Protect the TOPS

Most folks belabor under the misapprehension that you should protect the bottom of your CDs and DVDs. The data stored on the discs is actually on the top of the disc – or – more accurately – on a very thin layer just under the first/top very thin layer. So, if you want to protect your discs, take special care to ensure their tops are protected from scratches and shallow punctures. BTW – the bottoms of the discs can actually be polished back to a factory-like shine, if so desired: most people use Brasso or rubbing compound for disc polishing, but other products are available.

Task Manager

Task Manager is a very powerful feature of Windows. You access it by clicking control+Alt+Delete – then click Task Manager. It does lots of things and provides a wealth of very helpful information, but I will only mention one feature: End Task. When the Task Manager window opens, there are tabs at the top – click Processes. That shows you all the software you are currently running. Left click once on any program in the list and the real-time stats to the right give you helpful information. Look in the lower right hand corner of the screen and you’ll see “End Task.” If you’re having trouble closing a program, which happens to people more frequently than you might think, click once on that program – it will probably display the message “Not Responding.” Now click the End Task button. Voila – the program closes. You can click the other tabs, if you’re interested in seeing the statistical goodies this accessory provides. Otherwise, just close the Task Manager the same way you close any Windows program.

Facebook Data Leak

According to UpGuard, Facebook has had a massive data leak [again]. By massive, I am talking about roughly 540 million user records that include a wide range of user data. The two companies involved in the theft are a Mexico-based media company Cultura Colectiva and a Facebook-integrated app titled At the Pool. The data was stolen from an unsecured Amazon S3 server. Naturally, Facebook is sorry to users, and in their official comments state that their company policies do not allow storage of user data on unsecured servers. Well, apparently that’s more of a guideline than a rigid policy that Facebook must adhere to. If you want to know more, click here for the full UpGuard article.

Rename Multiple Files

There’s something to be said for reformatting the memory card in your camera regularly. In fact, we reformat every time we use the camera on a professional shoot. We do this to ensure that the card and camera are in perfect ‘sync.’ That being said, there is one potential issue with doing this: every time you reformat your card, the files saved start with the original, default filename. If you’re shooting in JPG format, for example, the files might be named as img0001.JPG, img0002.JPG – and so on. This might make it easy to overwrite existing files (already in a directory) that you want to keep. Renaming each file individually becomes quite tedious and time consuming. Fortunately, Windows 10 provides you with a faster renaming process for groups. It’s easy:

  1. Put all the files into one, temporary sub directory by themselves.
  2. Left click on the FIRST file in the group.
  3. Type ^A (Control A) to select all the files in the directory.
  4. Hit the F2 key.
  5. Type in the new name of the file group – perhaps “Family Picnic July 4 2018”.
  6. Type ENTER (Return).

All the files will now be named Family Picnic July 4 2018 and each will have a different digit in parenthesis after the new name. So, they will look like this: Family Picnic July 4 2018 (1).JPG • Family Picnic July 4 2018 (2).JPG and so on. Now just move the files wherever you want them to live permanently on your drive.

Your Security Champions

You are surely aware of how often I push computer security on these newsletters. I do this because I am regularly exposed to the devastation a violated system can cause individuals, companies and large groups of service users. Service users would include those signed up for anything from Facebook and Twitter to Amazon. Sadly, many security issues can be mitigated by ‘services,’ but users do not have the power to push these tech giants into making changes to their platforms and policies. This is where the Electronic Frontier Foundation (EFF) comes in. They’ve initiated #FixItAlready, which is aimed at compelling companies to make changes that will vastly enhance user security. Currently, the EFF wants:

  1. Android to let users deny and revoke apps’ internet permissions.
  2. Apple to let users encrypt their iCloud backups.
  3. Facebook to stop using phone numbers added as account verification for targeted advertising.
  4. Slack to give unpaid account users control over data retention.
  5. Twitter to add end-to-end encryption to direct messages.
  6. Venmo to let users hide their friends lists.
  7. Verizon to stop pre-installing spyware on phones.
  8. WhatsApp to get a user’s consent before adding them to a group.
  9. Windows 10 to let users keep their disk encryption keys to themselves.
  10. Some of these issues have been well-known for a long time, and the fact that we have the technology to fix them [and yet haven’t] really flies in the face of security and privacy best practices.

I just thought you might like to know that you are not the only one trying to keep your personal data secure. If you’d like to know more about the EFF, click here.

Codename 19H1

That’s the selected codename for Windows 10’s May 2019 update. You could also call it Version 1903 – or – just plain Windows 10 update May 2019. Anyway, I thought the article’s title was pretty catchy. Okay, my arm hurts from patting myself on the back – so on to the meat of this entry. A vicious little piece of malware has plagued computers since January of 2018. It targeted systems built before 2019 and its name is Spectre. Spectre is a vulnerability that affects modern microprocessors that perform branch prediction – and that’s basically all systems built pre-2019. In 2019, the microprocessors were designed to be immune to Spectre’s nefarious orders. So that Windows 10 computers in the world were not vulnerable, Microsoft included a security update that inoculated the system against Spectre – but it took a heavy toll on system speed. 19H1 will be installing the new, improved fix – and giving your system back its speed. Many other updates are coming this month, but it would take way too much space to tell you about them all. I’ve already made this piece too long by trying to be tricky with the title. Anyway – enjoy your system’s speed enhancement!

Who is Listening to You?

I admit that I once bought 2-Alexa devices from Amazon. I found them modestly convenient, and of good quality, but I never got into the whole voice-controlled home craze. Just basic classical music and the timers. I gave both units away – to my trash can – after learning of the various violations facilitated by such devices. Rather than me trying to tell you what they “allegedly” do, I thought posting the following article would suffice nicely. Be prepared to get a tad nervous, if you have similar devices in your home.

Evernote gave its employees permission to read your private notes to “Improve your experience” in a change to its privacy policy made in January 2017. Evernote changed its mind and promised employees would request permission first after many users became upset. But this illustrates the issue—Evernote can easily give its employees access. And, even if you shared data with Evernote expecting that company policy would keep it safe, the company can change that policy whenever it likes.

Google once fired a Site Reliability Engineer for using his access to Google servers to stalk and spy on several minors, tapping their call logs in Google Voice, accessing their chat logs, and unblocking himself on one teenager’s buddy list. Site Reliability Engineers have access to everything because they need it to do their jobs—and it’s possible for employees to go rogue and abuse that access, as this engineer did in 2010.

Facebook fired a security engineer who used his access at Facebook to stalk multiple women online in 2018. Motherboard reported that other employees had been terminated for stalking their exes and other similarly creepy things.

We recommend against giving apps access to your email. But, if you do, those apps might have people reading your email—whether it comes from Gmail, Outlook.com, or any other email account. The Wall Street Journal reported that human engineers who worked for some companies responsible for those apps were looking through hundreds of thousands of emails to train their algorithms.

This isn’t an exhaustive list. Facebook once had a bug that exposed private photos to app developers and your employer can read your private messages in Slack—in other words, they’re not so private. Even the NSA has reportedly had to fire people for using government surveillance systems to spy on their exes. And every company that has your data will hand it over to the government when a warrant arrives, as Amazon did when Alexa overheard a double murder.

The above article is by CHRIS HOFFMAN, a tech writer for How-To Geek