on the News 09/27/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 09/27/01

Clipped from: http://www.stratvantage.com/news/092701.htm

The News – 09/27/01

In this Issue:

National ID Cards As A Solution?

Oracle boss Larry Ellison recently called for the establishment of national ID cards as a curb to terrorist attacks. He’s also put his money where his (rather large ) mouth is by offering to donate the Oracle software to implement the scheme.

If you’ve been following SNS recently, you can probably guess I don’t think much of this idea. The terrorists had ID cards, after all. The Boston Globe reported that five of the hijackers had recently obtained Florida licenses. Ellison proposes that Americans be fingerprinted and that the information be placed on a database used by airport security officials to verify identities of travelers at airplane gates. He brushes aside civil libertarians’ concerns about the possible use of such a system to infringe on the privacy and other civil rights of law-abiding citizens. Echoing Sun Microsystems CEO Scott McNealy’s famous “get over it” pronouncement , Ellison said: “Well, this privacy you’re concerned about is largely an illusion. All you have to give up is your illusions, not any of your privacy. Right now, you can go onto the Internet and get a credit report about your neighbor and find out where your neighbor works, how much they earn and if they had a late mortgage payment and tons of other information.

Doesn’t that make you feel better? I wonder how easy it would be to get Larry Ellison’s credit report and other private information.

Anyway, the business effect of Ellison’s offer could be chilling to not only the database industry Oracle competes in, but also the employee identification and airport security industries. If the government gets into the business of assuring identity, many companies in these industries will go the way of the airport skycaps.

SiliconValley.com

Briefly Noted

  • Shameless Self-Promotion Dept.: I’ve added a new directory to the Directories section of the StratVantage Web site: Email Newsletters. After conducting a fruitless search for a central place listing various email newsletters, I decided to establish one myself. I’ve seeded it with newsletters I receive and find useful. If you’ve got a favorite, send it along and I’ll add it.
    StratVantage Directories
  • Random Web Usage Tip: eMazing has a nice tip of the day service you can subscribe to. Even a Web junkie like myself can learn a thing or two from their service. Their latest tip about Internet Explorer is a good example: “When a page is taking forever to download all of its graphics, press the Spacebar to stop the graphics and allow you to read the text. Another trick is to click Stop and then click Refresh. Sometimes starting over will get you a faster download.” I knew the second tip, but not the first, which is very useful when some huge gratuitous image file is downloading and preventing me from getting on with it.
    eMazing
  • Expanded Wiretap Authority Analyzed: Alert SNS Reader Jeff Ellsworth sends along a pointer to an article written by Georgetown University law professor and former Clinton chief of staff John Podesta. It’s a very easy to read consideration of the problems facing law enforcement in the digital age and the threats to freedom that could be involved if we help them do their job better.
    WashTech.com
  • YAMV (Yet Another Microsoft Virus) Report: I’m thinking of making this a regular feature. A new Visual Basic script-based worm, dubbed Vote, is a mass mailer which sends itself to e-mail addresses harvested from the Windows address book of infected systems. It is an email file with the subject line “Peace between America and Islam,” and it not only sends large amounts of e-mail, but also overwrites HTML (Web) files on the infected computer and can delete the system’s Windows directory and reformat the hard drive when the machine is restarted. The e-mail includes an attachment document called WTC.exe, which, when double-clicked, infects the computer. This makes Vote unlike the Nimda worm, which can infect without double-clicking, and thus experts consider the virus low risk. Nonetheless, businesses should make sure all employees know not to double-click attachments from unknown emailers. In addition, businesses should make sure antivirus protection is up to date on all computers.
    The Standard (Australia)
  • Unmanned Aircraft May Be Key: In this war unlike any other, automated flying drones may be essential to gathering intelligence in mountainous Afghanistan. One possible problem: These unmanned aerial vehicles (UAVs) are largely untested. The Predator UAV has been flying reconnaissance missions over Iraq, and the military has other tactical UAVs including the Global Hawk, Pioneer and Hunter. Chances are good that the Defense Advanced Research Projects Agency (DARPA, the fathers of the Internet) will step up production of the “micro-UAVs” that are currently on the drawing board. Deploying untested, leading edge battletech has a precedent. The military first deployed an experimental airborne battlefield-management system, the Joint Surveillance and Target Attack Radar System, in the Gulf War. The bad news is control stations for UAVs would need to be close to the front lines, probably in Pakistan.
    EE Times
  • Background Check Business Booming: Many companies are benefiting from the recent tragedy, including those that specialize in performing pre-employment background checks. The company behind Pre-employ.com and MyBackgroundCheck.Com reports they are fielding 2,000 queries a day, double the normal number, since September 11.
    LA Times
  • Nokia and Visa Piloting Dual Chip Mobile Payment Service: One of the dreams of mobile commerce is the ability to quickly and wirelessly pay for goods and services using a mobile device. Nokia and Visa took a step closer to realizing the dream recently when they announced a pilot in Finland of Nordea’s Open Plaform chip card. Nordea’s card will be installed in 150 Nokia phones to be distributed to customers in Helsinki. These customers can only buy groceries and movie theater tickets, so the pilot is quite limited. Nonetheless, it will offer good data on the use of the dual chip concept, which relies on a chip card issued by a bank and a separate chip running the Wireless Identity Module (WIM) application in a Wireless Application Protocol (WAP) cell phone. If the pilot is successful, look to see the technique rolled out in Northern Europe and the rest of Europe before it arrives in the US. But be careful: Don’t lose your phone!
    Nokia
  • Visualization As Decision Support: Sun and Landmark Graphics have combined to offer a data visualization solution for Unocal, which will use it to help improve departmental-level collaboration and decision-making in oil and gas exploration and production. Oil companies use massive amounts of seismic information to find pockets of oil and gas. Unocal will use Landmark’s 2003 versions of Earthcube™ and OpenVision™ graphics applications to visually inspect the data and detect telltale patterns. Up to now, such data visualization techniques involved very expensive installations. Sun and Landmark’s solution promises to bring such high-end capabilities within reach of smaller companies.
    Sun
  • Inventor of Popular Crypto Program Clarifies: Phil Zimmerman invented a cryptographic program called PGP (Pretty Good Privacy) in 1991. The program allows its users to take emails or other documents and transform them into a virtually unbreakable set of codes that only the intended recipient can decode. In this way, users can communicate with others without law enforcement officials being able to understand the communication. Zimmerman was widely quoted – he now says misquoted – recently as being full of remorse due to the likelihood his program was used by the terrorists. After the article was published, Zimmerman clarified his statement on the Cypherpunks discussion list for cryptographers:The journalist slightly misinterpreted my remarks, and missed the shades of grey in some of what I said. I did *not* say that I was overwhelmed with guilt over PGP. I told her about my crying, just as everyone else I knew had cried over what had happened. I also told her about the hate mail, and that I “felt bad” that the terrorists may have used PGP. Indeed I do feel bad about that. But feeling bad about them using it is not the same as feeling that PGP was a mistake, or that I have changed my principles about human rights and crypto. I thought I had also made it clear that I had no regrets about developing PGP. She did not report any individual facts incorrectly in her article. But I think she connected the dots in a slightly different way, and seemed to conclude that I was wallowing in guilt over PGP. I’m sure she meant no harm. I am still very much aware that PGP was a good thing, and that strong crypto helps more than hurts. I have been saying that to the press all week. I just said it again in two more interviews I had before breakfast this morning, and will continue to say it. It seems I have to say it more forcefully. I will prepare a statement on this later today. In the meantime, feel free to let our colleagues know that I have not gone soft on civil liberties.

    To stop terror, you must stop terrorists, not abridge the rights of the rest of us.
    Cypherpunks

Return to Mike’s Take

StratVantage Consulting, LLC — Mike’s Take on the News 09/21/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 09/21/01

Clipped from: http://www.stratvantage.com/news/092101.htm

The News – 09/21/01

In this Issue:

Guns On Planes As A Solution?

What’s Wrong With This Picture? I don’t know about you, but I worry about recent statements recommending that Federal marshals with guns be stationed on airplanes. I always assumed that the risk of catastrophic decompression or other really bad outcome due to discharging a firearm on a plane was quite high.

According to the site, KeepAndBearArms.com (now, let’s consider the source here), it ain’t necessarily so. First of all, you could use pre-fragmented “safety slugs” designed not to penetrate walls or ricochet from hard surfaces. Great. But even if you put a hole or two in the side of the fuselage, you could plug it with an airplane pillow, according to the site, which quotes a couple of self-identified aircraft engineers on the subject. They say the risk of a single bullet causing massive structural failure of these “bulldozers in the sky” is very slim. Of course, they don’t worry too much about what would happen if the bullet happened to shoot out a window or penetrate the fuel tanks in the wings. One of the “engineers” says that he “read someplace” that a 747 could keep flying with four windows blown out. Of course, several passengers might get “extruded” in the process, but I guess you should learn to accept that kind of collateral damage. Anyway, the site seems to be advocating that normal folks be able to fly while armed, arguing, “Concealed carry permit holders are among the most lawful people in our society.” OK, now I’m really scared.

Let’s not take leave of our senses here, folks. It’s OK with me if you’re a gun advocate. But get a clue: Arming all air passengers would arm the stinking bad guys, too! Hello? All a terrorist has to do in this scenario is get a conceal carry permit, perhaps with stolen credentials. The idea of arming passengers is looney, and typical of the type of knee jerk overreaction we’ve heard a lot of since the disaster. Never one to be outdone in the knee jerk category, our Congress has proposed a bill named H.R. 2896 — Anti-Terrorism Act of 2001 that would allow pilots to be armed. Now I feel safer. Let’s see. Who was it that brought down EgyptAir 990 into Long Island Sound? Could it have been the pilot?

Don’t get me wrong. I’d much rather have pilots armed than passengers, but, let’s face it: Pilots are not immune to mental illness, marital problems, depression, bigotry, hatred, or other antisocial behaviors. Some have even flown drunk . Nevertheless, we do entrust them with our lives, and the vast majority of the time they come through. I’m not saying pilots shouldn’t have the ability to respond to a hijacking situation, but placing a very dangerous weapon in their hands (one that can be stolen and used against them) while they are dealing with flying the plane and keeping the crew and passengers calm may not be the smartest thing. Has anyone ever heard of sub-lethal weapons , for crying out loud? Please write Republican Representative Ron Paul of Texas, who sponsored the bill, and express your feelings. I’d like to suggest that it be amended to allow the carrying of sub-lethal weapons designed to protect against a terrorist attack.

While we’re on the subject of preventing skyjacking, wouldn’t it make more sense if, instead of the primitive tech of a bullet, we used the modern technology called fly-by-wire (FBW)? Modern passenger jets such as the Airbus A320 and the Boeing 777 (as well as many modern fighter jets) utilize FBW technology. What it means is the plane’s controls are not mechanically connected to the control surfaces of the plane, and all pilot actions can be modified by computers. In the case of the Airbus , hard limits are placed on what the pilot can ask the plane to do. If the pilot tries to take an action that would make the plane stall or crash into a building, for example, computers override the action and attempt to carry it out within acceptable limits of control. Boeing allows the pilot to override the computer, believing that the human has a better grasp on the situation. Well, what if there was a ground override that would enable airline officials to cause the plane to land and not respond to cockpit inputs? Or perhaps just programming a building avoidance routine would do the trick. Wouldn’t that take care of the hijacking problem?

Of course, such as system would need to be completely hacker-proof or it could be neutralized or co-opted by terrorists or antisocial script kiddies. Despite my misgivings about the security of secure systems, I for one would feel much more comfortable with such a system than with guns on board. Of course, having said that, the folks at KeepAndBearArms.com might want to put my picture in their rogues’ gallery of gun opponents, right next to Stalin and Hitler.

KeepAndBearArms.com

Briefly Noted

  • Shameless Self-Promotion Dept.: CFO Magazine quoted me for a story they ran on the SirCam worm and peer-to-peer networks. Like most media contacts, I said a great many brilliant, insightful, impactful things, but they only used two quotes. It’s online now, but I don’t think it gets into print until next month.
    CFO Magazine
  • Vigilante Crackers Warned: A loose knit-group of hackers known as the “Dispatchers” vowed shortly following last week’s terrorist attacks to damage and destroy Internet service providers, Web sites and networks operated by terrorist organizations. The Dispatchers said that they would target ISPs in Palestine, Afghanistan and other countries that support terrorism. The FBI doesn’t think this is such a good idea. “There is the opportunity for significant collateral damage to any computer network and telecommunications infrastructure that does not have current countermeasures in place,” the FBI’s National Infrastructure Protection Center (NIPC) said. “The Dispatchers claim to have over 1,000 machines under their control for the attacks. It is likely that the attackers will mask their operations by using the (Internet protocol) addresses and pirated systems of uninvolved third parties.” This type of attack might work against a country, but is likely to be a mere annoyance to terrorist groups, who can switch providers or adopt alternative means of access. Unless hackers take down all ISPs in the target countries, very little good is likely to come from such an exploit.
    NationsAtWar
  • Taleban.com Cracked: A cracker with the handle RyDen defaced the Afghan Taleban Mission to the UN website, taleban.com. The site is now down, but as of last Sunday it read: “Own3d by RyDen.” The site was apparently first defaced in March and this is the third time in six months that RyDen has attacked the Taleban site.
    NationsAtWar

Return to Mike’s Take

StratVantage Consulting, LLC — Mike’s Take on the News 09/18/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 09/18/01

Clipped from: http://www.stratvantage.com/news/101601.htm

The News – 10/16/01

In this Issue:

Web Services On the Radar Screen

According to a July InfoWorld survey of 500 readers involved with technology strategy and technology buying, although only 6.4 percent are extremely familiar with Web services, 75 percent of them rank Web services as a moderate-to-critical IT priority for the next two years, and 66 percent will develop a Web services strategy within a year. These findings seem to indicate that Web services are more buzz than substance: Few of those surveyed really knew what they were talking about, but most were ready to make plans.

The Web services concept is still ill defined, but in general it refers to the ability to assemble applications from component services that are available over the Web. Web services are the glue that can integrate a legacy system, for example, with new capabilities. Suppose you want to set up an intranet service to let employees find out how much vacation time they’ve accrued. If the information is on a mainframe, you can employ a Web service to interact with the mainframe database, and another to format the data as a Web page. If later you want to add an application to calculate sick days, you can reuse one or both components. And if you decide to jazz up the service by adding a stock ticker, you just plug in the appropriate Web service. Sounds great, but there’s much to be done before application development is that easy.

The biggest problem with Web services involves a lack of standards and a generally fuzziness of the concept. For example, 30 percent of the respondents in InfoWorld’s survey claim to have already reaped the benefits of Web services. This is odd, because only 6.4 percent are extremely familiar with them. The various competing standards form a confusing alphabet soup: XML (eXtensible Markup Language), DCOM (Distributed Component Object Model), RMI (Remote Method Invocation), SOAP (Simple Object Access Protocol), WSFL (Web Services Flow Language), ONE (Open Net Environment), UDDI (Universal Description, Discovery, and Integration – see the TrendSpot for more info), WSDL (Web Services Description Language), and CORBA (Common Object Request Broker Architecture). There are other problems as well, most notably the question of security and enforcement of business rules.

Perhaps the biggest problem with Web services is the hype. The concept is being sold as a new way to create applications rather than an easy way to integrate some valuable services into an application. So far with Web services, there’s really no groundbreaking going on in the way an application is built. Currently, Web services are unlikely to be interchangeable Legos you can use to snap together an application. You still need to do hard stuff like understand what the problem is, what the users want, and how your system will flow and hang together.

The list of existing Web services at XMethods.com serves to prove this point. You might be underwhelmed by the array of services offered. Among the stupidest services are those that translate inches to millimeters or Fahrenheit to Celsius. If you’re a programmer, and you’re too lazy to look up the formulas for such simple transformations, I guess you’d be stupid enough to solve the problem by making an inefficient Web request to get the answer. Other Web services simply automate the retrieval of readily available information, like stock quotes, newsgroup postings, or zip codes. Still others seem to offer a little value, like a nucleotide sequence lookup or a credit card validator. But there aren’t services that really provide snappable application parts, like: Accept user’s login and password; Validate against corporate LDAP database; Establish Virtual Private Network and session credentials; and open a session log. That Web service might be useful, at least more useful than one that “Provides Internet Time (ITime ), as defined by Swatch.” (Oh, don’t ask. If you don’t already know what ITime is, you really won’t care to know.)

So, while Web services are getting a lot of ink, it’ll probably be a while before the reality lives up to the hype. Businesses should be wary of anyone selling this snake oil as a panacea. Developing applications remains hard work, best left to professionals. Web services can be a part of an application development effort, and may even bring real value, but we’ve been around this block before with other reusable code schemes. It remains to be seen if Web services can truly accelerate the development process.

InfoWorld

Briefly Noted

  • Shameless Self-Promotion Dept.: I’ve added a security news ticker to the StratVantage Security Web page. It scrolls up to date information about viruses, worms, hoaxes and other items of interest regarding computer security. Check it out.
    StratVantage Security Resources
  • Manufacturers Move to Protect Critical Infrastructures: The National Center for Manufacturing Sciences (NCMS) and the National Infrastructure Protection Center InfraGard Program have established the first InfraGard Industry Association. I wrote about InfraGard in the last SNS. The new association, called the InfraGard Manufacturing Industry Association (IMIA), aims to provide manufacturers and their supply chain partners with communications, education, and collaborative project services to help assure the security of critical business information and manufacturing infrastructures.
    NCMS
  • Microsoft Finally Serious About Security? I’ve got to give our buddies in Redmond credit. After thousands of bugs and hundreds of virus attacks, they finally appear to understand that security is important. However, their marketing spin makes it seem like they’ve recently uncovered serious security threats: “Internet security and the increased threat from computer viruses are serious and growing issues that impact businesses around the globe, regardless of platform.” Very true, and in the spirit of helping address these threats and to benefit humanity, Microsoft announced the Strategic Technology Protection Program, “to help customers get secure and stay secure.” “Part of the company’s ongoing security commitment, this program marks an unprecedented mobilization of Microsoft’s people and resources to proactively assist customers of any size to secure their computing environments.” No, no, silly person, they’re not paying to convert people to Linux! They’re going to help people get current and stay current with the bewildering array of security bug fixes they issue each month. Hey, it’s a start!
    Microsoft
  • Spears Hoax: Pranksters are getting cleverer and cleverer. Tim Fries, a Saginaw, Mich.-based online comic strip artist used a trick to make it look like CNN.com had a scoop: Singer Britney Spears Killed in Car Accident. Fries claimed he was conducting research as to how far and fast misleading information travels on the Web. “With the recent terrorist attacks and such an increasing reliance on the Internet as a trusted news source, misinformation could prove to be a powerful weapon,” said Fries. The cartoonist used a quirk in the way Web browsers handle URLs to direct users to mock-up of a CNN.com Web page at an external site. Incredibly, the distribution of the special URL to just three users of AOL’s Instant Messenger chat software resulted in more than 150,000 hits to the fake site. The URL began with the characters http://www.cnn.com, followed by "@" and the IP address of the fake site Web site. Since browsers ignore anything to the left of an "@" in a Web address, users were taken to the phony article but assumed they were going to CNN.com. In this time of ever more outrageous sounding real news, the ability of just one joker to spread disinformation could move from merely annoying to incitement to riot.

    Please, before forwarding any incredible news, check the source, and check the Urban Legends Reference pages at www.snopes.com . And no, blue envelopes are not contaminated, and no mysterious Arab ex-boyfriend forecast September 11 and a mall attack on Halloween. Let’s keep it together, people.
    Security News Portal

  • Gartner Says Ditch IIS or Face Risk: GartnerGroup has taken a very strong position against using Microsoft’s Web server, Internet Information Server (IIS), either on the Internet or even inside the enterprise. The analyst firm has faced the fact that using the buggy, security hole-riddled IIS instead of readily available and free alternatives increases the cost of ownership.

Code Red also showed how easy it is to attack IIS Web servers. Thus, using Internet-exposed IIS Web servers securely has a high cost of ownership. Enterprises using Microsoft’s IIS Web server software have to update every IIS server with every Microsoft security patch that comes out—almost weekly. However, Nimda (and to a lesser degree, Code Blue) has again shown the high risk of using IIS and the effort involved in keeping up with Microsoft’s frequent security patches. Gartner recommends that enterprises hit by both Code Red and Nimda immediately investigate alternatives to IIS, including moving Web applications from other vendors to Web server software, such as iPlanet and Apache. Although these Web servers have required some security patches, they have much better security records than IIS and are not under active attack by the vast number of virus and worm writers.

Sun has taken advantage of these recommendations to announce a “trade up” program to help businesses transition off IIS and onto its iPlanet Web server. It even offers free software that allows programs written to IIS’ Active Server Pages (ASP) API to run on Sun equipment. Sun has knocked $500 off its normal iPlanet pricing as an incentive. As reported in a previous SNS, even the insurance industry has taken notice of the problems with IIS, with one insurer charging higher premiums for disaster insurance to businesses using IIS.
TechRepublic

  • Making Copies to Ensure Availability: Sun Microsystems and Stanford University said recently that the LOCKSS (Lots of Copies Keep Stuff Safe) program – designed to protect the integrity of valuable electronic content – is performing well in large-scale tests at 47 global locations. The LOCKSS system is an open-source, Java-based, distributed content mirroring system, designed to run on low-cost computers without central administration. Computers continually monitor files on their hard disks at random intervals. If files have been corrupted or altered, an automatic caching system replaces them with intact copies derived from redundant copies on other machines. This enables content providers to maintain access to critical information.
    Sun
  • Too Much Sun? At the risk of overloading you on news from our buddies at Sun Microsystems, I have to let you know about their collaborative effort with Lucent to deliver unified communications via a mobile portal. Unified communications has been the next big thing for a couple of years now. It promises to allow you to access all your communications in whatever form you want. For example, you can get your email, voicemail, and faxes all via the telephone. The new service will allow users to browse the Web, check and send voice and e-mail messages, initiate calls from their address book via voice command, hear faxes, and attach e-mail to voicemail messages (and vice versa) all via their cell phones. Messages can also be bookmarked by voice command so users can easily jump back to them later. Sounds pretty cool. Let’s see if it can fly in real life. (Disclaimer: I do indeed own stock in Sun and would love to see it come up from under water.)
    Sun
  • I Want This Phone: Nokia has come out with another cool phone. The Nokia 5510 is a music player, FM radio, messaging machine, games platform and phone. It includes (of course) an Internet browser as well as 64 MB memory to store up to 2 hours of music, the ability to answer and end phone calls with the stereo headset while listening to music, voice dial for 8 names, and 5 built-in games. The game controller-like form factor will certainly attract the kids, while business people will like the full keyboard (for two-fisted typing) and the ability to send longer messages. Unfortunately, the phone won’t be available in the US. Drat. (Pet Peeve, part XXIII: I’ve complained before about Nokia’s Web site. Now wouldn’t you think when they announce a new phone you could use their search capability, type in the model number, and find the appropriate page? Nope.)
    Nokia

  • Stupid Quote Alert: I get eMazing’s Stupid Quote of the Day email service, and most of the quotes aren’t real winners. But last Wednesday’s brought a smile to my face:

    "The department takes very seriously its responsibility to protect the privacy interests of Americans who have been the subject of investigative scrutiny."
    – Justice Dept spokeswoman Susan Dryden, explaining that the Justice Department invading your privacy and other people invading your privacy are two completely different things.
    PBS

Return to Mike’s Take

StratVantage Consulting, LLC — Mike’s Take on the News 09/18/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 09/18/01

Clipped from: http://www.stratvantage.com/news/091801.htm

The News – 09/18/01

In this Issue:

Can Freedom and Security Coexist?

My heart, like every American’s, is broken due to the horrific acts of a few fanatics a week ago. Commentators are fond of saying nothing will ever be the same again, but I hope that’s not true. Nonetheless, there are elements in the government that are trying to make some pretty important things change. Things like freedom. Attorney General John Ashcroft wants sweeping new wiretap powers that would essentially allow the government to eavesdrop on any conversation anywhere as long as they have a “reasonable” expectation that a suspected criminal is involved in the conversation. Rather than wiretaps being associated with a particular telephone, Ashcroft wants them to be associated with the suspect. While I agree police need more freedom to intercept communications in this age of disposable cell phones, I worry that the Feds will end up listening to a lot of conversations that don’t involve the suspects in question. What happens if they turn up evidence of other wrongdoing as a result?

Personally, I’m sick to death of the usual response I get when I bring up potential threats to freedom like this. The average person responds, “I’ve got nothing to hide, so I don’t care if the authorities can [wiretap my house, search it without a
warrant, confiscate my nail clippers at the airport, read all my email, know
whenever I travel on the tollway, and so on]. My usual response is to point out that the listener is not a criminal, yet. Until recently, it wasn’t a crime to post a link on your Web page to a site that hosted software to break copy protection schemes. Today it is a crime. So you’re not a criminal now, but in the future you could be criminalized.

One company that stands to make a lot of money over the hysteria over airport security is Visionics , a maker of face-recognition equipment and other security products that use biometrics

StratVantage Consulting, LLC — Mike’s Take on the News 09/04/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 09/04/01

Clipped from: http://www.stratvantage.com/news/091001.htm

The News – 09/10/01

In this Issue:

The Right to Privacy?

Recently, in a discussion group I participate in, someone asked, “What happened to our right to privacy?” He was appalled at a recent judicial decision that, he claimed, stated “that phone calls you place and take in your own home cannot be considered private.

While I certainly agree with the sentiment, I must point out that there’s nothing in the Constitution that guarantees privacy. The 4th Amendment guarantees citizens’ security of “persons, houses, papers, and effects, against unreasonable searches and seizures,” but doesn’t guarantee privacy. In fact, the word doesn’t appear anywhere in the Constitution or the amendments.

There are some laws on the books regarding privacy, however, but most only concern the federal government. In 1998 the White House issued a memorandum on Privacy and Personal Information in Federal Records, saying: “Privacy is a cherished American value, closely linked to our concepts of personal freedom and well-being. At the same time, fundamental principles such as those underlying the First Amendment, perhaps the most important hallmark of American democracy, protect the free flow of information in our society.” The memorandum directs Federal agency heads to “assure that their use of new information technologies sustain, and do not erode, the protections provided in all statutes relating to agency use, collection, and disclosure of personal information,” and that they follow the Privacy Act of 1974. One wonders why it was necessary to direct government agencies to obey the law!

There is one bill, the Gramm-Leach-Bliley Act , enacted in late 1999 with a compliance date of July of this year, that does regulate what financial institutions can do with non-public information about you. It’s because of this law that you’ve been receiving the privacy policies of the various financial institutions in your life. These institutions must, “Provide an opt-out notice, with the initial notice or separately, prior to a financial institution sharing nonpublic personal information with nonaffiliated third parties.” So now’s your chance to opt out.

Also this year, the privacy provisions of the Health Insurance Portability and Accountability Act of 1996 became effective, with a compliance date of April 14, 2003. The original 1996 law gave Congress until August 21, 1999, to pass comprehensive health privacy legislation. When Congress did not enact such legislation after three years, the law required the Department of Health and Human Services (HHS) to craft such protections by regulation. The regulations basically protect your health information from being disclosed without your consent. However, since medical establishments share information all the time in the process of caring for you, this gets a bit sticky. The rules are expected to cost $17.6 billion over 10 years to implement, while generating significant offsetting savings.

Despite some recent advances, and despite the cherished nature of privacy, there are few rules is binding on non-financial or non-health institutions. Private citizens really have no right to privacy in other arenas. Sure there’s a lot of talk about privacy, and about the EU privacy rules, but, as you can see from Congress’ HIPAA foot dragging, our government really has little interest in proactively enacting laws to protect our privacy from non-governmental entities. The FTC has created the elements of fair information practices (notice, choice, access, security, and contact), but there’s no enforcement mechanism. There’s a lot of interest in trading in online information (failed dot-coms trying to sell client lists), but these challenges tend to stand on the concept of the contractual nature of a site’s voluntary privacy policy.

Sun CEO Scott McNealy said a couple of years ago, “You have no privacy. Get over it.” Is this our fate? Must we stand by while private companies amass tremendous databases of information (don’t get me started on Microsoft’s Passport!) on us? Or should we make our elected representatives aware that we’d just as soon keep our private matters private? Will it take being turned down for a job because you have a genetic predisposition to cancer to bring the point home? And while we’re at it, as marketers, what is our responsibility to refrain from infringing on privacy? We need answers to these questions soon, IMHO. I’m interested in your thoughts on these matters. Send them in and I’ll publish them in a future SNS.

Privacy Backgrounder

Briefly Noted

Return to Mike’s Take

StratVantage Consulting, LLC — Mike’s Take on the News 09/04/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 09/04/01

Clipped from: http://www.stratvantage.com/news/090401.htm

The News – 09/04/01

In this Issue:

Cybersquatting Is Legal – For Some

There’s nothing like a monopoly. You get to make your own rules and wield power however you want. So I guess it’s not surprising that, when ICANN gave monopolies to the registrars for the seven new top level domains (.biz, .name, .pro, .museum, .info, .aero, and .coop), there’d be opportunities for abuse. Turns out abuse is practically mandated in the new domain operators’ contracts, which entitles them to register up to 10,000 domains for themselves before allowing anyone else access. This means that 10,000 of the most valuable, juiciest domain names are likely to not be available to all comers. Names like business.biz, museum.museum and the like could be controlled by the domain registrar, who could auction them to the highest bidders. Afilias, a consortium of 18 companies and domain registrar for the .info domain, has registered search.info, for example. ICANN argues that a registry operator will need a wide range of addresses on that registry in order to work effectively. Here’s a list of names reserved by NeuLevel, the administrator of the .biz gTLD (generic Top Level Domain).

As if that’s not bad enough, other registrants have taken many desirable domain names in the early registration period, which is supposed to be available only to trademark owners. So if you had your heart set on getting sports.info, computer.info, bank.info, or finance.info, you can forget it. All have been snapped up by registrants who did not hold legitimate trademarks. Afilias says they’ll take action in December, after their review of the early registration period ends. One study found that of 11,000 .info registrations, between 15 and 25 percent were bogus. My personal favorite bogus registration was for bible.info, which claimed its trademark number was “1”. Not according to the USPTO, it’s not. With all this potential cybersquatting, Afilias has its work cut out for it if it hopes to clear it all up by yearend.

Domain registrar NeuLevel, which was awarded the .biz monopoly, has been accused by Amazon of running an illegal lottery, and has filed suit to defend itself. At issue is the pre-registration period NeuLevel established in which applicants pay a small fee to reserve the rights to a name. On September 17, the company will randomly award contested names. I don’t know about you, but that sounds an awful lot like a lottery to me. However, I don’t really know how else a registrar can resolve multiple claims for a single name, unless there’s trademark or other intellectual property rights at stake (like in cocacola.biz). Amazon supposedly has said in a letter to the company, “NeuLevel is deriving enhanced revenues by selling chances to register or to challenge registration of domain names that incorporate famous trademarks such as AMAZON.COM.” NeuLevel counters with a reasonable-sounding point: other firms, such as Amazon Imaging Inc., might reasonably stake a claim to the address www.amazon.biz. “Because amazon.com and amazon.biz exist in different top-level domains, they resolve to different and unique Internet addresses and thus can function and coexist without collision,” the suit says. Where’s Solomon when we need him?

The bottom line on all of this is, as I’ve said before , the new domain names will not provide any relief to the overcrowding of the .com top level domain. In a random check of .info registrations, the usual suspects held the domains coke.info, pepsi.info, nike.info, and nbc.info. How exactly is this better? If Amazon is insisting on getting Amazon.biz, even though they are by far not the only Amazon in the world, what can we expect of names like “Excel,” which are applied to various businesses in various industries. Trademark law allows this because a trademark only applies to a class of trade. The new gTLDs are not industry-specific, and so chaos will again reign, and the big companies will scoop up all the good names.

That being said, businesses need to evaluate the need for representation in the new gTLDs. Do you want your competition to register your name? Most businesses have no choice other than registering in all the gTLDs possible. It’s a shame ICANN has not come up with a better solution. Heck, at this point, we may not ever see a better solution.

IT Analysis

Briefly Noted

  • Shameless Self-Promotion Dept.: StratVantage’s P2P4B2B – Peer to Peer for Business Directory was featured in the July 16th issue of Network World File Sharing newsletter, along with some nice mentions of white papers I’ve done. Even more impressive is the fact that a search for “StratVantage” on Google now gets you two pages of hits! Hoohoo!
    NWFusion

One very confusing aspect about all the Code Red coverage involves whether or not Microsoft’s Personal Web Server is vulnerable. Microsoft requires you to install PWS when you install FrontPage, their Web authoring tool. Many FrontPage users probably did the install back when they were still learning about the Web and have forgotten that they are running a Web server on their computers. However, neither Microsoft nor CERT nor Information Warfare thinks PWS is vulnerable. Some reports claim PWS is vulnerable to Code Red when run on Windows NT or 2000, but Information Warfare says it doesn’t even run on 2000, and indeed I couldn’t install it on my Windows 2000 machine. PWS does run on Windows NT Workstation, according to the site. Whatever the real deal is, it just may be possible that some of these attacks are coming from people who do not know they are running PWS or Internet Information Server (IIS). However, your machine is not vulnerable unless you are running Windows NT or 2000.

Regardless of the possible Code Red vulnerability, you should probably not be unintentionally running a Web server, as they can expose you to threats without your knowledge. You can check to see if PWS or IIS is running on your machine. One easy way is to see if you have either of the following directories: C:/Webshare/Wwwroot or C:/InetPub/Wwwroot. These are the default root directories of various versions of PWS and IIS. Another way is to go to Control Panel and see if you have a Personal Web Server icon. If you are running PWS, I recommend uninstalling it just to be safe. If you are running IIS, a patch is available on Microsoft’s Code Red page . By the way, it is important to note that the Microsoft patch that fixes the vulnerability only prevents future infections. If you are infected, you need to remove the file /inetpub/scripts/root.exe in order to disable the backdoor installed by Code Red.

Finally, system administrators can get a scanning tool to identify vulnerable computers from eEye . And Microsoft has released Personal Security Advisor , which takes a look at your NT or 2000 system and finds common misconfiguration problems.
FightBack Script

Return to Mike’s Take

StratVantage Consulting, LLC — Mike’s Take on the News 08/29/01

From Evernote:

StratVantage Consulting, LLC — Mike’s Take on the News 08/29/01

Clipped from: http://www.stratvantage.com/news/082901.htm

The News – 08/24/01

Wi-Fi Gaining Momentum

I begin this article with my new favorite quote: “Technology itself, you see, has no clue whether we are in a bull or bear market. It just marches ahead. Chips get cheaper, bandwidth gets more abundant, and new, fun things, not previously imaginable, become real.” That’s Andy Kessler, a partner in Velocity Capital Management writing in the Wall Street Journal in April. It’s a nice quote, and it is even better for being true, at least to a large degree. Sure the dots went bust and tech stocks are down, but the genie is out of the bottle, the bell can’t be unrung, we’re one minute into a 24 hour poker game, and whatever other cliché you want. Technology marches on because lots of smart people keep coming up with cool stuff, some of which they actually get to sell to us.

Stuff like Wi-Fi™ (AKA 802.11b High Rate wireless networking). Kessler points out, “A portable phone with 802.11

built in might actually be cheaper than today’s cordless. And cellular companies have also been overpaying for so-called 3G licenses around the world, mainly to keep upstarts without huge sums of capital away from their cozy oligopoly. But 3G’s main improvement over current generation cellular networks is high-speed data access. Who’s gonna pay for that when they can log in over Wi-Fi for free?” (Pretty populist talk for a VC!) He’s referring to the grassroots Wi-Fi networks that have sprung up in San Francisco, Seattle, (close to 100 nodes, see picture), Boston, London and Australia. These networks are run by volunteers who toss an antenna in the attic or hang one out their window, and offer free Internet access at 11Mbps to anyone with a Wi-Fi card in their laptop. It’s the great collective network, and it’s evolving just like the early Internet, when the only things that mattered were rough consensus and working code.

Kessler’s point is that networking like this makes huge telecom companies like Lucent and Sprint and ATT into the buggy whip makers of the new century. You see, the bandwidth that Wi-Fi works over is free and unregulated, unlike the cell phone bandwidth the wireless networks fight over in their multibillion dollar auctions. Sure, there are problems and conflicts and messiness in using unregulated bandwidth, but the devoted enthusiasts of Wi-Fi will keep plugging away until they either produce something everyone wants, or get squashed by an industry-prompted move to take away the spectrum.

Indeed, some of the biggest companies are getting into the act. Microsoft and Starbucks have teamed to offer Wi-Fi connections while you sip your overpriced cuppa. Microsoft and Intel have joined the board of directors at the Wireless Ethernet Compatibility Alliance (WECA), despite their backing of the competing Bluetooth short-range wireless standard. Intel Corp. and Comcast Cable will jointly develop and test a set of home networking products consisting of a new residential broadband gateway, wireless network adapter and Wi-Fi cable modem. Dell and IBM are building Wi-Fi into some of their machines. And Wi-Fi products are being cranked out and networks are being established by all sorts of other vendors, such as Wayport (airports, hotel public areas, and meeting rooms), MobileStar (locations along "travel ribbons" – airports, hotels, restaurants, conference centers and Starbucks locations), Surf and Sip (cafes, hotels, restaurants and other high traffic public establishments), and AirWave (coffee shops, bookstores, restaurants, laundromats, and other shops in the Bay Area).

This all sounds great, and it’s moving a whole lot faster than Bluetooth, its nearest competitor, which is mired in bureaucracy and incompatibilities and possibly doomed by the telecoms’ inability to prevent themselves from tweaking the standard to try to get an edge.

But there’s a real problem with Wi-Fi: It’s horribly insecure. Any half-decent cracker can pluck passwords and MasterCard numbers out of the air with only a little time and effort. This is because the security scheme used in most Wi-Fi applications, Wired Equivalent Privacy (WEP), has been shown to be eminently crackable .

As reported in a previous SNS, according to members of the Zealots mailing list , “several groups of researchers have described a number of ways to bypass [WEP’s] security. After scanning several hundred thousand packets, the attacker can completely recover the secret key and thus decrypt all the ciphertexts.” This technique works even if the standard 128-bit encryption key is increased to 2048 bits. To make matters worse, even script kiddies can use this exploit, thanks to a new program, called AirSnort , that automates the attack process so anyone with a Linux box and a wireless networking card with a Prism2 chipset can exploit WEP’s weakness. This is really bad news, and will put a damper on the proliferation of Wi-Fi networks, at least for business use.

What can be done? Gartner research director for network security John Pescatore said, “Over the long term, we think there’s been enough damage to WEP that it’s toast. . . We’ve been telling our clients, treat the wireless world like you treat the Internet. If you’re going to send data over it, encrypt it, and that means running your own VPN [Virtual Private Network] software on top of a wireless LAN. Firewall yourself off from it. Make sure your access point is on a protected network segment. On a PC with wireless NICs you should be installing personal firewalls on the PCs.

Businesses need to be aware that the latest and greatest networking techniques still need to be examined closely for security flaws. Analysts figure that the problems with Wi-Fi and WEP will be solved by year-end. Until then, make sure any wireless LAN solution also includes a robust security solution in addition to whatever the vendor provides. And, hey, hey, hey . . . let’s be careful out there!

WSJ

Briefly Noted

  • Shameless Self-Promotion Dept.: StratVantage’s P2P4B2B – Peer to Peer for Business Directory was featured in the July 16th issue of Network World File Sharing newsletter, along with some nice mentions of white papers I’ve done. Even more impressive is the fact that a search for “StratVantage” on Google now gets you two pages of hits! Hoohoo!
    NWFusion
  • Smile When You Type That, Pardner! Researchers at the University of California, San Diego have found that by combining three facial expression recognition techniques, they can make a computer as accurate as a human expert in determining the emotions felt by human subjects. Normal folks can discern emotions correctly based on facial expression only 73.7 percent of the time, while human experts and the hybrid computer software can get it right 91 percent of the time. It’s not too late to get rid of that Webcam . . .
    HHMI Bulletin
  • I Knew They Could Vote, But They Can Write, Too! The dead are really getting around. As always, plenty of them voted in the last election; that’s to be expected. But Alert SNS Reader Andrew Hargreave sends us proof that folks can write their elected officials from beyond the grave. Of the more than 400 letters in support of a settlement in the Microsoft antitrust case received by Utah Attorney General Mark Shurtleff, two were signed by dead Utah citizens, one from a city that doesn’t even exist. Microsoft has been accused before of sending bogus letters of support, but the reply from their publicity flack this time is absolutely priceless: “I think that it’s obvious that our competitors have waged a political campaign against Microsoft for a long time now,” said Jim Desler, a Microsoft legal spokesman. “It’s hardly a surprise that organizations and companies would mobilize and counter those efforts.” I think he got that response from page 342 of the Microsoft hymnal.
    NWFusion
  • Beat the Traffic Cameras: As more and more municipalities turn to traffic cameras to help in ticketing red light runners, speeders, and other scofflaws, it was inevitable that someone would develop technology to fight back. Several companies are now selling various transparent license plate covers that prevent cameras from getting a clear image from an angle. Some are specifically designed for overhead cameras, others for roadside cameras. No reports as yet of protectors for roadway-level angles, which you’ll need if lane marker wireless cameras (previously mentioned in SNS and in my talk, The Next Wireless Killer Apps: Will You Have to Have It? ) come to this country.
    PhotoBlock
    PhotoBuster

  • New Wireless SIG: Geneer has created the Midwest Wireless Application Developers Special Interest Group (SIG) a non-commercial group designed to promote discussion of wireless developer tips and tools. The first meeting is Tuesday, Sept. 18, 2001, and features Guest Presenter Rod Massie of Motient Corp., provider of eLinkSM and BlackBerry™ by Motient wireless email services. Rod’s topic is Developers’ Tips & Secrets for Motient’s Terrestrial Network and Motorola’s DataTAC Technology. The free meeting runs from 6:00 PM to 8:30 PM at the Marriott Suites, 8535 W. Higgins Road, Chicago, Illinois.
    SIG Signup

Return to Mike’s Take