Re: Barracuda Firewall NG

2012-01-31 Thread Micheal Espinola Jr
The outstanding silence speaks volumes.

--
Espi




On Mon, Jan 30, 2012 at 3:57 PM, Jon Harris jk.har...@gmail.com wrote:

 Watch out for the thing shutting down your Internet when it has passed X
 bytes.  We are fighting that a $dayjob% at the moment.

 Jon

 On Mon, Jan 30, 2012 at 3:54 PM, Carol Fee c...@massbar.org wrote:

 Anyone using, and if so, which model, and how do you like it ?  TIA

 ** **

 *Carol Fee*

 Network Administrator

 Massachusetts Bar Association

 20 West St.

 Boston, Ma  02110

 617-338-0623

 c...@massbar.org

 [image: 100 Logo_gold (no shadow-dark)]

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadminimage003.jpg

Re: The Security Earthquake That Nobody Felt

2012-01-31 Thread Micheal Espinola Jr
The concept certainly isnt new to us; we've been talking about that for
years.  I think the shock here is that someone is listening to anything the
McAfee is saying.

--
Espi




On Mon, Jan 30, 2012 at 3:49 PM, Ben Scott mailvor...@gmail.com wrote:

 On Mon, Jan 30, 2012 at 5:46 PM, Stu Sjouwerman
 s...@sunbelt-software.com wrote:
  So, what is the big news? It turns security on its head. Instead of
  keeping bad code out, with application whitelisting (also known as
  Application Control) you only allow known-good code to run. That's
  really a 180, and very, very interesting from a system admin perspective.

   The way I see it, this is not new.  Don't let untrusted code run.
 It's been a best practice for decades.  In large organizations with
 poor security, this has historically been a challenge, since they have
 no control over what they run.  These whitelisting tools help manage
 and correct for that situation.  But if you have had strong software
 controls to begin with, it's kind of like... Duh.

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Barracuda Firewall NG

2012-01-31 Thread Alan Davies
We use their WAFs.  Very solid product, very enthusiastic user group
from the industry events I've been to where lots of people use them.  To
be fair, this list would be a poor barometer.  NGFs and WAFs are still
considered quite niche for some reason, even though I wouldn't dream of
publishing web services without one these days ..
 
 
 
a



From: Micheal Espinola Jr [mailto:michealespin...@gmail.com] 
Sent: 31 January 2012 08:48
To: NT System Admin Issues
Subject: Re: Barracuda Firewall NG


The outstanding silence speaks volumes.

--
Espi

 



On Mon, Jan 30, 2012 at 3:57 PM, Jon Harris jk.har...@gmail.com wrote:


Watch out for the thing shutting down your Internet when it has
passed X bytes.  We are fighting that a $dayjob% at the moment.

 
Jon 


On Mon, Jan 30, 2012 at 3:54 PM, Carol Fee c...@massbar.org
wrote:


Anyone using, and if so, which model, and how do you
like it ?  TIA

 

Carol Fee

Network Administrator

Massachusetts Bar Association

20 West St.

Boston, Ma  02110

617-338-0623

c...@massbar.org

 

 

~ Finally, powerful endpoint security that ISN'T a
resource hog! ~
~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog!
~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



WARNING:
The information in this email and any attachments is confidential and may be 
legally privileged.

If you are not the named addressee, you must not use, copy or disclose this 
email (including any attachments) or the information in it save to the named 
addressee nor take any action in reliance on it. If you receive this email or 
any attachments in error, please notify the sender immediately and then delete 
the same and any copies.

CLS Services Ltd × Registered in England No 4132704 × Registered Office: 
Exchange Tower × One Harbour Exchange Square × London E14 9GE


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadminimage003.jpg

RE: Barracuda Firewall NG

2012-01-31 Thread Bob Fronk
I use a couple of their Spam/Virus firewalls for email.  Very happy with it.

BF



From: Alan Davies [mailto:adav...@cls-services.com]
Sent: Tuesday, January 31, 2012 4:28 AM
To: NT System Admin Issues
Subject: RE: Barracuda Firewall NG

We use their WAFs.  Very solid product, very enthusiastic user group from the 
industry events I've been to where lots of people use them.  To be fair, this 
list would be a poor barometer.  NGFs and WAFs are still considered quite niche 
for some reason, even though I wouldn't dream of publishing web services 
without one these days ..



a


From: Micheal Espinola Jr 
[mailto:michealespin...@gmail.com]mailto:[mailto:michealespin...@gmail.com]
Sent: 31 January 2012 08:48
To: NT System Admin Issues
Subject: Re: Barracuda Firewall NG
The outstanding silence speaks volumes.

--
Espi



On Mon, Jan 30, 2012 at 3:57 PM, Jon Harris 
jk.har...@gmail.commailto:jk.har...@gmail.com wrote:
Watch out for the thing shutting down your Internet when it has passed X bytes. 
 We are fighting that a $dayjob% at the moment.

Jon
On Mon, Jan 30, 2012 at 3:54 PM, Carol Fee 
c...@massbar.orgmailto:c...@massbar.org wrote:
Anyone using, and if so, which model, and how do you like it ?  TIA

Carol Fee
Network Administrator
Massachusetts Bar Association
20 West St.
Boston, Ma  02110
617-338-0623tel:617-338-0623
c...@massbar.orgmailto:c...@massbar.org
[cid:image001.jpg@01CCDFF4.0F01C410]


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



WARNING:

The information in this email and any attachments is confidential and may be 
legally privileged.



If you are not the named addressee, you must not use, copy or disclose this 
email (including any attachments) or the information in it save to the named 
addressee nor take any action in reliance on it. If you receive this email or 
any attachments in error, please notify the sender immediately and then delete 
the same and any copies.



CLS Services Ltd × Registered in England No 4132704 × Registered Office: 
Exchange Tower × One Harbour Exchange Square × London E14 9GE



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmininline: image001.jpg

RE: Patch management software...

2012-01-31 Thread David Lum
You may have just saved a client of mine a Shavlik renewal Mark...

Dave

-Original Message-
From: Marc Maiffret [mailto:mmaiff...@eeye.com] 
Sent: Monday, January 30, 2012 10:25 PM
To: NT System Admin Issues
Subject: RE: Patch management software...

Indeed it does Adobe Reader, Flash, Shockwave, Acrobat and also Mozilla Firefox 
plus Microsoft patches for free in the community version. The paid commercial 
version does a handful of other applications as well. 

http://www.eeye.com/products/retina/patch-management

-Marc

-Original Message-
From: Alex Eckelberry [mailto:al...@eckelberry.com]
Sent: Monday, January 30, 2012 8:38 PM
To: NT System Admin Issues
Cc: NT System Admin Issues
Subject: Re: Patch management software...

If it includes adobe and flash patching that is a sweet deal. Apart from 
windows those are the two programs that need vigilant patching. 

Alex Eckelberry
www.eckelberry.com
(c) 727 – 644 – 8830

Sent from my iPhone
(Please excuse the occasional typos)

On Jan 30, 2012, at 11:26 PM, Marc Maiffret mmaiff...@eeye.com wrote:



Check out the free version of our Retina CS Community Edition. It is 
good up to 128 systems for free. Includes full vulnerability management and 
patching including patching for some third party apps.

 

http://www.eeye.com/products/retina/community

http://go.eeye.com/LP=68

 

-Marc

 

 

Signed,

Marc Maiffret

Founder/CTO

eEye Digital Security

WEB: http://www.eEye.com

BLOG: http://blog.eeye.com

TWITTER: http://twitter.com/marcmaiffret

 

 

 

From: ntsysadmin [mailto:ntsysad...@rccs.org] 
Sent: Monday, January 30, 2012 1:59 PM
To: NT System Admin Issues
Subject: Patch management software...

 

I’m looking for affordable patch management software for several of my 
small business clients. Workstation numbers range from 4-80 PCs running XP, 
Vista, Windows7 and a few Macs. It’s okay if I can’t find anything to work with 
the Macs. I like the Secunia product but I didn’t see an offering for users 
with very small number of workstations. What are people using? Are there any 
free options out there that are worthwhile?

 

Thanks,

 

Mike

 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Patch management software...

2012-01-31 Thread James Rankin
That's really good for a free version. Any chance you could sneak Java in
there as well? However, even without it that's great for a lot of small
clients I know

On 31 January 2012 06:25, Marc Maiffret mmaiff...@eeye.com wrote:

 Indeed it does Adobe Reader, Flash, Shockwave, Acrobat and also Mozilla
 Firefox plus Microsoft patches for free in the community version. The paid
 commercial version does a handful of other applications as well.

 http://www.eeye.com/products/retina/patch-management

 -Marc

 -Original Message-
 From: Alex Eckelberry [mailto:al...@eckelberry.com]
 Sent: Monday, January 30, 2012 8:38 PM
 To: NT System Admin Issues
 Cc: NT System Admin Issues
 Subject: Re: Patch management software...

 If it includes adobe and flash patching that is a sweet deal. Apart from
 windows those are the two programs that need vigilant patching.

 Alex Eckelberry
 www.eckelberry.com
 (c) 727 – 644 – 8830

 Sent from my iPhone
 (Please excuse the occasional typos)

 On Jan 30, 2012, at 11:26 PM, Marc Maiffret mmaiff...@eeye.com wrote:



Check out the free version of our Retina CS Community Edition. It
 is good up to 128 systems for free. Includes full vulnerability management
 and patching including patching for some third party apps.



http://www.eeye.com/products/retina/community

http://go.eeye.com/LP=68



-Marc





Signed,

Marc Maiffret

Founder/CTO

eEye Digital Security

WEB: http://www.eEye.com

BLOG: http://blog.eeye.com

TWITTER: http://twitter.com/marcmaiffret







From: ntsysadmin [mailto:ntsysad...@rccs.org]
Sent: Monday, January 30, 2012 1:59 PM
To: NT System Admin Issues
Subject: Patch management software...



I’m looking for affordable patch management software for several of
 my small business clients. Workstation numbers range from 4-80 PCs running
 XP, Vista, Windows7 and a few Macs. It’s okay if I can’t find anything to
 work with the Macs. I like the Secunia product but I didn’t see an offering
 for users with very small number of workstations. What are people using?
 Are there any free options out there that are worthwhile?



Thanks,



Mike



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




-- 
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
the machine wrong figures, will the right answers come out?' I am not able
rightly to apprehend the kind of confusion of ideas that could provoke such
a question.

** IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed.
If you have received this message it was obviously addressed to you and
therefore you can read it, even it we didn't mean to send it to you.
However, if the contents of this email make no sense whatsoever then you
probably were not the intended recipient, or, alternatively, you are a
mindless cretin; either way, you should immediately kill yourself and
destroy your computer (not necessarily in that order). Once you have taken
this action, please contact us.. no, sorry, you can't use your computer,
because you just destroyed it, and possibly also committed suicide
afterwards, but I am starting to digress.. *

* The originator of this email is not liable for the transmission of the
information contained in this communication. Or are they? Either way it's a
pretty dull legal query and frankly one I'm not going to dwell on. But
should you have nothing better to do, please feel free to ruminate on it,
and please pass on any concrete conclusions should you find them. 

Re: The Security Earthquake That Nobody Felt

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 3:50 AM, Micheal Espinola Jr
michealespin...@gmail.com wrote:
 The concept certainly isnt new to us; we've been talking about that for
 years.  I think the shock here is that someone is listening to anything the
 McAfee is saying.

  ROTFL!

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Patch management software...

2012-01-31 Thread Webster
Send all commission checks to:

Marc's Bahama Mama Fund
111 Theory
Suite 250
Irvine, CA 92617-3041



Carl Webster
Consultant and Citrix Technology Professional
http://www.CarlWebster.com http://www.carlwebster.com/






On 1/31/12 7:54 AM, David Lum david@nwea.org wrote:

You may have just saved a client of mine a Shavlik renewal Mark...

Dave

-Original Message-
From: Marc Maiffret [mailto:mmaiff...@eeye.com]
Sent: Monday, January 30, 2012 10:25 PM
To: NT System Admin Issues
Subject: RE: Patch management software...

Indeed it does Adobe Reader, Flash, Shockwave, Acrobat and also Mozilla
Firefox plus Microsoft patches for free in the community version. The
paid commercial version does a handful of other applications as well.

http://www.eeye.com/products/retina/patch-management

-Marc

-Original Message-
From: Alex Eckelberry [mailto:al...@eckelberry.com]
Sent: Monday, January 30, 2012 8:38 PM
To: NT System Admin Issues
Cc: NT System Admin Issues
Subject: Re: Patch management software...

If it includes adobe and flash patching that is a sweet deal. Apart from
windows those are the two programs that need vigilant patching.

Alex Eckelberry
www.eckelberry.com
(c) 727 ­ 644 ­ 8830

Sent from my iPhone
(Please excuse the occasional typos)

On Jan 30, 2012, at 11:26 PM, Marc Maiffret mmaiff...@eeye.com wrote:



   Check out the free version of our Retina CS Community Edition. It is
good up to 128 systems for free. Includes full vulnerability management
and patching including patching for some third party apps.



   http://www.eeye.com/products/retina/community

   http://go.eeye.com/LP=68




~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: OfficeScan Removal Tool?

2012-01-31 Thread Miller Bonnie L .
Hi Paul-sorry this is so late, but I do have a homegrown script I had written 
for version 8.x that works pretty well-it doesn't always nab all the FW 
components with version 10.x though.  Let me know if you want a copy off-list.

-Bonnie

From: Paul Hutchings [mailto:paul.hutchi...@mira.co.uk]
Sent: Wednesday, January 18, 2012 4:58 AM
To: NT System Admin Issues
Subject: OfficeScan Removal Tool?

Bit of a longshot but does anyone have the Trend OfficeScan removal tool they'd 
be willing to share please?

Avira is flagging that OfficeScan is still installed despite having followed 
Trend's manual uninstall checklist and found nothing.

I'm trying to find out from Avira what their tool is matching on but equally 
I'd like to try Trend's uninstall tool (I used to have a copy when we used 
OfficeScan but I no longer have it to hand).

Thanks,
Paul

MIRA Ltd

Watling Street, Nuneaton, Warwickshire, CV10 0TU, England
Registered in England and Wales No. 402570
VAT Registration  GB 100 1464 84

The contents of this e-mail are confidential and are solely for the use of the 
intended recipient.  If you receive this e-mail in error, please delete it and 
notify us either by e-mail, telephone or fax.  You should not copy, forward or 
otherwise disclose the content of the e-mail as this is prohibited.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Farscape

2012-01-31 Thread Miller Bonnie L .
'Scaper here-I won't get started, but the show gets much better starting around 
the end of season 2/start of season 3.  You've got to remember that this was 
before BSG, and probably why it was cancelled before it could end with season 5 
(which was supposed to be the last).  The miniseries at the end is what Season 
5 was supposed to be, shrunk down into 4 hours.

-B

From: Micheal Espinola Jr [mailto:michealespin...@gmail.com]
Sent: Sunday, January 29, 2012 12:39 AM
To: NT System Admin Issues
Subject: Re: Farscape

In my sanity plea: I do enjoy the show quite a bit.  But, for instance, 
introducing characters that scream constantly, is very very annoying to hear 
and deal with constantly adjusting the volume.

Thank goodness I seem to be past that story-arc now.

--
Espi



On Thu, Jan 26, 2012 at 12:29 PM, Sean Houston 
seanthous...@gmail.commailto:seanthous...@gmail.com wrote:
Farscape is probably one of my all time favorite shows.  When I read the 
initial post I was excited, until I realized ME Jr must clearly be insane ;).  
I'm just glad it's one of the few IPs that Disney didn't have a stake in or 
acquire.  I actually rewatched all the episodes about 6 months ago, and it's 
still a surprisingly great show.
On Thu, Jan 26, 2012 at 12:56 PM, James Kerr 
cluster...@gmail.commailto:cluster...@gmail.com wrote:
I watched all the episodes. It's pretty cheesy but it kept me entertained but 
then, I'm easily entertained...SQUIRREL!
On Thu, Jan 26, 2012 at 12:37 AM, Steven Peck 
sep...@gmail.commailto:sep...@gmail.com wrote:
Farscape was an awesome series and I doubt it.  His son was involved withthe 
project as a producer and later bought rights to it.  Jim Henson produced Dark 
Crystal (which I think was underrated)  and his goal was the advancement of 
pupetry.




On Wed, Jan 25, 2012 at 6:42 PM, Micheal Espinola Jr 
michealespin...@gmail.commailto:michealespin...@gmail.com wrote:
I recently started watching this old show on Netflix.  They really excelled at 
introducing truly annoying characters, and kept one as a primary puppet 
character the entire time.  I wonder if Jim Henson was turning in his grave...

--
Espi



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



--
Sean Houston
216-798-4476tel:216-798-4476
Network  System Engineer
Microsoft Certified Professional
CompTIA A+, Security+, Network+, Server+, Storage+


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: The Security Earthquake That Nobody Felt

2012-01-31 Thread Jonathan Link
Well, no one is listenign to Symantec, so McAffee gets it by default.

On Tue, Jan 31, 2012 at 9:00 AM, Ben Scott mailvor...@gmail.com wrote:

 On Tue, Jan 31, 2012 at 3:50 AM, Micheal Espinola Jr
 michealespin...@gmail.com wrote:
  The concept certainly isnt new to us; we've been talking about that for
  years.  I think the shock here is that someone is listening to anything
 the
  McAfee is saying.

   ROTFL!

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Wireless bridge between buildings.

2012-01-31 Thread Maglinger, Paul
There are services that will locate pipe and conduit, or you might be able to 
find the manholes with a good old-fashioned metal detector.

-Paul

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Monday, January 30, 2012 4:42 PM
To: NT System Admin Issues
Subject: Re: Wireless bridge between buildings.

On Mon, Jan 30, 2012 at 5:23 PM, Ben Scott mailvor...@gmail.com wrote:
  Properly done, any buried conduit should be easily accessible from
 the surface, so future upgrades would be a matter of opening covers
 and using the pull-strings left from the last time.  Again, planning
 and expertise make all the difference here.

  P.S.: If you go this route, make sure any surface access boxes or
manholes are accurately marked on all the plans and plots.  The new
building they just bought at work, it looks like a previous owner
paved over all the manholes in the parking lot.  I've got a 600 foot
utility service conduit with a junction... somewhere.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Patch management software...

2012-01-31 Thread David Lum
Hmm, the last time Marc had me send it to some offshore account - the 
CIA/FBI/NSA/Homeland security let him back in?

-Original Message-
From: Webster [mailto:webs...@carlwebster.com] 
Sent: Tuesday, January 31, 2012 6:04 AM
To: NT System Admin Issues
Subject: Re: Patch management software...

Send all commission checks to:

Marc's Bahama Mama Fund
111 Theory
Suite 250
Irvine, CA 92617-3041



Carl Webster
Consultant and Citrix Technology Professional http://www.CarlWebster.com 
http://www.carlwebster.com/






On 1/31/12 7:54 AM, David Lum david@nwea.org wrote:

You may have just saved a client of mine a Shavlik renewal Mark...

Dave

-Original Message-
From: Marc Maiffret [mailto:mmaiff...@eeye.com]
Sent: Monday, January 30, 2012 10:25 PM
To: NT System Admin Issues
Subject: RE: Patch management software...

Indeed it does Adobe Reader, Flash, Shockwave, Acrobat and also Mozilla 
Firefox plus Microsoft patches for free in the community version. The 
paid commercial version does a handful of other applications as well.

http://www.eeye.com/products/retina/patch-management

-Marc

-Original Message-
From: Alex Eckelberry [mailto:al...@eckelberry.com]
Sent: Monday, January 30, 2012 8:38 PM
To: NT System Admin Issues
Cc: NT System Admin Issues
Subject: Re: Patch management software...

If it includes adobe and flash patching that is a sweet deal. Apart 
from windows those are the two programs that need vigilant patching.

Alex Eckelberry
www.eckelberry.com
(c) 727  644  8830

Sent from my iPhone
(Please excuse the occasional typos)

On Jan 30, 2012, at 11:26 PM, Marc Maiffret mmaiff...@eeye.com wrote:



   Check out the free version of our Retina CS Community Edition. It is 
good up to 128 systems for free. Includes full vulnerability management 
and patching including patching for some third party apps.



   http://www.eeye.com/products/retina/community

   http://go.eeye.com/LP=68




~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Farscape

2012-01-31 Thread Daniel Rodriguez
I got to meet Virgina Hey at an impromptu Sci-Fi convention in Plano,
Texas, back in 2001. She was very nice and I enjoyed talking to her. Also
got to see Shatner, too. There was also the actor who played Apollo in one
of the original Star Trek episodes.

On Tue, Jan 31, 2012 at 9:20 AM, Miller Bonnie L. 
mille...@mukilteo.wednet.edu wrote:

 ‘Scaper here—I won’t get started, but the show gets much better starting
 around the end of season 2/start of season 3.  You’ve got to remember that
 this was before BSG, and probably why it was cancelled before it could end
 with season 5 (which was supposed to be the last).  The miniseries at the
 end is what Season 5 was supposed to be, shrunk down into 4 hours.

 ** **

 -B

 ** **

 *From:* Micheal Espinola Jr [mailto:michealespin...@gmail.com]
 *Sent:* Sunday, January 29, 2012 12:39 AM

 *To:* NT System Admin Issues
 *Subject:* Re: Farscape

 ** **

 In my sanity plea: I do enjoy the show quite a bit.  But, for instance,
 introducing characters that scream constantly, is very very annoying to
 hear and deal with constantly adjusting the volume.

 ** **

 Thank goodness I seem to be past that story-arc now.

 --
 Espi

  



 

 On Thu, Jan 26, 2012 at 12:29 PM, Sean Houston seanthous...@gmail.com
 wrote:

 Farscape is probably one of my all time favorite shows.  When I read the
 initial post I was excited, until I realized ME Jr must clearly be insane
 ;).  I'm just glad it's one of the few IPs that Disney didn't have a stake
 in or acquire.  I actually rewatched all the episodes about 6 months ago,
 and it's still a surprisingly great show.

 On Thu, Jan 26, 2012 at 12:56 PM, James Kerr cluster...@gmail.com wrote:
 

 I watched all the episodes. It's pretty cheesy but it kept me entertained
 but then, I'm easily entertained...SQUIRREL! 

 On Thu, Jan 26, 2012 at 12:37 AM, Steven Peck sep...@gmail.com wrote:***
 *

 Farscape was an awesome series and I doubt it.  His son was involved
 withthe project as a producer and later bought rights to it.  Jim Henson
 produced Dark Crystal (which I think was underrated)  and his goal was the
 advancement of pupetry.  

  



  

 On Wed, Jan 25, 2012 at 6:42 PM, Micheal Espinola Jr 
 michealespin...@gmail.com wrote:

 I recently started watching this old show on Netflix.  They really
 excelled at introducing truly annoying characters, and kept one as a
 primary puppet character the entire time.  I wonder if Jim Henson was
 turning in his grave...

 --
 Espi

  

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




 --
 Sean Houston
 216-798-4476
 Network  System Engineer
 Microsoft Certified Professional
 CompTIA A+, Security+, Network+, Server+, Storage+

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 

Re: Barracuda Firewall NG

2012-01-31 Thread Steve Ens
I've got an NSA 3600.  Uptime is at over 400 days.  I've got my remote
sites stocked with TZ180, 190, 210's.  They are rock solid.  Great VPN
capability.

On Mon, Jan 30, 2012 at 2:54 PM, Carol Fee c...@massbar.org wrote:

 Anyone using, and if so, which model, and how do you like it ?  TIA

 ** **

 *Carol Fee*

 Network Administrator

 Massachusetts Bar Association

 20 West St.

 Boston, Ma  02110

 617-338-0623

 c...@massbar.org

 [image: 100 Logo_gold (no shadow-dark)]

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadminimage003.jpg

Re: Wireless bridge between buildings.

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 9:42 AM, Maglinger, Paul pmaglin...@scvl.com wrote:
 paved over all the manholes in the parking lot.  I've got a 600 foot
 utility service conduit with a junction... somewhere.

 There are services that will locate pipe and conduit 

  Yah, facilities says they're having that done.  We'll see.  :)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


Re: Farscape

2012-01-31 Thread Ben Scott
On Sun, Jan 29, 2012 at 3:38 AM, Micheal Espinola Jr
michealespin...@gmail.com wrote:
 In my sanity plea: I do enjoy the show quite a bit.  But, for instance,
 introducing characters that scream constantly, is very very annoying to hear
 and deal with constantly adjusting the volume.  Thank goodness I seem to be
 past that story-arc now.

  Yah, they got away from that idea quickly, fortunately.  I think
they realized it was really annoying to the viewer.  The show
certainly ain't perfect.

  That said, one thing I like about the show is how the characters are
deliberately far from perfect.  They're flawed people in crummy
situations and don't always make good decisions.  It's not a happy
utopia thing.  That feels a lot more real to me than, say, /Star Trek:
The Next Generation/, despite the rather more fantastical setting.
The characters also go through realistic development and change.

  I find the behind-the-scenes and audio commentary really good, if
you like that sort of thing.  The story behind the production is
interesting: The Henson company wanted a vehicle to show off their
effects capabilities.  O'Bannon had a story idea.  SCIFI and the BBC
wanted a new SF show.  And it ended up being mostly being made in
Australia by Australians.  Listening to the cast and crew talk about
how they pulled off some of the stuff is also interesting, especially
when budget or tech limits come into play.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Wireless bridge between buildings.

2012-01-31 Thread Kim Longenbaugh
I certainly feel your pain.  When we re-did our fiber infrastructure, I asked 
our facilities for the blueprints showing existing paths.  The answer:  What 
blueprints?

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Tuesday, January 31, 2012 9:38 AM
To: NT System Admin Issues
Subject: Re: Wireless bridge between buildings.

On Tue, Jan 31, 2012 at 9:42 AM, Maglinger, Paul pmaglin...@scvl.com wrote:
 paved over all the manholes in the parking lot.  I've got a 600 foot
 utility service conduit with a junction... somewhere.

 There are services that will locate pipe and conduit 

  Yah, facilities says they're having that done.  We'll see.  :)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Wireless bridge between buildings.

2012-01-31 Thread Kennedy, Jim
Another option is to bore new conduit. We are having that done now at 14 
buildings. Kinda cool, they basically dig a hole at each end and put a machine 
in one hole and it just tunnels all the way to the destination. Thing will go 
up and down around corners. Very cool to watch. It makes very tight turns. So 
they don't have to tear up parking lots..they just bore underneath.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Tuesday, January 31, 2012 10:38 AM
To: NT System Admin Issues
Subject: Re: Wireless bridge between buildings.

On Tue, Jan 31, 2012 at 9:42 AM, Maglinger, Paul pmaglin...@scvl.com wrote:
 paved over all the manholes in the parking lot.  I've got a 600 foot 
 utility service conduit with a junction... somewhere.

 There are services that will locate pipe and conduit 

  Yah, facilities says they're having that done.  We'll see.  :)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Wireless bridge between buildings.

2012-01-31 Thread Bourque Daniel

Cheaper to hire train groundhog  :o)



-Message d'origine-
De : Kennedy, Jim [mailto:kennedy...@elyriaschools.org] 
Envoyé : 31 janvier 2012 11:21
À : NT System Admin Issues
Objet : RE: Wireless bridge between buildings.

Another option is to bore new conduit. We are having that done now at 14 
buildings. Kinda cool, they basically dig a hole at each end and put a machine 
in one hole and it just tunnels all the way to the destination. Thing will go 
up and down around corners. Very cool to watch. It makes very tight turns. So 
they don't have to tear up parking lots..they just bore underneath.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com]
Sent: Tuesday, January 31, 2012 10:38 AM
To: NT System Admin Issues
Subject: Re: Wireless bridge between buildings.

On Tue, Jan 31, 2012 at 9:42 AM, Maglinger, Paul pmaglin...@scvl.com wrote:
 paved over all the manholes in the parking lot.  I've got a 600 foot 
 utility service conduit with a junction... somewhere.

 There are services that will locate pipe and conduit 

  Yah, facilities says they're having that done.  We'll see.  :)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


Mise en garde concernant la confidentialité : Le présent message, comprenant 
tout fichier qui y est joint, est envoyé à l'intention exclusive de son 
destinataire; il est de nature confidentielle et peut constituer une 
information protégée par le secret professionnel. Si vous n'êtes pas le 
destinataire, nous vous avisons que toute impression, copie, distribution ou 
autre utilisation de ce message est strictement interdite. Si vous avez reçu ce 
courriel par erreur, veuillez en aviser immédiatement l'expéditeur par retour 
de courriel et supprimer le courriel. Merci! 

Confidentiality Warning: This message, including any attachment, is sent only 
for the use of the intended recipient; it is confidential and may constitute 
privileged information. If you are not the intended recipient, you are hereby 
notified that any printing, copying, distribution or other use of this message 
is strictly prohibited. If you have received this email in error, please notify 
the sender immediately by return email, and delete it. Thank you!


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Wireless bridge between buildings.

2012-01-31 Thread Bourque Daniel

The blueprints are not enough sometime.  Make sure you have the As-Build (TQC 
ou Tel Que Construit en français) version.  Just had a contractor call me to 
ask if he can remove a conduit with brand new fiber in it...  The only problem 
was that there were no conduit in that section on my plans...  Turn out the 
«revise version» had not been updated with it!!!

Assume nothing, Trust nothing, Check everything...

 

-Message d'origine-
De : Kim Longenbaugh [mailto:k...@colonialsavings.com] 
Envoyé : 31 janvier 2012 10:57
À : NT System Admin Issues
Objet : RE: Wireless bridge between buildings.

I certainly feel your pain.  When we re-did our fiber infrastructure, I asked 
our facilities for the blueprints showing existing paths.  The answer:  What 
blueprints?

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com]
Sent: Tuesday, January 31, 2012 9:38 AM
To: NT System Admin Issues
Subject: Re: Wireless bridge between buildings.

On Tue, Jan 31, 2012 at 9:42 AM, Maglinger, Paul pmaglin...@scvl.com wrote:
 paved over all the manholes in the parking lot.  I've got a 600 foot 
 utility service conduit with a junction... somewhere.

 There are services that will locate pipe and conduit 

  Yah, facilities says they're having that done.  We'll see.  :)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


Mise en garde concernant la confidentialité : Le présent message, comprenant 
tout fichier qui y est joint, est envoyé à l'intention exclusive de son 
destinataire; il est de nature confidentielle et peut constituer une 
information protégée par le secret professionnel. Si vous n'êtes pas le 
destinataire, nous vous avisons que toute impression, copie, distribution ou 
autre utilisation de ce message est strictement interdite. Si vous avez reçu ce 
courriel par erreur, veuillez en aviser immédiatement l'expéditeur par retour 
de courriel et supprimer le courriel. Merci! 

Confidentiality Warning: This message, including any attachment, is sent only 
for the use of the intended recipient; it is confidential and may constitute 
privileged information. If you are not the intended recipient, you are hereby 
notified that any printing, copying, distribution or other use of this message 
is strictly prohibited. If you have received this email in error, please notify 
the sender immediately by return email, and delete it. Thank you!

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Wireless bridge between buildings.

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 12:29 PM, Bourque Daniel
daniel.bour...@loto-quebec.com wrote:
 The blueprints are not enough sometime.  Make sure you have the As-Build ...

  I have never seen a print that actually matched the real world,
planning or as-built.  They're as imperfect as any other human
endeavor.

  But yah, planning prints can be dangerously misleading.  Most of the
time builders treat them more like suggestions.  And engineers make
their share of mistakes, and then the builders have to come up with a
fix on the spot.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Patch management software...

2012-01-31 Thread ntsysadmin
Thanks for all of the replies. I'm looking over the recommended apps and 
installing the demos.

So far ManageEngine (http://www.manageengine.com/products/desktop-central/) 
looks like the winner. The functionality is awesome, web-based UI is beautiful 
and easy to read/navigate, feature-set - looks like it does so much I will have 
to read the docs to discover all the features. It does look like it's still 
free for 25 or fewer PCs, which is just amazing. This will work for most of my 
clients, I will get quotes for the larger ones. If you're not familiar with 
this product, I would highly recommend installing the free demo and trying it 
out. I am VERY impressed.

Thanks,

Mike

From: Dennis Hoefer [mailto:dhoe...@ufcoop.com]
Sent: Monday, January 30, 2012 6:37 PM
To: NT System Admin Issues
Subject: RE: Patch management software...

For the small Windows installations you might take a look at Desktop Central by 
ManageEngine, I believe they still offer a free version for up to 25 
workstations.

Dennis

From: ntsysadmin [mailto:ntsysad...@rccs.org]
Sent: Monday, January 30, 2012 3:59 PM
To: NT System Admin Issues
Subject: Patch management software...

I'm looking for affordable patch management software for several of my small 
business clients. Workstation numbers range from 4-80 PCs running XP, Vista, 
Windows7 and a few Macs. It's okay if I can't find anything to work with the 
Macs. I like the Secunia product but I didn't see an offering for users with 
very small number of workstations. What are people using? Are there any free 
options out there that are worthwhile?

Thanks,

Mike


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Kim Longenbaugh
Compare trace routes from the anomalous machine to the devices you can connect 
to with trace routes to the ones you can't.
Check firewall logs for drops.

-Original Message-
From: Kurt Buff [mailto:kurt.b...@gmail.com] 
Sent: Tuesday, January 31, 2012 12:56 PM
To: NT System Admin Issues
Subject: Curious networking anomaly in Win7 Pro box

All,

Just one machine in our UK office is affected, and I haven't been able
to figure it out. All other machines seem to be working fine.

This one laptop cannot talk to a few addresses in our US server subnet.

For instance, this machine can ping the file server, and the Exchange
server, but not the DCs, nor a new terminal server, nor the address of
the router on that subnet. However, all of the machines he's trying to
ping by name resolve to correct IP addresses.

We put Wireshark on this machine, and it thinks its emitting the ICMP
packets, but when I fired up tcpdump on the internal interface of the
firewall for his office, I verified that it was not seeing packets for
those machines that he was trying to ping, and it was seeing packets
for the machines to which he was able to connect.

I did a 'route print', to see if there were something odd there, but
saw nothing interesting.

A malware scan came up clean - and it's a new install of Win7 Pro over XP.

I turned off any services that looked interesting, including the
Aventail connection service, the Windows firewall, and a couple of
others, with no change in result.

Haven't had a chance to examine the event logs on the laptop. The
laptop is probably going to be wiped before I can work with him on it
again, but I'm still very curious. Has anyone seen anything like this
before?

Kurt

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread Louis, Joe
We disabled ours too but...

Symantec declares pcAnywhere safe to use, Tuesday, 1/31/2012
http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article/225425/

Looks like they are offering free upgrades; even if you have a 
no-longer-supported version.

A scan for exposed systems running pcAnywhere found that tens of thousands of 
installations that could be attacked through unpatched vulnerabilities in the 
software because they directly communicate with the internet.

This might explain an uptick in PSA ports that were being probed last week :)

--
Joe Louis

From: Micheal Espinola Jr [mailto:michealespin...@gmail.com]
Sent: Friday, January 27, 2012 4:34 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

Zing!

My co automagically disabled it on all of our clients whether they like it or 
not.

--
Espi



On Fri, Jan 27, 2012 at 10:55 AM, James Rankin 
kz2...@googlemail.commailto:kz2...@googlemail.com wrote:
I think ASB posted about it yesterday or the day before. You might see the post 
next week :-)

Sorry, cheap shot :-0

On 27 January 2012 18:16, Stu Sjouwerman 
s...@sunbelt-software.commailto:s...@sunbelt-software.com wrote:
 * Run pcAnywhere? TURN IT OFF.

You may not have seen this, but Symantec has advised all its users of
pcAnywhere to literally turn it off, and wait for security patches. It's
old code and it was stolen in 200g and was not updated much. There are
several vulnerabilities in encoding and encryption. Here is the white
paper with their recommendations:

http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20Recommendations%20WP_01_23_Final.pdf

Warm regards,

Stu


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


--
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into the 
machine wrong figures, will the right answers come out?' I am not able rightly 
to apprehend the kind of confusion of ideas that could provoke such a question.

* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed. If 
you have received this message it was obviously addressed to you and therefore 
you can read it, even it we didn't mean to send it to you. However, if the 
contents of this email make no sense whatsoever then you probably were not the 
intended recipient, or, alternatively, you are a mindless cretin; either way, 
you should immediately kill yourself and destroy your computer (not necessarily 
in that order). Once you have taken this action, please contact us.. no, sorry, 
you can't use your computer, because you just destroyed it, and possibly also 
committed suicide afterwards, but I am starting to digress..

The originator of this email is not liable for the transmission of the 
information contained in this communication. Or are they? Either way it's a 
pretty dull legal query and frankly one I'm not going to dwell on. But should 
you have nothing better to do, please feel free to ruminate on it, and please 
pass on any concrete conclusions should you find them. However, if you pass 
them on via email, be sure to include a disclaimer regarding liability for 
transmission.

In the event that the originator did not send this email to you, then please 
return it to us and attach a scanned-in picture of your mother's brother's wife 
wearing nothing but a kangaroo suit, and we will immediately refund you exactly 
half of what you paid for the can of Whiskas you bought when you went to Pets 
At Home yesterday.

We take no responsibility for non-receipt of this email because we are running 
Exchange 5.5 and everyone knows how glitchy that can be. In the event that you 
do get this message then please note that we take no responsibility for that 
either. Nor will we accept any liability, tacit or implied, for any damage you 
may or may not incur as a result of receiving, or not, as the case may be, from 
time to time, notwithstanding all liabilities implied or otherwise, ummm, hell, 
where was I...umm, no matter what happens, it is NOT, and NEVER WILL BE, OUR 
FAULT!

The comments and opinions expressed herein are my own and NOT those of my 
employer, who, if he knew I was sending emails and surfing the seamier side of 
the Internet, would cut off my manhood and feed it to me for afternoon tea.


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 

Re: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread Rankin, James R
Didn't they also claim that SEP caught malware?

Sent from my SR-71 Blackbird

-Original Message-
From: Louis, Joe jlo...@guardianalarm.com
Date: Tue, 31 Jan 2012 15:21:19 
To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
Reply-To: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.comSubject: RE: Run pcAnywhere? TURN IT OFF.

We disabled ours too but...

Symantec declares pcAnywhere safe to use, Tuesday, 1/31/2012
http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article/225425/

Looks like they are offering free upgrades; even if you have a 
no-longer-supported version.

A scan for exposed systems running pcAnywhere found that tens of thousands of 
installations that could be attacked through unpatched vulnerabilities in the 
software because they directly communicate with the internet.

This might explain an uptick in PSA ports that were being probed last week :)

--
Joe Louis

From: Micheal Espinola Jr [mailto:michealespin...@gmail.com]
Sent: Friday, January 27, 2012 4:34 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

Zing!

My co automagically disabled it on all of our clients whether they like it or 
not.

--
Espi



On Fri, Jan 27, 2012 at 10:55 AM, James Rankin 
kz2...@googlemail.commailto:kz2...@googlemail.com wrote:
I think ASB posted about it yesterday or the day before. You might see the post 
next week :-)

Sorry, cheap shot :-0

On 27 January 2012 18:16, Stu Sjouwerman 
s...@sunbelt-software.commailto:s...@sunbelt-software.com wrote:
 * Run pcAnywhere? TURN IT OFF.

You may not have seen this, but Symantec has advised all its users of
pcAnywhere to literally turn it off, and wait for security patches. It's
old code and it was stolen in 200g and was not updated much. There are
several vulnerabilities in encoding and encryption. Here is the white
paper with their recommendations:

http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20Recommendations%20WP_01_23_Final.pdf

Warm regards,

Stu


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


--
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into the 
machine wrong figures, will the right answers come out?' I am not able rightly 
to apprehend the kind of confusion of ideas that could provoke such a question.

* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed. If 
you have received this message it was obviously addressed to you and therefore 
you can read it, even it we didn't mean to send it to you. However, if the 
contents of this email make no sense whatsoever then you probably were not the 
intended recipient, or, alternatively, you are a mindless cretin; either way, 
you should immediately kill yourself and destroy your computer (not necessarily 
in that order). Once you have taken this action, please contact us.. no, sorry, 
you can't use your computer, because you just destroyed it, and possibly also 
committed suicide afterwards, but I am starting to digress..

The originator of this email is not liable for the transmission of the 
information contained in this communication. Or are they? Either way it's a 
pretty dull legal query and frankly one I'm not going to dwell on. But should 
you have nothing better to do, please feel free to ruminate on it, and please 
pass on any concrete conclusions should you find them. However, if you pass 
them on via email, be sure to include a disclaimer regarding liability for 
transmission.

In the event that the originator did not send this email to you, then please 
return it to us and attach a scanned-in picture of your mother's brother's wife 
wearing nothing but a kangaroo suit, and we will immediately refund you exactly 
half of what you paid for the can of Whiskas you bought when you went to Pets 
At Home yesterday.

We take no responsibility for non-receipt of this email because we are running 
Exchange 5.5 and everyone knows how glitchy that can be. In the event that you 
do get this message then please note that we take no responsibility for that 
either. Nor will we accept any liability, tacit or implied, for any damage you 
may or may not incur as a result of receiving, or not, as the case may be, from 
time to time, notwithstanding all liabilities implied or otherwise, ummm, hell, 
where was I...umm, no matter what happens, it is NOT, and NEVER WILL BE, OUR 
FAULT!

The comments and opinions expressed herein are my own and NOT those of my 
employer, who, if he knew I was sending emails and surfing the seamier side of 
the Internet, would cut off my manhood 

Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Kurt Buff
No drops at the firewall.

Forgot to have him do a traceroute - the firewall doesn't allow
traceroutes to pass through it, so that doesn't usually occur to me,
but in this case it would prove useful.

I'll have him try that.

Kurt

On Tue, Jan 31, 2012 at 11:04, Kim Longenbaugh k...@colonialsavings.com wrote:
 Compare trace routes from the anomalous machine to the devices you can 
 connect to with trace routes to the ones you can't.
 Check firewall logs for drops.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Tuesday, January 31, 2012 12:56 PM
 To: NT System Admin Issues
 Subject: Curious networking anomaly in Win7 Pro box

 All,

 Just one machine in our UK office is affected, and I haven't been able
 to figure it out. All other machines seem to be working fine.

 This one laptop cannot talk to a few addresses in our US server subnet.

 For instance, this machine can ping the file server, and the Exchange
 server, but not the DCs, nor a new terminal server, nor the address of
 the router on that subnet. However, all of the machines he's trying to
 ping by name resolve to correct IP addresses.

 We put Wireshark on this machine, and it thinks its emitting the ICMP
 packets, but when I fired up tcpdump on the internal interface of the
 firewall for his office, I verified that it was not seeing packets for
 those machines that he was trying to ping, and it was seeing packets
 for the machines to which he was able to connect.

 I did a 'route print', to see if there were something odd there, but
 saw nothing interesting.

 A malware scan came up clean - and it's a new install of Win7 Pro over XP.

 I turned off any services that looked interesting, including the
 Aventail connection service, the Windows firewall, and a couple of
 others, with no change in result.

 Haven't had a chance to examine the event logs on the laptop. The
 laptop is probably going to be wiped before I can work with him on it
 again, but I'm still very curious. Has anyone seen anything like this
 before?

 Kurt

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread Mathew Shember
It does when its old

From: Rankin, James R [mailto:kz2...@googlemail.com]
Sent: Tuesday, January 31, 2012 12:30 PM
To: NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com
Subject: Re: Run pcAnywhere? TURN IT OFF.

Didn't they also claim that SEP caught malware?
Sent from my SR-71 Blackbird

From: Louis, Joe jlo...@guardianalarm.com
Date: Tue, 31 Jan 2012 15:21:19 -0500
To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
ReplyTo: NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com
Subject: RE: Run pcAnywhere? TURN IT OFF.

We disabled ours too but…

“Symantec declares pcAnywhere safe to use”, Tuesday, 1/31/2012
http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article/225425/

Looks like they are offering free upgrades; even if you have a 
no-longer-supported version.

“A scan for exposed systems running pcAnywhere found that tens of thousands of 
installations that could be attacked through unpatched vulnerabilities in the 
software because they directly communicate with the internet.”

This might explain an uptick in PSA ports that were being probed last week ☺

--
Joe Louis

From: Micheal Espinola Jr [mailto:michealespin...@gmail.com]
Sent: Friday, January 27, 2012 4:34 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

Zing!

My co automagically disabled it on all of our clients whether they like it or 
not.

--
Espi



On Fri, Jan 27, 2012 at 10:55 AM, James Rankin 
kz2...@googlemail.commailto:kz2...@googlemail.com wrote:
I think ASB posted about it yesterday or the day before. You might see the post 
next week :-)

Sorry, cheap shot :-0

On 27 January 2012 18:16, Stu Sjouwerman 
s...@sunbelt-software.commailto:s...@sunbelt-software.com wrote:
 * Run pcAnywhere? TURN IT OFF.

You may not have seen this, but Symantec has advised all its users of
pcAnywhere to literally turn it off, and wait for security patches. It's
old code and it was stolen in 200g and was not updated much. There are
several vulnerabilities in encoding and encryption. Here is the white
paper with their recommendations:

http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20Recommendations%20WP_01_23_Final.pdf

Warm regards,

Stu


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


--
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into the 
machine wrong figures, will the right answers come out?' I am not able rightly 
to apprehend the kind of confusion of ideas that could provoke such a question.

* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed. If 
you have received this message it was obviously addressed to you and therefore 
you can read it, even it we didn't mean to send it to you. However, if the 
contents of this email make no sense whatsoever then you probably were not the 
intended recipient, or, alternatively, you are a mindless cretin; either way, 
you should immediately kill yourself and destroy your computer (not necessarily 
in that order). Once you have taken this action, please contact us.. no, sorry, 
you can't use your computer, because you just destroyed it, and possibly also 
committed suicide afterwards, but I am starting to digress..

The originator of this email is not liable for the transmission of the 
information contained in this communication. Or are they? Either way it's a 
pretty dull legal query and frankly one I'm not going to dwell on. But should 
you have nothing better to do, please feel free to ruminate on it, and please 
pass on any concrete conclusions should you find them. However, if you pass 
them on via email, be sure to include a disclaimer regarding liability for 
transmission.

In the event that the originator did not send this email to you, then please 
return it to us and attach a scanned-in picture of your mother's brother's wife 
wearing nothing but a kangaroo suit, and we will immediately refund you exactly 
half of what you paid for the can of Whiskas you bought when you went to Pets 
At Home yesterday.

We take no responsibility for non-receipt of this email because we are running 
Exchange 5.5 and everyone knows how glitchy that can be. In the event that you 
do get this message then please note that we take no responsibility for that 
either. Nor will we accept any liability, tacit or implied, for any damage you 
may or may not incur as a result of receiving, or not, as the case may be, from 
time to time, notwithstanding all liabilities implied or otherwise, ummm, hell, 
where was I...umm, no matter what happens, it 

Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Steve Kradel
Doesn't this imply you are dropping at least some ICMP at the firewall, then?

On Tue, Jan 31, 2012 at 3:45 PM, Kurt Buff kurt.b...@gmail.com wrote:
 No drops at the firewall.

 Forgot to have him do a traceroute - the firewall doesn't allow
 traceroutes to pass through it, so that doesn't usually occur to me,
 but in this case it would prove useful.

 I'll have him try that.

 Kurt

 On Tue, Jan 31, 2012 at 11:04, Kim Longenbaugh k...@colonialsavings.com 
 wrote:
 Compare trace routes from the anomalous machine to the devices you can 
 connect to with trace routes to the ones you can't.
 Check firewall logs for drops.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Tuesday, January 31, 2012 12:56 PM
 To: NT System Admin Issues
 Subject: Curious networking anomaly in Win7 Pro box

 All,

 Just one machine in our UK office is affected, and I haven't been able
 to figure it out. All other machines seem to be working fine.

 This one laptop cannot talk to a few addresses in our US server subnet.

 For instance, this machine can ping the file server, and the Exchange
 server, but not the DCs, nor a new terminal server, nor the address of
 the router on that subnet. However, all of the machines he's trying to
 ping by name resolve to correct IP addresses.

 We put Wireshark on this machine, and it thinks its emitting the ICMP
 packets, but when I fired up tcpdump on the internal interface of the
 firewall for his office, I verified that it was not seeing packets for
 those machines that he was trying to ping, and it was seeing packets
 for the machines to which he was able to connect.

 I did a 'route print', to see if there were something odd there, but
 saw nothing interesting.

 A malware scan came up clean - and it's a new install of Win7 Pro over XP.

 I turned off any services that looked interesting, including the
 Aventail connection service, the Windows firewall, and a couple of
 others, with no change in result.

 Haven't had a chance to examine the event logs on the laptop. The
 laptop is probably going to be wiped before I can work with him on it
 again, but I'm still very curious. Has anyone seen anything like this
 before?

 Kurt

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


RE: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread Sam Cayze
And now they think we are going to trust them with our passwords?

 

http://betanews.com/2012/01/31/symantec-launches-norton-identity-safe-as-sta
ndalone-beta-app/

 

 

 

From: Rankin, James R [mailto:kz2...@googlemail.com] 
Sent: Tuesday, January 31, 2012 2:31 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

 

Didn't they also claim that SEP caught malware?

Sent from my SR-71 Blackbird

  _  

From: Louis, Joe jlo...@guardianalarm.com 

Date: Tue, 31 Jan 2012 15:21:19 -0500

To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com

ReplyTo: NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com

Subject: RE: Run pcAnywhere? TURN IT OFF.

 

We disabled ours too but.

 

Symantec declares pcAnywhere safe to use, Tuesday, 1/31/2012

http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article
/225425/

 

Looks like they are offering free upgrades; even if you have a
no-longer-supported version. 

 

A scan for exposed systems running pcAnywhere found that tens of thousands
of installations that could be attacked through unpatched vulnerabilities in
the software because they directly communicate with the internet.

 

This might explain an uptick in PSA ports that were being probed last week J


 

--

Joe Louis

 

From: Micheal Espinola Jr [mailto:michealespin...@gmail.com] 
Sent: Friday, January 27, 2012 4:34 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

 

Zing!

 

My co automagically disabled it on all of our clients whether they like it
or not.

--
Espi

 

 

On Fri, Jan 27, 2012 at 10:55 AM, James Rankin kz2...@googlemail.com
wrote:

I think ASB posted about it yesterday or the day before. You might see the
post next week :-)

Sorry, cheap shot :-0

 

On 27 January 2012 18:16, Stu Sjouwerman s...@sunbelt-software.com wrote:

 * Run pcAnywhere? TURN IT OFF.

You may not have seen this, but Symantec has advised all its users of
pcAnywhere to literally turn it off, and wait for security patches. It's
old code and it was stolen in 200g and was not updated much. There are
several vulnerabilities in encoding and encryption. Here is the white
paper with their recommendations:

http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20
Recommendations%20WP_01_23_Final.pdf

Warm regards,

Stu


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin





-- 
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
the machine wrong figures, will the right answers come out?' I am not able
rightly to apprehend the kind of confusion of ideas that could provoke such
a question.

* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed.
If you have received this message it was obviously addressed to you and
therefore you can read it, even it we didn't mean to send it to you.
However, if the contents of this email make no sense whatsoever then you
probably were not the intended recipient, or, alternatively, you are a
mindless cretin; either way, you should immediately kill yourself and
destroy your computer (not necessarily in that order). Once you have taken
this action, please contact us.. no, sorry, you can't use your computer,
because you just destroyed it, and possibly also committed suicide
afterwards, but I am starting to digress.. 

The originator of this email is not liable for the transmission of the
information contained in this communication. Or are they? Either way it's a
pretty dull legal query and frankly one I'm not going to dwell on. But
should you have nothing better to do, please feel free to ruminate on it,
and please pass on any concrete conclusions should you find them. However,
if you pass them on via email, be sure to include a disclaimer regarding
liability for transmission.

In the event that the originator did not send this email to you, then please
return it to us and attach a scanned-in picture of your mother's brother's
wife wearing nothing but a kangaroo suit, and we will immediately refund you
exactly half of what you paid for the can of Whiskas you bought when you
went to Pets At Home yesterday. 

We take no responsibility for non-receipt of this email because we are
running Exchange 5.5 and everyone knows how glitchy that can be. In the
event that you do get this message then please note that we take no
responsibility for that either. Nor will we accept any liability, tacit or
implied, for any damage you may or may not incur as a result of receiving,
or not, as the case may be, from time to time, notwithstanding all
liabilities implied or otherwise, ummm, hell, where was I...umm, no matter
what 

Re: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread Jonathan Link
Ahh, might we see a resurgence of Norton branding now?

On Tue, Jan 31, 2012 at 4:04 PM, Sam Cayze sca...@gmail.com wrote:

 And now they think we are going to trust them with our passwords?

 ** **


 http://betanews.com/2012/01/31/symantec-launches-norton-identity-safe-as-standalone-beta-app/
 

 ** **

 ** **

 ** **

 *From:* Rankin, James R [mailto:kz2...@googlemail.com]
 *Sent:* Tuesday, January 31, 2012 2:31 PM

 *To:* NT System Admin Issues
 *Subject:* Re: Run pcAnywhere? TURN IT OFF.

 ** **

 Didn't they also claim that SEP caught malware?

 Sent from my SR-71 Blackbird
 --

 *From: *Louis, Joe jlo...@guardianalarm.com 

 *Date: *Tue, 31 Jan 2012 15:21:19 -0500

 *To: *NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com

 *ReplyTo: *NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com
 

 *Subject: *RE: Run pcAnywhere? TURN IT OFF.

 ** **

 We disabled ours too but…

 * *

 *“Symantec declares pcAnywhere safe to use”, Tuesday, 1/31/2012*


 http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article/225425/
 

 ** **

 Looks like they are offering free upgrades; even if you have a
 no-longer-supported version. 

 ** **

 *“A scan for exposed systems running pcAnywhere found that tens of
 thousands of installations that could be attacked through unpatched
 vulnerabilities in the software because they directly communicate with the
 internet.”*

 ** **

 This might explain an uptick in PSA ports that were being probed last week
 J 

 ** **

 --

 *Joe Louis*

 ** **

 *From:* Micheal Espinola Jr [mailto:michealespin...@gmail.com]
 *Sent:* Friday, January 27, 2012 4:34 PM
 *To:* NT System Admin Issues
 *Subject:* Re: Run pcAnywhere? TURN IT OFF.

 ** **

 Zing!

 ** **

 My co automagically disabled it on all of our clients whether they like it
 or not.

 --
 Espi

  

 ** **

 On Fri, Jan 27, 2012 at 10:55 AM, James Rankin kz2...@googlemail.com
 wrote:

 I think ASB posted about it yesterday or the day before. You might see the
 post next week :-)

 Sorry, cheap shot :-0

 ** **

 On 27 January 2012 18:16, Stu Sjouwerman s...@sunbelt-software.com
 wrote:

  * Run pcAnywhere? TURN IT OFF.

 You may not have seen this, but Symantec has advised all its users of
 pcAnywhere to literally turn it off, and wait for security patches. It's
 old code and it was stolen in 200g and was not updated much. There are
 several vulnerabilities in encoding and encryption. Here is the white
 paper with their recommendations:


 http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20Recommendations%20WP_01_23_Final.pdf

 Warm regards,

 Stu


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



 

 --
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.

 ** IMPORTANT INFORMATION/DISCLAIMER *

 This document should be read only by those persons to whom it is
 addressed. If you have received this message it was obviously addressed to
 you and therefore you can read it, even it we didn't mean to send it to
 you. However, if the contents of this email make no sense whatsoever then
 you probably were not the intended recipient, or, alternatively, you are a
 mindless cretin; either way, you should immediately kill yourself and
 destroy your computer (not necessarily in that order). Once you have taken
 this action, please contact us.. no, sorry, you can't use your computer,
 because you just destroyed it, and possibly also committed suicide
 afterwards, but I am starting to digress.. *

 *The originator of this email is not liable for the transmission of the
 information contained in this communication. Or are they? Either way it's a
 pretty dull legal query and frankly one I'm not going to dwell on. But
 should you have nothing better to do, please feel free to ruminate on it,
 and please pass on any concrete conclusions should you find them. However,
 if you pass them on via email, be sure to include a disclaimer regarding
 liability for transmission.*

 *In the event that the originator did not send this email to you, then
 please return it to us and attach a scanned-in picture of your mother's
 brother's wife wearing nothing but a kangaroo suit, and we will immediately
 refund you exactly half of what you paid for the can of Whiskas you bought
 when you went to Pets At Home yesterday. *

 *We take no responsibility for 

Corporate IM

2012-01-31 Thread Tom Miller
Hi Folks,
 
Recommendations for an secure/enterprise IM product?  The main use would be 
between my org and a few partners for IT communication.  Internally we have an 
in-house product.
 
Suggestions appreciated.  Someone recommended https://www.hipchat.com/ - looks 
pretty good.
 
Tom

Confidentiality Notice:  This e-mail message, including attachments, is for the 
sole use of the intended recipient(s) and may contain confidential and 
privileged information.  Any unauthorized review, use, disclosure, or 
distribution is prohibited.  If you are not the intended recipient, please 
contact the sender by reply e-mail and destroy all copies of the original 
message.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread Cynicalgeek
They kept a lot of corporate customers a couple years ago when they
released a bad definition file that borked computers (they wouldn't boot
after receiving the definition file update.)  They then gave corporate
customers either a year or a couple of years of free upgrades.  I wonder if
they can buy their way back from this one.

On Tue, Jan 31, 2012 at 4:04 PM, Sam Cayze sca...@gmail.com wrote:

 And now they think we are going to trust them with our passwords?

 ** **


 http://betanews.com/2012/01/31/symantec-launches-norton-identity-safe-as-standalone-beta-app/
 

 ** **

 ** **

 ** **

 *From:* Rankin, James R [mailto:kz2...@googlemail.com]
 *Sent:* Tuesday, January 31, 2012 2:31 PM

 *To:* NT System Admin Issues
 *Subject:* Re: Run pcAnywhere? TURN IT OFF.

 ** **

 Didn't they also claim that SEP caught malware?

 Sent from my SR-71 Blackbird
 --

 *From: *Louis, Joe jlo...@guardianalarm.com 

 *Date: *Tue, 31 Jan 2012 15:21:19 -0500

 *To: *NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com

 *ReplyTo: *NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com
 

 *Subject: *RE: Run pcAnywhere? TURN IT OFF.

 ** **

 We disabled ours too but…

 * *

 *“Symantec declares pcAnywhere safe to use”, Tuesday, 1/31/2012*


 http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article/225425/
 

 ** **

 Looks like they are offering free upgrades; even if you have a
 no-longer-supported version. 

 ** **

 *“A scan for exposed systems running pcAnywhere found that tens of
 thousands of installations that could be attacked through unpatched
 vulnerabilities in the software because they directly communicate with the
 internet.”*

 ** **

 This might explain an uptick in PSA ports that were being probed last week
 J 

 ** **

 --

 *Joe Louis*

 ** **

 *From:* Micheal Espinola Jr [mailto:michealespin...@gmail.com]
 *Sent:* Friday, January 27, 2012 4:34 PM
 *To:* NT System Admin Issues
 *Subject:* Re: Run pcAnywhere? TURN IT OFF.

 ** **

 Zing!

 ** **

 My co automagically disabled it on all of our clients whether they like it
 or not.

 --
 Espi

  

 ** **

 On Fri, Jan 27, 2012 at 10:55 AM, James Rankin kz2...@googlemail.com
 wrote:

 I think ASB posted about it yesterday or the day before. You might see the
 post next week :-)

 Sorry, cheap shot :-0

 ** **

 On 27 January 2012 18:16, Stu Sjouwerman s...@sunbelt-software.com
 wrote:

  * Run pcAnywhere? TURN IT OFF.

 You may not have seen this, but Symantec has advised all its users of
 pcAnywhere to literally turn it off, and wait for security patches. It's
 old code and it was stolen in 200g and was not updated much. There are
 several vulnerabilities in encoding and encryption. Here is the white
 paper with their recommendations:


 http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20Recommendations%20WP_01_23_Final.pdf

 Warm regards,

 Stu


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



 

 --
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.

 ** IMPORTANT INFORMATION/DISCLAIMER *

 This document should be read only by those persons to whom it is
 addressed. If you have received this message it was obviously addressed to
 you and therefore you can read it, even it we didn't mean to send it to
 you. However, if the contents of this email make no sense whatsoever then
 you probably were not the intended recipient, or, alternatively, you are a
 mindless cretin; either way, you should immediately kill yourself and
 destroy your computer (not necessarily in that order). Once you have taken
 this action, please contact us.. no, sorry, you can't use your computer,
 because you just destroyed it, and possibly also committed suicide
 afterwards, but I am starting to digress.. *

 *The originator of this email is not liable for the transmission of the
 information contained in this communication. Or are they? Either way it's a
 pretty dull legal query and frankly one I'm not going to dwell on. But
 should you have nothing better to do, please feel free to ruminate on it,
 and please pass on any concrete conclusions should you find them. However,
 if you pass them on via email, be sure to include a disclaimer regarding
 liability for transmission.*

 *In the event that the originator did not send this email to you, then
 please return it to us and attach a 

Re: Corporate IM

2012-01-31 Thread James Rankin
Jabber? Lync?

On 31 January 2012 21:17, Tom Miller tmil...@hnncsb.org wrote:

  Hi Folks,

 Recommendations for an secure/enterprise IM product?  The main use would
 be between my org and a few partners for IT communication.  Internally we
 have an in-house product.

 Suggestions appreciated.  Someone recommended https://www.hipchat.com/ -
 looks pretty good.

 Tom

  Confidentiality Notice: This e-mail message, including attachments, is
 for the sole use of the intended recipient(s) and may contain confidential
 and privileged information. Any unauthorized review, use, disclosure, or
 distribution is prohibited. If you are not the intended recipient, please
 contact the sender by reply e-mail and destroy all copies of the original
 message.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




-- 
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
the machine wrong figures, will the right answers come out?' I am not able
rightly to apprehend the kind of confusion of ideas that could provoke such
a question.

** IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed.
If you have received this message it was obviously addressed to you and
therefore you can read it, even it we didn't mean to send it to you.
However, if the contents of this email make no sense whatsoever then you
probably were not the intended recipient, or, alternatively, you are a
mindless cretin; either way, you should immediately kill yourself and
destroy your computer (not necessarily in that order). Once you have taken
this action, please contact us.. no, sorry, you can't use your computer,
because you just destroyed it, and possibly also committed suicide
afterwards, but I am starting to digress.. *

* The originator of this email is not liable for the transmission of the
information contained in this communication. Or are they? Either way it's a
pretty dull legal query and frankly one I'm not going to dwell on. But
should you have nothing better to do, please feel free to ruminate on it,
and please pass on any concrete conclusions should you find them. However,
if you pass them on via email, be sure to include a disclaimer regarding
liability for transmission.
*

* In the event that the originator did not send this email to you, then
please return it to us and attach a scanned-in picture of your mother's
brother's wife wearing nothing but a kangaroo suit, and we will immediately
refund you exactly half of what you paid for the can of Whiskas you bought
when you went to Pets** ** At Home yesterday. *

* We take no responsibility for non-receipt of this email because we are
running Exchange 5.5 and everyone knows how glitchy that can be. In the
event that you do get this message then please note that we take no
responsibility for that either. Nor will we accept any liability, tacit or
implied, for any damage you may or may not incur as a result of receiving,
or not, as the case may be, from time to time, notwithstanding all
liabilities implied or otherwise, ummm, hell, where was I...umm, no matter
what happens, it is NOT, and NEVER WILL BE, OUR FAULT! *

* The comments and opinions expressed herein are my own and NOT those of my
employer, who, if he knew I was sending emails and surfing the seamier side
of the Internet, would cut off my manhood and feed it to me for afternoon
tea. *

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Corporate IM

2012-01-31 Thread John C Owen
We setup our own Jabber server
Opened a port on our firewall
Installed the Exodus client on our workstations
Now we have all of our internal and external associates connected and no 
outside issues
There are plug-ins if you want to allow outside sources such as AOL IM and Yahoo
From: Tom Miller [mailto:tmil...@hnncsb.org]
Sent: Tuesday, January 31, 2012 4:18 PM
To: NT System Admin Issues
Subject: Corporate IM

Hi Folks,

Recommendations for an secure/enterprise IM product?  The main use would be 
between my org and a few partners for IT communication.  Internally we have an 
in-house product.

Suggestions appreciated.  Someone recommended https://www.hipchat.com/ - looks 
pretty good.

Tom


Confidentiality Notice: This e-mail message, including attachments, is for the 
sole use of the intended recipient(s) and may contain confidential and 
privileged information. Any unauthorized review, use, disclosure, or 
distribution is prohibited. If you are not the intended recipient, please 
contact the sender by reply e-mail and destroy all copies of the original 
message.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread pdw1914

I wouldn't hold a bad definition against them, though.  Vipre, TrendMicro and 
McAfee have all done that.

From: cynicalg...@gmail.com
Date: Tue, 31 Jan 2012 16:19:38 -0500
Subject: Re: Run pcAnywhere? TURN IT OFF.
To: ntsysadmin@lyris.sunbelt-software.com

They kept a lot of corporate customers a couple years ago when they released a 
bad definition file that borked computers (they wouldn't boot after receiving 
the definition file update.)  They then gave corporate customers either a year 
or a couple of years of free upgrades.  I wonder if they can buy their way back 
from this one.



On Tue, Jan 31, 2012 at 4:04 PM, Sam Cayze sca...@gmail.com wrote:


And now they think we are going to trust them with our passwords?

 
http://betanews.com/2012/01/31/symantec-launches-norton-identity-safe-as-standalone-beta-app/

  

 

From: Rankin, James R [mailto:kz2...@googlemail.com] 


Sent: Tuesday, January 31, 2012 2:31 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

 Didn't they also claim that SEP caught malware?Sent from my SR-71 Blackbird

From: Louis, Joe jlo...@guardianalarm.com 

Date: Tue, 31 Jan 2012 15:21:19 -0500To: NT System Admin 
Issuesntsysadmin@lyris.sunbelt-software.com

ReplyTo: NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com

Subject: RE: Run pcAnywhere? TURN IT OFF. We disabled ours too but…

 “Symantec declares pcAnywhere safe to use”, Tuesday, 1/31/2012

http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article/225425/

 Looks like they are offering free upgrades; even if you have a 
no-longer-supported version. 

 “A scan for exposed systems running pcAnywhere found that tens of thousands of 
installations that could be attacked through unpatched vulnerabilities in the 
software because they directly communicate with the internet.”

 This might explain an uptick in PSA ports that were being probed last week J 

 --

Joe Louis

 From: Micheal Espinola Jr [mailto:michealespin...@gmail.com] 


Sent: Friday, January 27, 2012 4:34 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF. 
Zing!
 My co automagically disabled it on all of our clients whether they like it or 
not.
--
Espi

  On Fri, Jan 27, 2012 at 10:55 AM, James Rankin kz2...@googlemail.com wrote:

I think ASB posted about it yesterday or the day before. You might see the post 
next week :-)

Sorry, cheap shot :-0

 On 27 January 2012 18:16, Stu Sjouwerman s...@sunbelt-software.com wrote:

 * Run pcAnywhere? TURN IT OFF.

You may not have seen this, but Symantec has advised all its users of
pcAnywhere to literally turn it off, and wait for security patches. It's
old code and it was stolen in 200g and was not updated much. There are


several vulnerabilities in encoding and encryption. Here is the white
paper with their recommendations:

http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20Recommendations%20WP_01_23_Final.pdf



Warm regards,

Stu


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~



---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com


with the body: unsubscribe ntsysadmin
-- 
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into the 
machine wrong figures, will the right answers come out?' I am not able rightly 
to apprehend the kind of confusion of ideas that could provoke such a question.



* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed. If 
you have received this message it was obviously addressed to you and therefore 
you can read it, even it we didn't mean to send it to you. However, if the 
contents of this email make no sense whatsoever then you probably were not the 
intended recipient, or, alternatively, you are a mindless cretin; either way, 
you should immediately kill yourself and destroy your computer (not necessarily 
in that order). Once you have taken this action, please contact us.. no, sorry, 
you can't use your computer, because you just destroyed it, and possibly also 
committed suicide afterwards, but I am starting to digress.. 

The originator of this email is not liable for the transmission of the 
information contained in this communication. Or are they? Either way it's a 
pretty dull legal query and frankly one I'm not going to dwell on. But should 
you have nothing better to do, please feel free to ruminate on it, and please 
pass on any concrete conclusions should you find them. However, if you pass 
them on via email, be sure to include a disclaimer regarding liability for 
transmission.

In the event that the originator did not send this email to you, then please 
return it to us and attach a scanned-in picture of your mother's brother's wife 
wearing nothing but a kangaroo suit, 

RE: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread pdw1914


I wouldn't hold a bad definition against them, though.  Vipre, TrendMicro and 
McAfee have all done that.

From: cynicalg...@gmail.com
Date: Tue, 31 Jan 2012 16:19:38 -0500
Subject: Re: Run pcAnywhere? TURN IT OFF.
To: ntsysadmin@lyris.sunbelt-software.com

They kept a lot of corporate customers a couple years ago when they released a 
bad definition file that borked computers (they wouldn't boot after receiving 
the definition file update.)  They then gave corporate customers either a year 
or a couple of years of free upgrades.  I wonder if they can buy their way back 
from this one.



On Tue, Jan 31, 2012 at 4:04 PM, Sam Cayze sca...@gmail.com wrote:


And now they think we are going to trust them with our passwords?

 
http://betanews.com/2012/01/31/symantec-launches-norton-identity-safe-as-standalone-beta-app/

  

 

From: Rankin, James R [mailto:kz2...@googlemail.com] 


Sent: Tuesday, January 31, 2012 2:31 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

 Didn't they also claim that SEP caught malware?Sent from my SR-71 Blackbird

From: Louis, Joe jlo...@guardianalarm.com 

Date: Tue, 31 Jan 2012 15:21:19 -0500To: NT System Admin 
Issuesntsysadmin@lyris.sunbelt-software.com

ReplyTo: NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com

Subject: RE: Run pcAnywhere? TURN IT OFF. We disabled ours too but…

 “Symantec declares pcAnywhere safe to use”, Tuesday, 1/31/2012

http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article/225425/

 Looks like they are offering free upgrades; even if you have a 
no-longer-supported version. 

 “A scan for exposed systems running pcAnywhere found that tens of thousands of 
installations that could be attacked through unpatched vulnerabilities in the 
software because they directly communicate with the internet.”

 This might explain an uptick in PSA ports that were being probed last week J 

 --

Joe Louis

 From: Micheal Espinola Jr [mailto:michealespin...@gmail.com] 


Sent: Friday, January 27, 2012 4:34 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF. 
Zing!
 My co automagically disabled it on all of our clients whether they like it or 
not.
--
Espi

  On Fri, Jan 27, 2012 at 10:55 AM, James Rankin kz2...@googlemail.com wrote:

I think ASB posted about it yesterday or the day before. You might see the post 
next week :-)

Sorry, cheap shot :-0

 On 27 January 2012 18:16, Stu Sjouwerman s...@sunbelt-software.com wrote:

 * Run pcAnywhere? TURN IT OFF.

You may not have seen this, but Symantec has advised all its users of
pcAnywhere to literally turn it off, and wait for security patches. It's
old code and it was stolen in 200g and was not updated much. There are


several vulnerabilities in encoding and encryption. Here is the white
paper with their recommendations:

http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20Recommendations%20WP_01_23_Final.pdf



Warm regards,

Stu


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~



---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com


with the body: unsubscribe ntsysadmin
-- 
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into the 
machine wrong figures, will the right answers come out?' I am not able rightly 
to apprehend the kind of confusion of ideas that could provoke such a question.



* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed. If 
you have received this message it was obviously addressed to you and therefore 
you can read it, even it we didn't mean to send it to you. However, if the 
contents of this email make no sense whatsoever then you probably were not the 
intended recipient, or, alternatively, you are a mindless cretin; either way, 
you should immediately kill yourself and destroy your computer (not necessarily 
in that order). Once you have taken this action, please contact us.. no, sorry, 
you can't use your computer, because you just destroyed it, and possibly also 
committed suicide afterwards, but I am starting to digress.. 

The originator of this email is not liable for the transmission of the 
information contained in this communication. Or are they? Either way it's a 
pretty dull legal query and frankly one I'm not going to dwell on. But should 
you have nothing better to do, please feel free to ruminate on it, and please 
pass on any concrete conclusions should you find them. However, if you pass 
them on via email, be sure to include a disclaimer regarding liability for 
transmission.

In the event that the originator did not send this email to you, then please 
return it to us and attach a scanned-in picture of your mother's brother's wife 
wearing nothing but a kangaroo suit, 

RE: Corporate IM

2012-01-31 Thread Bob Fronk
If you are an MS shop  - Lync?

From: Tom Miller [mailto:tmil...@hnncsb.org]
Sent: Tuesday, January 31, 2012 4:18 PM
To: NT System Admin Issues
Subject: Corporate IM

Hi Folks,

Recommendations for an secure/enterprise IM product?  The main use would be 
between my org and a few partners for IT communication.  Internally we have an 
in-house product.

Suggestions appreciated.  Someone recommended https://www.hipchat.com/ - looks 
pretty good.

Tom


Confidentiality Notice: This e-mail message, including attachments, is for the 
sole use of the intended recipient(s) and may contain confidential and 
privileged information. Any unauthorized review, use, disclosure, or 
distribution is prohibited. If you are not the intended recipient, please 
contact the sender by reply e-mail and destroy all copies of the original 
message.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Corporate IM

2012-01-31 Thread Sam Cayze
Spark

 

From: James Rankin [mailto:kz2...@googlemail.com] 
Sent: Tuesday, January 31, 2012 3:31 PM
To: NT System Admin Issues
Subject: Re: Corporate IM

 

Jabber? Lync?

On 31 January 2012 21:17, Tom Miller tmil...@hnncsb.org wrote:

Hi Folks,

 

Recommendations for an secure/enterprise IM product?  The main use would be
between my org and a few partners for IT communication.  Internally we have
an in-house product.

 

Suggestions appreciated.  Someone recommended https://www.hipchat.com/ -
looks pretty good.

 

Tom

 

Confidentiality Notice: This e-mail message, including attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure, or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message. 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin




-- 
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
the machine wrong figures, will the right answers come out?' I am not able
rightly to apprehend the kind of confusion of ideas that could provoke such
a question.

* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed.
If you have received this message it was obviously addressed to you and
therefore you can read it, even it we didn't mean to send it to you.
However, if the contents of this email make no sense whatsoever then you
probably were not the intended recipient, or, alternatively, you are a
mindless cretin; either way, you should immediately kill yourself and
destroy your computer (not necessarily in that order). Once you have taken
this action, please contact us.. no, sorry, you can't use your computer,
because you just destroyed it, and possibly also committed suicide
afterwards, but I am starting to digress.. 

The originator of this email is not liable for the transmission of the
information contained in this communication. Or are they? Either way it's a
pretty dull legal query and frankly one I'm not going to dwell on. But
should you have nothing better to do, please feel free to ruminate on it,
and please pass on any concrete conclusions should you find them. However,
if you pass them on via email, be sure to include a disclaimer regarding
liability for transmission.

In the event that the originator did not send this email to you, then please
return it to us and attach a scanned-in picture of your mother's brother's
wife wearing nothing but a kangaroo suit, and we will immediately refund you
exactly half of what you paid for the can of Whiskas you bought when you
went to Pets At Home yesterday. 

We take no responsibility for non-receipt of this email because we are
running Exchange 5.5 and everyone knows how glitchy that can be. In the
event that you do get this message then please note that we take no
responsibility for that either. Nor will we accept any liability, tacit or
implied, for any damage you may or may not incur as a result of receiving,
or not, as the case may be, from time to time, notwithstanding all
liabilities implied or otherwise, ummm, hell, where was I...umm, no matter
what happens, it is NOT, and NEVER WILL BE, OUR FAULT! 

The comments and opinions expressed herein are my own and NOT those of my
employer, who, if he knew I was sending emails and surfing the seamier side
of the Internet, would cut off my manhood and feed it to me for afternoon
tea. 

 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Corporate IM

2012-01-31 Thread Sam Cayze
I meant OpenFire.  Spark is a client.

 

From: James Rankin [mailto:kz2...@googlemail.com] 
Sent: Tuesday, January 31, 2012 3:31 PM
To: NT System Admin Issues
Subject: Re: Corporate IM

 

Jabber? Lync?

On 31 January 2012 21:17, Tom Miller tmil...@hnncsb.org wrote:

Hi Folks,

 

Recommendations for an secure/enterprise IM product?  The main use would be
between my org and a few partners for IT communication.  Internally we have
an in-house product.

 

Suggestions appreciated.  Someone recommended https://www.hipchat.com/ -
looks pretty good.

 

Tom

 

Confidentiality Notice: This e-mail message, including attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure, or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message. 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin




-- 
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
the machine wrong figures, will the right answers come out?' I am not able
rightly to apprehend the kind of confusion of ideas that could provoke such
a question.

* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed.
If you have received this message it was obviously addressed to you and
therefore you can read it, even it we didn't mean to send it to you.
However, if the contents of this email make no sense whatsoever then you
probably were not the intended recipient, or, alternatively, you are a
mindless cretin; either way, you should immediately kill yourself and
destroy your computer (not necessarily in that order). Once you have taken
this action, please contact us.. no, sorry, you can't use your computer,
because you just destroyed it, and possibly also committed suicide
afterwards, but I am starting to digress.. 

The originator of this email is not liable for the transmission of the
information contained in this communication. Or are they? Either way it's a
pretty dull legal query and frankly one I'm not going to dwell on. But
should you have nothing better to do, please feel free to ruminate on it,
and please pass on any concrete conclusions should you find them. However,
if you pass them on via email, be sure to include a disclaimer regarding
liability for transmission.

In the event that the originator did not send this email to you, then please
return it to us and attach a scanned-in picture of your mother's brother's
wife wearing nothing but a kangaroo suit, and we will immediately refund you
exactly half of what you paid for the can of Whiskas you bought when you
went to Pets At Home yesterday. 

We take no responsibility for non-receipt of this email because we are
running Exchange 5.5 and everyone knows how glitchy that can be. In the
event that you do get this message then please note that we take no
responsibility for that either. Nor will we accept any liability, tacit or
implied, for any damage you may or may not incur as a result of receiving,
or not, as the case may be, from time to time, notwithstanding all
liabilities implied or otherwise, ummm, hell, where was I...umm, no matter
what happens, it is NOT, and NEVER WILL BE, OUR FAULT! 

The comments and opinions expressed herein are my own and NOT those of my
employer, who, if he knew I was sending emails and surfing the seamier side
of the Internet, would cut off my manhood and feed it to me for afternoon
tea. 

 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Corporate IM

2012-01-31 Thread Rod Trent
Lync?

 

From: John C Owen [mailto:jo...@innovativefoto.com] 
Sent: Tuesday, January 31, 2012 4:41 PM
To: NT System Admin Issues
Subject: RE: Corporate IM

 

We setup our own Jabber server

Opened a port on our firewall

Installed the Exodus client on our workstations

Now we have all of our internal and external associates connected and no
outside issues

There are plug-ins if you want to allow outside sources such as AOL IM and
Yahoo  

From: Tom Miller [mailto:tmil...@hnncsb.org] 
Sent: Tuesday, January 31, 2012 4:18 PM
To: NT System Admin Issues
Subject: Corporate IM

 

Hi Folks,

 

Recommendations for an secure/enterprise IM product?  The main use would be
between my org and a few partners for IT communication.  Internally we have
an in-house product.

 

Suggestions appreciated.  Someone recommended https://www.hipchat.com/ -
looks pretty good.

 

Tom

 

Confidentiality Notice: This e-mail message, including attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure, or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message. 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 1:55 PM, Kurt Buff kurt.b...@gmail.com wrote:
 We put Wireshark on this machine, and it thinks its emitting the ICMP
 packets, but when I fired up tcpdump on the internal interface of the
 firewall for his office, I verified that it was not seeing packets for
 those machines that he was trying to ping, and it was seeing packets
 for the machines to which he was able to connect.

  What does the network look like?  Is it just one big broadcast
domain?  One physical switch?  One IP network, with the firewall being
the next-hop route for the troublesome PC?

  Does the destination MAC address in the wayward Ethernet frames
match the MAC address of the next-hop gateway?

  Can you put a sniffer on the wire between the machine and the switch
(or mirror/monitor that switch port)?  I wonder if something else is
intercepting the traffic, or if the PC is trying to ARP for the hosts
or something silly like that.  Or even a malfunctioning or
misconfigured switch.

  (If the local network is sufficiently simple this may be redundant.)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Kurt Buff
Not dropping in the sense you mean - I'd still see a traceroute or
other ICMP packets in tcpdump, but they wouldn't go anywhere.

More to the point, pings to multiple addresses on the same remote
subnet are treated the same, and when he's doing the unsuccessful
pings, there's nothing in tcpdump - just nothing. AFAICT, it's simply
not reaching the office's firewall at all.

Also, no other machine is having this difficulty - if they can ping
one address on the remote subnet, they can ping all.

I even went so far as to have him specify the TTL in the pings at 254,
with a timeout of 300ms (usual response time is ~200m, and I didn't
want to wait the full 1000ms).

As further background, the network firewalls I have are Sidewinders
(now known as McAfee Enterprise Secure firewalls, since the
acquisition) and are a hardened version of FreeBSD. I can ssh into the
box, run tcpdump just like any other *nix and see what's coming across
the wire.

Kurt

On Tue, Jan 31, 2012 at 13:01, Steve Kradel skra...@zetetic.net wrote:
 Doesn't this imply you are dropping at least some ICMP at the firewall, then?

 On Tue, Jan 31, 2012 at 3:45 PM, Kurt Buff kurt.b...@gmail.com wrote:
 No drops at the firewall.

 Forgot to have him do a traceroute - the firewall doesn't allow
 traceroutes to pass through it, so that doesn't usually occur to me,
 but in this case it would prove useful.

 I'll have him try that.

 Kurt

 On Tue, Jan 31, 2012 at 11:04, Kim Longenbaugh k...@colonialsavings.com 
 wrote:
 Compare trace routes from the anomalous machine to the devices you can 
 connect to with trace routes to the ones you can't.
 Check firewall logs for drops.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Tuesday, January 31, 2012 12:56 PM
 To: NT System Admin Issues
 Subject: Curious networking anomaly in Win7 Pro box

 All,

 Just one machine in our UK office is affected, and I haven't been able
 to figure it out. All other machines seem to be working fine.

 This one laptop cannot talk to a few addresses in our US server subnet.

 For instance, this machine can ping the file server, and the Exchange
 server, but not the DCs, nor a new terminal server, nor the address of
 the router on that subnet. However, all of the machines he's trying to
 ping by name resolve to correct IP addresses.

 We put Wireshark on this machine, and it thinks its emitting the ICMP
 packets, but when I fired up tcpdump on the internal interface of the
 firewall for his office, I verified that it was not seeing packets for
 those machines that he was trying to ping, and it was seeing packets
 for the machines to which he was able to connect.

 I did a 'route print', to see if there were something odd there, but
 saw nothing interesting.

 A malware scan came up clean - and it's a new install of Win7 Pro over XP.

 I turned off any services that looked interesting, including the
 Aventail connection service, the Windows firewall, and a couple of
 others, with no change in result.

 Haven't had a chance to examine the event logs on the laptop. The
 laptop is probably going to be wiped before I can work with him on it
 again, but I'm still very curious. Has anyone seen anything like this
 before?

 Kurt

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Corporate IM

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 4:17 PM, Tom Miller tmil...@hnncsb.org wrote:
 Recommendations for an secure/enterprise IM product?

  NET SEND username message

  (Just kidding.)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


RE: Setup separate lab VLAN

2012-01-31 Thread Crawford, Scott
Can you post the output of the following 2 commands?
Show vlan detail
Show iproute

From: Ken Schaefer [mailto:k...@adopenstatic.com]
Sent: Monday, January 30, 2012 9:37 AM
To: NT System Admin Issues
Subject: RE: Setup separate lab VLAN

Default Gateway is about routing IP packets - not about VOIP or DHCP or AD etc. 
It's a lower level in the OSI model.

If a destination is not on the local subnet, the device needs to know where to 
hand off the packet. If there is a static route for a particular subnet, then 
that gateway in the static route is used. If there is no particular route 
defined, then the default gateway is used as the catchall for all remaining 
subnets.

Basically only you know how your network is routed. All devices on all subnets 
need to have static routes defined -or- a default gateway in order to reach 
remote subnets. The specified gateway in the static route or the default 
gateway needs to be able to route the packets to the destination subnet (or a 
further upstream gateway).

Cheers
Ken

From: Jay Dale [mailto:jd...@unetek.com]mailto:[mailto:jd...@unetek.com]
Sent: Monday, 30 January 2012 11:09 PM
To: NT System Admin Issues
Subject: RE: Setup separate lab VLAN

Ok, so here's my question to that.  The DHCP server is also the AD and DNS for 
the network, in addition to having a scope option that points their VoIP phones 
to a DHCP on their phone system (separate subnet as well).  If I change the DG 
will that affect any of this as well?

Jay Dale
 Senior Systems Administrator
P:281-574-2414

From: Ken Schaefer 
[mailto:k...@adopenstatic.com]mailto:[mailto:k...@adopenstatic.com]
Sent: Sunday, January 29, 2012 8:29 AM
To: NT System Admin Issues
Subject: RE: Setup separate lab VLAN

The DHCP servers needs to know where to send the packets back to, since the 
ultimate recipient isn't on the local collision domain.
So, either you need a static route with a specific gateway, or you need to 
configure the default gateway, to point to whatever device is going to route 
the DHCP responses back to the client.

For each particular DHCP scope, the DG needs to be set to wherever the client 
needs to use as its default gateway. The default gateway being the place where 
clients will send anything that's not on the local subnet (and doesn't have a 
specific route defined) - hence default gateway.

Cheers
Ken

From: Jay Dale [mailto:jd...@unetek.com]mailto:[mailto:jd...@unetek.com]
Sent: Sunday, 29 January 2012 9:26 AM
To: NT System Admin Issues
Subject: RE: Setup separate lab VLAN

Making the DG of the DHCP server .30 won't mess up the rest of the network will 
it?  It currently holds 2 scopes, one for each subnet.

What should it issue as the DG for the workstations - the firewall or the VLAN 
IP?  And if the VLAN IP, which one?

Jay

From: Glen Johnson [mailto:gjohn...@vhcc.edu]mailto:[mailto:gjohn...@vhcc.edu]
Sent: Saturday, January 28, 2012 5:28 PM
To: NT System Admin Issues
Subject: RE: Setup separate lab VLAN

What is the default gateway on the DHCP server?
I'm pretty sure it should be 192.168.1.30
I don't think you want to have to add routes to all your devices on your data 
vlan.


From: Jay Dale [mailto:jd...@unetek.com]mailto:[mailto:jd...@unetek.com]
Sent: Saturday, January 28, 2012 9:23 AM
To: NT System Admin Issues
Subject: RE: Setup separate lab VLAN

Ok, I added a route on the DHCP server itself with the route add command and 
I can now ping the DHCP server from a static .2 subnet address and I can ping 
the .2.10 IP on the lab VLAN from the DHCP server.

But it still doesn't seem to be handing out .2 IP's from DHCP.  I'm still 
missing something it seems.

Jay Dale
 Senior Systems Administrator
P:281-574-2414

From: Jay Dale [mailto:jd...@unetek.com]mailto:[mailto:jd...@unetek.com]
Sent: Saturday, January 28, 2012 8:14 AM
To: NT System Admin Issues
Subject: RE: Setup separate lab VLAN

The switch is a Layer 3 switch, it's set up as a stack of 4 with the top 1 
totally dedicated to lab machines.  The others are data for the rest of the 
network.  So essentially the lab machines are segmented from the other switches 
but still need to access the rest of the network for apps, mail, etc.  
Currently the routes on the switch are as follows:

Default route - IP of firewall 192.168.1.1
192.168.1.0/24 - 192.168.1.30 (IP of data VLAN)
192.168.2.0/24 - 192.168.2.10 (IP of lab VLAN)

I can ping both VLAN addresses from the firewall and both from a static IP on 
the .2 network, but I still can't ping the DHCP server at 192.168.1.2.  One 
person suggested I make the DHCP server DG the IP of the data VLAN, but 
wouldn't that mess up the rest of the network?

Jay

Jay Dale
 Senior Systems Administrator
P:281-574-2414

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Friday, January 27, 2012 7:54 PM
To: NT System Admin Issues
Subject: RE: Setup separate lab VLAN

What is this switch connected to?  You'll need a route on the switch it's 
connected to 

RE: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread Sam Cayze
True, but Symantec handled it very poorly.

 

From: pdw1...@hotmail.com [mailto:pdw1...@hotmail.com] 
Sent: Tuesday, January 31, 2012 3:48 PM
To: NT System Admin Issues
Subject: RE: Run pcAnywhere? TURN IT OFF.

 

I wouldn't hold a bad definition against them, though.  Vipre, TrendMicro
and McAfee have all done that.

  _  

From: cynicalg...@gmail.com
Date: Tue, 31 Jan 2012 16:19:38 -0500
Subject: Re: Run pcAnywhere? TURN IT OFF.
To: ntsysadmin@lyris.sunbelt-software.com

They kept a lot of corporate customers a couple years ago when they released
a bad definition file that borked computers (they wouldn't boot after
receiving the definition file update.)  They then gave corporate customers
either a year or a couple of years of free upgrades.  I wonder if they can
buy their way back from this one.

On Tue, Jan 31, 2012 at 4:04 PM, Sam Cayze sca...@gmail.com wrote:

And now they think we are going to trust them with our passwords?

 

http://betanews.com/2012/01/31/symantec-launches-norton-identity-safe-as-sta
ndalone-beta-app/

 

 

 

From: Rankin, James R [mailto:kz2...@googlemail.com] 
Sent: Tuesday, January 31, 2012 2:31 PM


To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

 

 

Didn't they also claim that SEP caught malware?

Sent from my SR-71 Blackbird

  _  

From: Louis, Joe jlo...@guardianalarm.com 

Date: Tue, 31 Jan 2012 15:21:19 -0500

To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com

ReplyTo: NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com

Subject: RE: Run pcAnywhere? TURN IT OFF.

 

We disabled ours too but.

 

Symantec declares pcAnywhere safe to use, Tuesday, 1/31/2012

http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article
/225425/

 

Looks like they are offering free upgrades; even if you have a
no-longer-supported version. 

 

A scan for exposed systems running pcAnywhere found that tens of thousands
of installations that could be attacked through unpatched vulnerabilities in
the software because they directly communicate with the internet.

 

This might explain an uptick in PSA ports that were being probed last week J


 

--

Joe Louis

 

From: Micheal Espinola Jr [mailto:michealespin...@gmail.com] 
Sent: Friday, January 27, 2012 4:34 PM
To: NT System Admin Issues
Subject: Re: Run pcAnywhere? TURN IT OFF.

 

Zing!

 

My co automagically disabled it on all of our clients whether they like it
or not.

--
Espi

 

 

On Fri, Jan 27, 2012 at 10:55 AM, James Rankin kz2...@googlemail.com
wrote:

I think ASB posted about it yesterday or the day before. You might see the
post next week :-)

Sorry, cheap shot :-0

 

On 27 January 2012 18:16, Stu Sjouwerman s...@sunbelt-software.com wrote:

 * Run pcAnywhere? TURN IT OFF.

You may not have seen this, but Symantec has advised all its users of
pcAnywhere to literally turn it off, and wait for security patches. It's
old code and it was stolen in 200g and was not updated much. There are
several vulnerabilities in encoding and encryption. Here is the white
paper with their recommendations:

http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20
Recommendations%20WP_01_23_Final.pdf

Warm regards,

Stu


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin





-- 
On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
the machine wrong figures, will the right answers come out?' I am not able
rightly to apprehend the kind of confusion of ideas that could provoke such
a question.

* IMPORTANT INFORMATION/DISCLAIMER *

This document should be read only by those persons to whom it is addressed.
If you have received this message it was obviously addressed to you and
therefore you can read it, even it we didn't mean to send it to you.
However, if the contents of this email make no sense whatsoever then you
probably were not the intended recipient, or, alternatively, you are a
mindless cretin; either way, you should immediately kill yourself and
destroy your computer (not necessarily in that order). Once you have taken
this action, please contact us.. no, sorry, you can't use your computer,
because you just destroyed it, and possibly also committed suicide
afterwards, but I am starting to digress.. 

The originator of this email is not liable for the transmission of the
information contained in this communication. Or are they? Either way it's a
pretty dull legal query and frankly one I'm not going to dwell on. But
should you have nothing better to do, please feel free to ruminate on it,
and please pass on any concrete conclusions should you find them. However,
if you pass them on via email, be sure to include a 

Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Kurt Buff
On Tue, Jan 31, 2012 at 14:20, Ben Scott mailvor...@gmail.com wrote:
 On Tue, Jan 31, 2012 at 1:55 PM, Kurt Buff kurt.b...@gmail.com wrote:
 We put Wireshark on this machine, and it thinks its emitting the ICMP
 packets, but when I fired up tcpdump on the internal interface of the
 firewall for his office, I verified that it was not seeing packets for
 those machines that he was trying to ping, and it was seeing packets
 for the machines to which he was able to connect.

  What does the network look like?  Is it just one big broadcast
 domain?  One physical switch?  One IP network, with the firewall being
 the next-hop route for the troublesome PC?

  Does the destination MAC address in the wayward Ethernet frames
 match the MAC address of the next-hop gateway?

  Can you put a sniffer on the wire between the machine and the switch
 (or mirror/monitor that switch port)?  I wonder if something else is
 intercepting the traffic, or if the PC is trying to ARP for the hosts
 or something silly like that.  Or even a malfunctioning or
 misconfigured switch.

  (If the local network is sufficiently simple this may be redundant.)


It's one subnet for everything in that office, with the firewall as
the gateway, no managed switch (I've been trying for years to get one
there).

The machine that are unreachable are in a remote subnet - along with
some machines that *are* reachable in that same subnet - and no other
machine.

I'm checking to see if it does the same tricks when on wifi - when
these tests were performed he had that switched off.

Kurt

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Corporate IM

2012-01-31 Thread Matthew W. Ross
+1 for OpenFire.

I have not used any other product, but Openfire is extremely flexible and cost 
efective.


--Matt Ross
Ephrata School District


- Original Message -
From: Sam Cayze
[mailto:sca...@gmail.com]
To: NT System Admin Issues
[mailto:ntsysadmin@lyris.sunbelt-software.com]
Sent: Tue, 31 Jan 2012
14:00:54 -0800
Subject: RE: Corporate IM


 I meant OpenFire.  Spark is a client.
 
  
 
 From: James Rankin [mailto:kz2...@googlemail.com] 
 Sent: Tuesday, January 31, 2012 3:31 PM
 To: NT System Admin Issues
 Subject: Re: Corporate IM
 
  
 
 Jabber? Lync?
 
 On 31 January 2012 21:17, Tom Miller tmil...@hnncsb.org wrote:
 
 Hi Folks,
 
  
 
 Recommendations for an secure/enterprise IM product?  The main use would be
 between my org and a few partners for IT communication.  Internally we have
 an in-house product.
 
  
 
 Suggestions appreciated.  Someone recommended https://www.hipchat.com/ -
 looks pretty good.
 
  
 
 Tom
 
  
 
 Confidentiality Notice: This e-mail message, including attachments, is for
 the sole use of the intended recipient(s) and may contain confidential and
 privileged information. Any unauthorized review, use, disclosure, or
 distribution is prohibited. If you are not the intended recipient, please
 contact the sender by reply e-mail and destroy all copies of the original
 message. 
 
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~
 
 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin
 
 
 
 
 -- 
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.
 
 * IMPORTANT INFORMATION/DISCLAIMER *
 
 This document should be read only by those persons to whom it is addressed.
 If you have received this message it was obviously addressed to you and
 therefore you can read it, even it we didn't mean to send it to you.
 However, if the contents of this email make no sense whatsoever then you
 probably were not the intended recipient, or, alternatively, you are a
 mindless cretin; either way, you should immediately kill yourself and
 destroy your computer (not necessarily in that order). Once you have taken
 this action, please contact us.. no, sorry, you can't use your computer,
 because you just destroyed it, and possibly also committed suicide
 afterwards, but I am starting to digress.. 
 
 The originator of this email is not liable for the transmission of the
 information contained in this communication. Or are they? Either way it's a
 pretty dull legal query and frankly one I'm not going to dwell on. But
 should you have nothing better to do, please feel free to ruminate on it,
 and please pass on any concrete conclusions should you find them. However,
 if you pass them on via email, be sure to include a disclaimer regarding
 liability for transmission.
 
 In the event that the originator did not send this email to you, then please
 return it to us and attach a scanned-in picture of your mother's brother's
 wife wearing nothing but a kangaroo suit, and we will immediately refund you
 exactly half of what you paid for the can of Whiskas you bought when you
 went to Pets At Home yesterday. 
 
 We take no responsibility for non-receipt of this email because we are
 running Exchange 5.5 and everyone knows how glitchy that can be. In the
 event that you do get this message then please note that we take no
 responsibility for that either. Nor will we accept any liability, tacit or
 implied, for any damage you may or may not incur as a result of receiving,
 or not, as the case may be, from time to time, notwithstanding all
 liabilities implied or otherwise, ummm, hell, where was I...umm, no matter
 what happens, it is NOT, and NEVER WILL BE, OUR FAULT! 
 
 The comments and opinions expressed herein are my own and NOT those of my
 employer, who, if he knew I was sending emails and surfing the seamier side
 of the Internet, would cut off my manhood and feed it to me for afternoon
 tea. 
 
  
 
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~
 
 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin
 
 
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~
 
 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security 

Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Kurt Buff
On Tue, Jan 31, 2012 at 14:20, Ben Scott mailvor...@gmail.com wrote:
 On Tue, Jan 31, 2012 at 1:55 PM, Kurt Buff kurt.b...@gmail.com wrote:
 We put Wireshark on this machine, and it thinks its emitting the ICMP
 packets, but when I fired up tcpdump on the internal interface of the
 firewall for his office, I verified that it was not seeing packets for
 those machines that he was trying to ping, and it was seeing packets
 for the machines to which he was able to connect.

  What does the network look like?  Is it just one big broadcast
 domain?  One physical switch?  One IP network, with the firewall being
 the next-hop route for the troublesome PC?

  Does the destination MAC address in the wayward Ethernet frames
 match the MAC address of the next-hop gateway?

  Can you put a sniffer on the wire between the machine and the switch
 (or mirror/monitor that switch port)?  I wonder if something else is
 intercepting the traffic, or if the PC is trying to ARP for the hosts
 or something silly like that.  Or even a malfunctioning or
 misconfigured switch.

  (If the local network is sufficiently simple this may be redundant.)

I just confirmed, it's happening to the customer when he's
wireless-only as well as wired-only. (he's staying up late tonight,
working from home, and answering emails. That's dedication for you...)

Kurt

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 6:51 PM, Kurt Buff kurt.b...@gmail.com wrote:
 I just confirmed, it's happening to the customer when he's
 wireless-only as well as wired-only. (he's staying up late tonight,
 working from home, and answering emails. That's dedication for you...)

  Wait, does that mean it's happening both on his home network as well
as the office network?

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Kurt Buff
On Tue, Jan 31, 2012 at 15:54, Ben Scott mailvor...@gmail.com wrote:
 On Tue, Jan 31, 2012 at 6:51 PM, Kurt Buff kurt.b...@gmail.com wrote:
 I just confirmed, it's happening to the customer when he's
 wireless-only as well as wired-only. (he's staying up late tonight,
 working from home, and answering emails. That's dedication for you...)

  Wait, does that mean it's happening both on his home network as well
 as the office network?

No - it just means he's answering emails about observed behavior from
in the office.

Kurt

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Wireless bridge between buildings.

2012-01-31 Thread Steven Peck
When I was working in construction (plumbing/HVAC), several of our jobs had
as a requirement for sign off, 'as-built' plans to be turned over as part
of our completion.  We did in fact do this for every pipe run we installed
in the building or underground.  So I can tell you these documents can
exists as long as they were a requirement of the contract (most times) and
you followed up to make sure you got them before handing out the final
check and they haven't been mislaid.

Steven Peck
http://www.blkmtn.org



On Tue, Jan 31, 2012 at 9:54 AM, Ben Scott mailvor...@gmail.com wrote:

 On Tue, Jan 31, 2012 at 12:29 PM, Bourque Daniel
 daniel.bour...@loto-quebec.com wrote:
  The blueprints are not enough sometime.  Make sure you have the As-Build
 ...

  I have never seen a print that actually matched the real world,
 planning or as-built.  They're as imperfect as any other human
 endeavor.

  But yah, planning prints can be dangerously misleading.  Most of the
 time builders treat them more like suggestions.  And engineers make
 their share of mistakes, and then the builders have to come up with a
 fix on the spot.

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 6:11 PM, Kurt Buff kurt.b...@gmail.com wrote:
 It's one subnet for everything in that office, with the firewall as
 the gateway, no managed switch (I've been trying for years to get one
 there).

  Okay, so, basically, one big collision domain, one dumb switch.  A
wireless access point plugged into the switch.  Firewall/router
plugged into that same switch.  Yah?

 The machine that are unreachable are in a remote subnet - along with
 some machines that *are* reachable in that same subnet - and no other
 machine.

  Hmmm, that's interesting.  Rules out most routing problems, unless
they're individual host routes.  Rules out firewall misconfigurations
the same way.  Rules out most data dependent problems.

 happening ... when he's wireless-only as well as wired-only

  That rules out the network transceiver, or even the medium (cable).

  Curiouser and curiouser.

  I'd still check the MAC addresses with your sniffer, make sure the
frame's it's sending are indeed addressed to the firewall/gateway.
Although I can't imagine what would cause that, at this stage.  (I was
thinking a static ARP entry, but that would (again) break other things
on the same destination network.)

  Can you walk someone through getting a sniffer going on another
machine, and plugging that in between the problem laptop and the
switch?  At this point I'm wondering if maybe what the sniffer on the
laptop is seeing isn't accurate (i.e., things are getting screwed up
further down in the network stack).

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


Re: Wireless bridge between buildings.

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 7:21 PM, Steven Peck sep...@gmail.com wrote:
 When I was working in construction (plumbing/HVAC), several of our jobs had
 as a requirement for sign off, 'as-built' plans to be turned over as part of
 our completion.  We did in fact do this for every pipe run we installed in
 the building or underground.

  People make mistakes.  If you think you never did... well, you're
almost certainly mistaken.  :-)

 ... make sure you got them before handing out the
 final check and they haven't been mislaid.

  That's yet another aspect of the problem.  Fairly good plans could
have existed at some point, maybe.  So they get filed away in the
facility manager's office.  Changes happen as they do things.  Then
the company goes out of business.  Property changes hands a few times.
 Has various tenants.  Sits vacant for long stretches.  At some point
the parking lot is repaved.  Eventually, we buy it.  We get whatever a
fourth-hand owning real estate company managed to dig up.  I should be
glad there's a building shown.  :-)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Kurt Buff
On Tue, Jan 31, 2012 at 16:33, Ben Scott mailvor...@gmail.com wrote:

 On Tue, Jan 31, 2012 at 6:11 PM, Kurt Buff kurt.b...@gmail.com wrote:
  It's one subnet for everything in that office, with the firewall as
  the gateway, no managed switch (I've been trying for years to get one
  there).

  Okay, so, basically, one big collision domain, one dumb switch.  A
 wireless access point plugged into the switch.  Firewall/router
 plugged into that same switch.  Yah?

Broadcast domain, but yes, you are correct. I believe they've strung
together a couple of switches, but not more than that.

  The machine that are unreachable are in a remote subnet - along with
  some machines that *are* reachable in that same subnet - and no other
  machine.

  Hmmm, that's interesting.  Rules out most routing problems, unless
 they're individual host routes.  Rules out firewall misconfigurations
 the same way.  Rules out most data dependent problems.

Which is why I was curios to pint out the routing table on the laptop.
There were no anomalies on that.

  happening ... when he's wireless-only as well as wired-only

  That rules out the network transceiver, or even the medium (cable).

  Curiouser and curiouser.

  I'd still check the MAC addresses with your sniffer, make sure the
 frame's it's sending are indeed addressed to the firewall/gateway.
 Although I can't imagine what would cause that, at this stage.  (I was
 thinking a static ARP entry, but that would (again) break other things
 on the same destination network.)

  Can you walk someone through getting a sniffer going on another
 machine, and plugging that in between the problem laptop and the
 switch?  At this point I'm wondering if maybe what the sniffer on the
 laptop is seeing isn't accurate (i.e., things are getting screwed up
 further down in the network stack).

If he wants to work on this further, I'll suggest that. He's made
noises about wiping it and starting over, and that might be simplest.

Kurt

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Run pcAnywhere? TURN IT OFF.

2012-01-31 Thread Jon Harris
Vipre was very proactive in it's handling of theirs if memory serves me on
this they are the only ones I have seen in recent years that actually will
admit to not being perfect but then I am getting old and the brain is
failing.

Jon

On Tue, Jan 31, 2012 at 5:40 PM, Sam Cayze sca...@gmail.com wrote:

 True, but Symantec handled it very poorly.

 ** **

 *From:* pdw1...@hotmail.com [mailto:pdw1...@hotmail.com]
 *Sent:* Tuesday, January 31, 2012 3:48 PM

 *To:* NT System Admin Issues
 *Subject:* RE: Run pcAnywhere? TURN IT OFF.

 ** **

 I wouldn't hold a bad definition against them, though.  Vipre, TrendMicro
 and McAfee have all done that.
 --

 From: cynicalg...@gmail.com
 Date: Tue, 31 Jan 2012 16:19:38 -0500
 Subject: Re: Run pcAnywhere? TURN IT OFF.
 To: ntsysadmin@lyris.sunbelt-software.com

 They kept a lot of corporate customers a couple years ago when they
 released a bad definition file that borked computers (they wouldn't boot
 after receiving the definition file update.)  They then gave corporate
 customers either a year or a couple of years of free upgrades.  I wonder if
 they can buy their way back from this one.

 On Tue, Jan 31, 2012 at 4:04 PM, Sam Cayze sca...@gmail.com wrote:

 And now they think we are going to trust them with our passwords?

  


 http://betanews.com/2012/01/31/symantec-launches-norton-identity-safe-as-standalone-beta-app/
 

  

  

  

 *From:* Rankin, James R [mailto:kz2...@googlemail.com]
 *Sent:* Tuesday, January 31, 2012 2:31 PM


 *To:* NT System Admin Issues
 *Subject:* Re: Run pcAnywhere? TURN IT OFF.

 ** **

  

 Didn't they also claim that SEP caught malware?

 Sent from my SR-71 Blackbird
 --

 *From: *Louis, Joe jlo...@guardianalarm.com 

 *Date: *Tue, 31 Jan 2012 15:21:19 -0500

 *To: *NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com

 *ReplyTo: *NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com
 

 *Subject: *RE: Run pcAnywhere? TURN IT OFF.

  

 We disabled ours too but…

 * *

 *“Symantec declares pcAnywhere safe to use”, Tuesday, 1/31/2012*


 http://www.scmagazineuk.com/symantec-declares-pcanywhere-safe-to-use/article/225425/
 

  

 Looks like they are offering free upgrades; even if you have a
 no-longer-supported version. 

  

 *“A scan for exposed systems running pcAnywhere found that tens of
 thousands of installations that could be attacked through unpatched
 vulnerabilities in the software because they directly communicate with the
 internet.”*

  

 This might explain an uptick in PSA ports that were being probed last week
 J 

  

 --

 *Joe Louis*

  

 *From:* Micheal Espinola Jr [mailto:michealespin...@gmail.com]
 *Sent:* Friday, January 27, 2012 4:34 PM
 *To:* NT System Admin Issues
 *Subject:* Re: Run pcAnywhere? TURN IT OFF.

  

 Zing!

  

 My co automagically disabled it on all of our clients whether they like it
 or not.

 --
 Espi

  

  

 On Fri, Jan 27, 2012 at 10:55 AM, James Rankin kz2...@googlemail.com
 wrote:

 I think ASB posted about it yesterday or the day before. You might see the
 post next week :-)

 Sorry, cheap shot :-0

  

 On 27 January 2012 18:16, Stu Sjouwerman s...@sunbelt-software.com
 wrote:

  * Run pcAnywhere? TURN IT OFF.

 You may not have seen this, but Symantec has advised all its users of
 pcAnywhere to literally turn it off, and wait for security patches. It's
 old code and it was stolen in 200g and was not updated much. There are
 several vulnerabilities in encoding and encryption. Here is the white
 paper with their recommendations:


 http://www.symantec.com/connect/sites/default/files/pcAnywhere%20Security%20Recommendations%20WP_01_23_Final.pdf

 Warm regards,

 Stu


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



 

 --
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.

 ** IMPORTANT INFORMATION/DISCLAIMER *

 This document should be read only by those persons to whom it is
 addressed. If you have received this message it was obviously addressed to
 you and therefore you can read it, even it we didn't mean to send it to
 you. However, if the contents of this email make no sense whatsoever then
 you probably were not the intended recipient, or, alternatively, you are a
 mindless cretin; either way, you should 

Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Jon Harris
That might be the only real way to do it sounds like something went wrong
during the upgrade process from XP to 7.

Jon

On Tue, Jan 31, 2012 at 7:43 PM, Kurt Buff kurt.b...@gmail.com wrote:

 On Tue, Jan 31, 2012 at 16:33, Ben Scott mailvor...@gmail.com wrote:
 
  On Tue, Jan 31, 2012 at 6:11 PM, Kurt Buff kurt.b...@gmail.com wrote:
   It's one subnet for everything in that office, with the firewall as
   the gateway, no managed switch (I've been trying for years to get one
   there).
 
   Okay, so, basically, one big collision domain, one dumb switch.  A
  wireless access point plugged into the switch.  Firewall/router
  plugged into that same switch.  Yah?

 Broadcast domain, but yes, you are correct. I believe they've strung
 together a couple of switches, but not more than that.

   The machine that are unreachable are in a remote subnet - along with
   some machines that *are* reachable in that same subnet - and no other
   machine.
 
   Hmmm, that's interesting.  Rules out most routing problems, unless
  they're individual host routes.  Rules out firewall misconfigurations
  the same way.  Rules out most data dependent problems.

 Which is why I was curios to pint out the routing table on the laptop.
 There were no anomalies on that.

   happening ... when he's wireless-only as well as wired-only
 
   That rules out the network transceiver, or even the medium (cable).
 
   Curiouser and curiouser.
 
   I'd still check the MAC addresses with your sniffer, make sure the
  frame's it's sending are indeed addressed to the firewall/gateway.
  Although I can't imagine what would cause that, at this stage.  (I was
  thinking a static ARP entry, but that would (again) break other things
  on the same destination network.)
 
   Can you walk someone through getting a sniffer going on another
  machine, and plugging that in between the problem laptop and the
  switch?  At this point I'm wondering if maybe what the sniffer on the
  laptop is seeing isn't accurate (i.e., things are getting screwed up
  further down in the network stack).

 If he wants to work on this further, I'll suggest that. He's made
 noises about wiping it and starting over, and that might be simplest.

 Kurt

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Wireless bridge between buildings.

2012-01-31 Thread Jonathan
+100
On Jan 31, 2012 12:58 PM, Ben Scott mailvor...@gmail.com wrote:

 On Tue, Jan 31, 2012 at 12:29 PM, Bourque Daniel
 daniel.bour...@loto-quebec.com wrote:
  The blueprints are not enough sometime.  Make sure you have the As-Build
 ...

  I have never seen a print that actually matched the real world,
 planning or as-built.  They're as imperfect as any other human
 endeavor.

  But yah, planning prints can be dangerously misleading.  Most of the
 time builders treat them more like suggestions.  And engineers make
 their share of mistakes, and then the builders have to come up with a
 fix on the spot.

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Corporate IM

2012-01-31 Thread Jonathan
Lync 2010 will meet all of those requirementsyou can federate with
other companies that use Lync, as well as services such as Google talk,
yahoo messenger, etc. You can also do voice, whiteboarding, file transfer,
desktop sharing, and video conferencing.

Jonathan
On Jan 31, 2012 4:30 PM, Tom Miller tmil...@hnncsb.org wrote:

  Hi Folks,

 Recommendations for an secure/enterprise IM product?  The main use would
 be between my org and a few partners for IT communication.  Internally we
 have an in-house product.

 Suggestions appreciated.  Someone recommended https://www.hipchat.com/ -
 looks pretty good.

 Tom

  Confidentiality Notice: This e-mail message, including attachments, is
 for the sole use of the intended recipient(s) and may contain confidential
 and privileged information. Any unauthorized review, use, disclosure, or
 distribution is prohibited. If you are not the intended recipient, please
 contact the sender by reply e-mail and destroy all copies of the original
 message.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Ben Scott
On Tue, Jan 31, 2012 at 7:43 PM, Kurt Buff kurt.b...@gmail.com wrote:
  Okay, so, basically, one big collision domain, one dumb switch.  A
 wireless access point plugged into the switch.  Firewall/router
 plugged into that same switch.  Yah?

 Broadcast domain, but yes, you are correct.

  Er, yes.  Thinko on my part.

 He's made
 noises about wiping it and starting over, and that might be simplest.

  Yah.  Pity it's always the really interesting problems that seem to
be associated with wipe-and-reload as the most sensible fix.  So
many mysteries go unsolved...

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Re: Curious networking anomaly in Win7 Pro box

2012-01-31 Thread Kurt Buff
On Tue, Jan 31, 2012 at 17:25, Ben Scott mailvor...@gmail.com wrote:
 On Tue, Jan 31, 2012 at 7:43 PM, Kurt Buff kurt.b...@gmail.com wrote:
  Okay, so, basically, one big collision domain, one dumb switch.  A
 wireless access point plugged into the switch.  Firewall/router
 plugged into that same switch.  Yah?

 Broadcast domain, but yes, you are correct.

  Er, yes.  Thinko on my part.

 He's made
 noises about wiping it and starting over, and that might be simplest.

  Yah.  Pity it's always the really interesting problems that seem to
 be associated with wipe-and-reload as the most sensible fix.  So
 many mysteries go unsolved...

Yup. I think in this case the time cost may well be too high...

Kurt

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Corporate IM

2012-01-31 Thread James Hill
Lync.  If you have core cal's you are already covered on the client side for
standard edition licensing.

Or if you don't want to set it up in-house there is always Office 365
(although that is probably overkill just for Lync).

 

From: Tom Miller [mailto:tmil...@hnncsb.org] 
Sent: Wednesday, 1 February 2012 7:18 AM
To: NT System Admin Issues
Subject: Corporate IM

 

Hi Folks,

 

Recommendations for an secure/enterprise IM product?  The main use would be
between my org and a few partners for IT communication.  Internally we have
an in-house product.

 

Suggestions appreciated.  Someone recommended https://www.hipchat.com/ -
looks pretty good.

 

Tom

 

Confidentiality Notice: This e-mail message, including attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure, or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message. 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Corporate IM

2012-01-31 Thread Tom Miller
I had not considered Lync.  thanks for the recommendations folks.

 James Hill falc...@gmail.com 1/31/2012 9:13 PM 

Lync.  If you have core cal’s you are already covered on the client
side for standard edition licensing.
Or if you don’t want to set it up in-house there is always Office 365
(although that is probably overkill just for Lync).
 

From:Tom Miller [mailto:tmil...@hnncsb.org] 
Sent: Wednesday, 1 February 2012 7:18 AM
To: NT System Admin Issues
Subject: Corporate IM

 

Hi Folks,

 

Recommendations for an secure/enterprise IM product?  The main use
would be between my org and a few partners for IT communication. 
Internally we have an in-house product.

 

Suggestions appreciated.  Someone recommended https://www.hipchat.com/
- looks pretty good.

 

Tom

 
Confidentiality Notice: This e-mail message, including attachments, is
for the sole use of the intended recipient(s) and may contain
confidential and privileged information. Any unauthorized review, use,
disclosure, or distribution is prohibited. If you are not the intended
recipient, please contact the sender by reply e-mail and destroy all
copies of the original message.
~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin
Confidentiality Notice:  This e-mail message, including attachments, is
for the sole use of the intended recipient(s) and may contain
confidential and privileged information.  Any unauthorized review, use,
disclosure, or distribution is prohibited.  If you are not the intended
recipient, please contact the sender by reply e-mail and destroy all
copies of the original message.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Patch management software...

2012-01-31 Thread James Hill
I doesn't list SBS as a supported OS though, which is a concern.

 

From: ntsysadmin [mailto:ntsysad...@rccs.org] 
Sent: Wednesday, 1 February 2012 4:35 AM
To: NT System Admin Issues
Subject: RE: Patch management software...

 

Thanks for all of the replies. I'm looking over the recommended apps and
installing the demos. 

 

So far ManageEngine (http://www.manageengine.com/products/desktop-central/)
looks like the winner. The functionality is awesome, web-based UI is
beautiful and easy to read/navigate, feature-set - looks like it does so
much I will have to read the docs to discover all the features. It does look
like it's still free for 25 or fewer PCs, which is just amazing. This will
work for most of my clients, I will get quotes for the larger ones. If
you're not familiar with this product, I would highly recommend installing
the free demo and trying it out. I am VERY impressed.

 

Thanks,

 

Mike

 

From: Dennis Hoefer [mailto:dhoe...@ufcoop.com] 
Sent: Monday, January 30, 2012 6:37 PM
To: NT System Admin Issues
Subject: RE: Patch management software...

 

For the small Windows installations you might take a look at Desktop Central
by ManageEngine, I believe they still offer a free version for up to 25
workstations.  

 

Dennis 

 

From: ntsysadmin [mailto:ntsysad...@rccs.org] 
Sent: Monday, January 30, 2012 3:59 PM
To: NT System Admin Issues
Subject: Patch management software...

 

I'm looking for affordable patch management software for several of my small
business clients. Workstation numbers range from 4-80 PCs running XP, Vista,
Windows7 and a few Macs. It's okay if I can't find anything to work with the
Macs. I like the Secunia product but I didn't see an offering for users with
very small number of workstations. What are people using? Are there any free
options out there that are worthwhile?

 

Thanks,

 

Mike

 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin