Microsoft offers free Second Shot on test

Act now to get a free Second Shot
For a limited time, take any Microsoft Certified Professional (MCP) exam, and get a free retake if you don’t pass!

How do I get my free retake?

When you schedule and take an MCP exam between July 12, 2015, and January 12, 2016, you are eligible for a free retake if you don’t pass on your first attempt. You have 30 days from the date of the failed exam to schedule a retake. To schedule your retake, click the Sign in link in the upper-right corner of this page and sign in with your Microsoft account, select your exam from the exam list, and then click Schedule now for free.

What exams are included in this offer?

All of the Microsoft Certified Solutions Associate (MCSA), Microsoft Certified Solutions Expert (MCSE), Microsoft Certified Solutions Developer (MCSD), and Microsoft Specialist certification exams and Microsoft Dynamics exams are eligible for this Second Shot offer. Microsoft Technology Associate (MTA) exams, Microsoft Office Specialist (MOS) exams, and beta exams do not qualify for this offer.

Microsoft OneDrive update

News from Microsoft about OneDrive

  • Subscribers to Office 365 non-business editions (Home,
    Personal, and University), will receive 1 TB of OneDrive storage per user. For
    the small number of OneDrive users who had their storage allotment boosted to 10
    TB and have used some or all of that space, the extra storage will continue to
    be available for at least 12 months. A full refund is available for any customer
    who isn’t satisfied with that decision.

  • Anyone with a free OneDrive account who currently has more than
    5 GB of content stored will receive one free year of Office 365 Personal, which
    includes 1 TB of storage. This offer will arrive via email early next year.

  • For OneDrive customers who currently have a 15 GB free storage
    allotment and a 15 GB camera roll bonus, Microsoft is offering to preserve those
    features, but only for those who opt in using
    this
    link
    , which is valid until
    January 31, 2016.

  • All OneDrive customers with free accounts who do not opt in to
    the loyalty offer will see their free storage cut to 5 GB and the camera roll
    bonus will disappear.

Free Live training at Microsoft NYC on Azure

Azure Certification Jump Start – Free Event

70-534 Architecting Microsoft Azure Solutions

Join this training for a full day focused on architecting Microsoft Azure systems and solutions. You’ll also discover what’s required to pass the MCP Azure Certification exam.

We’ll cover all the exam objectives, including PowerShell, through live demos, hands-on labs and discussions, and we will tailor the agenda to fit your needs and concerns. View detailed agenda
Everyone who attends will receive a copy of the Microsoft Press guide, 70-534 Exam Reference: Architecting Microsoft Azure Solutions (co-authored by Dan and a $40 value). The event also includes breakfast, lunch, and drinks during the social hour — all at no cost to you, thanks to our generous sponsors.

image

Dec 7th 2015 – Microsoft –

11 Times Square NYC, NY

Schedule is

8:00 Registration, Breakfast, Networking and say thanks to our sponsors
8:30 Sharp: 70-534 Introduction & Exam Tips and Tricks (Don’t be late!!!!)
9:15 Design Microsoft Azure infrastructure and networking (15–20%)
10:15 Secure resources (15–20%)
11:15 Design websites (15–20%)

12:00 Lunch & Meet Sponsors & Networking

1:00 Labs & Special Tribute (Hands-On-Labs – Bring your laptops & Power)

1:45 Design an application storage and data access strategy (15–20%)
2:45 Design an advanced application (15–20%)
3:45 Design a management, monitoring, and business continuity strategy (15–20%)
– hardest module plan on staying

5:15 Evaluations, Book Signing and Social

Registration at: http://aka.ms/70-534

 

Phone Security

I been seeing issues with phone recently and though I would talk about them… You might forget that a Smartphone today is much more powerful that the pc you use 10 years ago. But how do you protect  them?

I seen over and over again phone with anti-virus or malware protection. You would not do that on PC why not protect your phone.

In the last few week I blogged about Problems with IPhones, and Android devices.. But wait there much more to worry about ….

 

Per Michael Bentley at lookout blog

Lookout has detected over 20,000 samples of this type of trojanized adware masquerading as legitimate top applications, including Candy Crush, Facebook, GoogleNow, NYTimes, Okta, Snapchat, Twitter, WhatsApp, and many others.

Over the past year, Lookout has studied three interconnected families of adware. Lookout discovered the family Shuanet, which, like all of these families, auto-roots the device and hides in the system directory. Kemoge, or what we call ShiftyBug, recently made headlines for rooting the victim’s device and installing secondary payload apps. Another family, Shedun, also referred to as GhostPush, is yet another example of this trojanized adware. While many classify these as simple “adware,” these families are trojans.

Together, the three are responsible for over 20,000 repackaged apps, including Okta’s two-factor authentication app. We are in contact with Okta regarding this malicious repackaging of its app.

The repercussions

For individuals, getting infected with Shedun, Shuanet, and ShiftyBug might mean a trip to the store to buy a new phone. Because these pieces of adware root the device and install themselves as system applications, they become nearly impossible to remove, usually forcing victims to replace their device in order to regain normalcy.

For enterprises, having rooted devices on the network is a concern, especially if those devices were rooted by a repackaged version of a legitimate and popular enterprise app. In this rooted state, an everyday victim won’t have the proper interface to control what apps on the phone request root access. The problem here is that these apps may gain access to data they shouldn’t have access to, given their escalated privileges.

 

With just a quick search for “malware” on this site you can find many stories about this topic. According to internet security firm McAfee, instances of mobile malware have increased by as much as 700 percent since 2011. It’s time to set things straight once and for all. This is the truth about Android malware.

Less you think IPhone are secure, a new Malware app called YiSpecter, the was discovered by security company Palo Alto Networks, the same entity that first detailed the XcodeGhost hack.

YiSpecter can infiltrate any iOS device via a variety of means, posing as a genuine Apple-signed app once installed. Once on your iOS device, the app can then make itself invisible to the user by disguising itself as an actual iOS app, or hiding itself from the home screen – which means the user has no means of deleting it.

“On infected iOS devices, YiSpecter can download, install and launch arbitrary iOS apps, replace existing apps with those it downloads, hijack other apps’ execution to display advertisements, change Safari’s default search engine, bookmarks and opened pages, and upload device information to the C2 [command and control] server,” the researchers revealed.

Even if manually deleted, the malware will automatically re-appear.

Software for a Phone like Lookout for IOS devices or Android will help protect you NOW before you compromise your device

Get and use AV protection for your phone

I like Lookout but there are other vendors that you can choose. but do nothing and it only time till you download something that take over your device

2015 Microsoft Expert Series: The Future of Security in the Cloud

When

Wednesday, November 11, 2015 from 6:00 PM to 8:00 PM (EST)

 

Where

Microsoft Innovation Center – 11 Times Square. 41st St and 8th Ave (please use 8th Ave entrance). New York, NY 10036

In just the past 12 months, the breadth and cost of data breaches have increased significantly.

In the wake of seemingly unrelenting security failures at organizations of all sizes, from Anthem and OPM to Ubiquity and the IRS, CIOs and CISOs are being asked to create and enforce security programs that can effectively protect their data and reputations. In seeking to balance security against productivity, how can organizations remain nimble without compromising their security posture, especially with highly collaborative cloud tools and platforms? What new trends will dominate minds and budgets in the months to come?

Join us for an evening of lively conversation and diverse perspective on the future of security in the cloud, hosted at Microsoft’s exclusive Technology Center at 11 Times Square, New York, NY. Our featured keynote speaker will be Harold Moss, Senior Director of Security Strategy at Akamai.

Please note that registration is required, as no walk-ins will be allowed by building security.

All proceeds will be donated to the Food Bank for NYC, the city’s major hunger-relief organization

To register go here

Windows 10 Enterprise for IT Pros free live webcast

The MVP Award Program and the Windows IT Pro teams are pleased to offer a *free* live webcast, as part of a global community event, to provide first hand guidance about Windows 10 Enterprise for IT Pros. Join Microsoft MVPs as they take you through topics such an overview of the Windows 10 Enterprise, Windows Security, Windows as a Service, Windows Deployment, Windows Management & Store, and Windows Networking. Hope you are able to join us! This webcast is a great opportunity for you to learn and also participate live in Q&A session with some of the top Windows IT Pro experts.

Learn more about Windows 10!

The Windows team is empowering the MVPs with technical content and a specific private training so each MVP delivering the session is fully equipped with content, and guidance to better support you as an attendee of the webcast. We hope you are able to join us in this global community event!

I will be one of the MVP presenting

Topics include

The above time are PST Time

To register click HERE

clip_image002

Do you own Microsoft Press

Go digital and save 90%

For a limited time, tell us what Microsoft Press book is on your shelf and receive a special discount code to save 90% on the multi-format eBook edition!

Locate the ISBN on your book’s copyright page or back cover to get started. A unique code will be displayed on screen after you submit this form.

ISBN

Please note: Products submitted for this special offer will not be listed as registered products in your microsoftpressstore.com account. For additional benefits, register your book today.

I just found this on Microsoft Site..

 

2015 NY Metro Joint Cyber Security Workshop “PowerShell for Auditing and Security”

Spotlight on   PowerShell for Auditing and Security.” workshop speaker Guy Herman

PowerShell for Auditing and Security

PowerShell is a remarkably powerful tool that can be used by administrators to automate many aspects of their environment.  PowerShell really starts to shine when used to audit and secure a Microsoft Windows ecosystem.  Starting with an introduction to PowerShell, this brief overview explores PowerShell and exposes how it can be used to help secure Windows.  This one-day session covers PowerShell from beginning to end, exposing participants to the wide range of tools available through PowerShell.

Starting with the basics of using the shell and cmdlets along with the included help system, we examine the command syntax, command discovery, and how to work with the PowerShell Pipeline.  We then progress into some of the many things you can do with PowerShell right now to audit and secure your environment.  We then delve into some of the more sophisticated aspects of PowerShell and how it can be best used by Windows Administrators.  You will be exposed to the Desired State Configuration tool, as well as Best Practices and specialized techniques for auditing and securing your environment.

This session is packed full of Hands-On-Labs to demonstrate just how easy to use and powerful PowerShell really is:

  • Lab: Configuring Windows PowerShell
    • · PowerShell Console Application
    • · PowerShell ISE Application
  • Lab: Finding and Running Basic Commands
    • · Finding Commands
    • · Running Commands
    • · Using “About” Files
  • Lab: Using the Pipeline
    • · Selecting and Sorting Data
  • Lab: Converting, Exporting, and Importing Objects
    • · Converting Objects
    • · Importing and Exporting Objects
  • Lab: Filtering Objects
    • · Filtering Objects
  • Lab: Enumerating Objects
    • · Enumerating Objects
  • Lab: Working with Pipeline Parameter Binding
    • · Predicting Pipeline Behavior
  • Lab : Formatting Output
    • · Formatting Command Output
    • · Reproducing Specified Output
  • Lab : Working with WMI and CIM
    • · Querying Information by Using WMI
    • · Querying Information by Using CIM
    • · Invoking Methods
  • Lab : Moving From Command to Script
    • · Test the Command
    • · Parameterize Changing Values
    • · Add Verbose Output
    • · Add Comment-Based Help
  • Lab : Moving From Script to Function to Module
    • · Convert the Script to a Function
    • · Save the Script as a Script Module
    • · Add Debugging Breakpoints
  • Lab : Implementing Basic Error Handling
    • · Add Error Handling to a Function
    • · Add Error Handling to a New Function
  • Lab : Creating an Advanced Function
    • · Test an Existing Command
    • · Create a Parameterized Function
    • · Handle Multiple Targets
    • · Add Error Handling
  • Lab : Using Basic Remoting
    • · Enable Remoting on the Local Computer
    • · Performing One-to-One Remoting
    • · Performing One-to-Many Remoting
  • Lab : Using Remoting Sessions
    • · Using Implicit Remoting
    • · Multicomputer Management
  • Lab: Desired State Configuration
    • · Enabling or disabling server roles and features (like IIS)
    • · Managing registry settings
    • · Managing files and directories
    • · Starting, stopping, and managing processes and services
    • · Managing groups and user accounts
    • · Managing environment variables
  • Lab : Documenting Servers and Workstations
    • · Finding the Right Script
    • · Performing the Inventory
  • Lab : Auditing User Passwords

Come and learn what PowerShell can do for you, and how you can use it to audit and secure your Windows ecosystem.

This session  will be offered as a pre-conference workshop on Tuesday, October 13th at

NY Seminar and Conference Center
71 West 23rd Street
Chelsea Center
New York City, NY 10010

Register here this will sell out and no walking will be allowed

 

2015 NY Metro Joint Cyber Security Workshop “Wireless Shock and Awe” Be worried about what exposed via Wireless

Instructor: Tim Singletary, Technical Director, Cyber Security Services, Harris Inc.

The ease of use, mobility, and convenience has made wireless technologies not only prevalent but the defacto standard for most individuals as well as corporate America. Wireless throughout the years has not become magically secure just because it is more often used than not. Both companies and individuals are at risk of many variants of wireless attacks, from basic war driving to rogue access points.

From smartphones, tablets, wearables, to the IOT (Internet of Things), wireless technologies have taken over both consumers and corporate America. Knowing the types of attacks and inherent weaknesses and vulnerabilities of wireless networks is half the battle, in keeping both your personal and corporate information secure and away from prying eyes.

In this presentation we will talk about issues within wireless technologies that every individual using wireless should know. We will see firsthand demonstrations of weaknesses in wireless and how to mitigate those risks and protect critical resources (personal and corporate)

Deployments of wireless LANs (WLANs) are being used today more and more in our business and home use. While this technology has made it easy to create a mobile workforce, it has some security issues that we need to deal with. In this session you will learn about Wireless technologies include WI-FI, Bluetooth, IRDA, 3g/4g., How they works, what are the risks to you data and company.

Most enterprises have some degree of wireless connectivity to their networks. Even if wireless technology is not formally sanctioned or supported by the IT organization, the end user community may have installed some wireless devices. Such widespread use of wireless technology may present substantial risk to the organization, not only to the wireless network but also to the wired network. WLANs eliminate physical barriers that have traditionally been used to separate trusted internal network traffic from unauthorized users outside of the organization, and therefore present an appealing target for attackers. You will learn about WEP, WPA1, WAP2, TKIP, Preshared Key, AES, and use of cryptographic techniques that you will use to you design and security of your network. The session will then demonstrate how security is so important by breaking in to wireless networks.

This session  will be offered as a pre-conference workshop on Tuesday, October 13th at

NY Seminar and Conference Center
71 West 23rd Street
Chelsea Center
New York City, NY 10010

Register here this will sell out and no walking will be allowed.

 

2015 NY Metro Joint Cyber Security Workshop “All your data belongs to us.”

Spotlight on   “All your data belongs to us.” workshop speaker Chris Roberts

“All your data belongs to us.”

This simple statement is becoming more of a reality as both technologies accelerate and we (the soggy human element) get left behind.  The variety of means and methods for storing and transmitting data have increased exponentially over the past few years and the tidal wave that is the Internet of Things (or IofE) is set to continue that trend. We have found ever-inventive means for distributing our data and our very lives across the electronic spectrum that we no longer really understand the extent of the saturation. This trend is not constrained to our personal lives as those delineation marks between personal and “work” have significantly blurred with both society and technological shifts. It is these traits among others that make the art of human engineering and intelligence gathering so much more involved.

Outline:

  • We have simply become walking attack vectors…
  • Digital footprints, what are they, why are we talking about feet and what use are they to us as we work through the masses of data?
  • We are going to take a look at the core of an organization…its data. We will strip away the misconceptions that the data still is in the control of the organization and begin to understand WHERE the data is, HOW it got there and how WE can access it, learn from it and ultimately use it against our intended targets.
  • Targeting and attack vectors, looking beyond the perimeter. Reviewing an organizations structure, it’s VAR’s, partners, suppliers and other entities that are either trusted or shared resource entities.
  • We all love the IT department, the developers and the resources they use without thinking.
  • When YOU and YOUR work bleeds into your personal life…and the reverse. Why your E-Mail is one of the best fingerprints you leave behind. Why your HOA or your kids soccer team should never have your company mail address.
  • Targeting it outside of the borders, how much easier it is to attack in certain territories.
  • What public tools are out there, how GoogleFu is good, but not always adequate.
  • CLEAR/LEXIS NEXIS, what data can you gather from there vs. other entities, what works and what needs supplemental sources. At this point we’ll take a look at the other options open to individuals doing their own research.
  • The Darker side of the Internet, what it is, how to get to it and how useful it CAN be (if only the Feds would stop closing down sites!)
  • Making sure the DarkNet doesn’t follow you home, HOW to search, what tools to use and when to throw the computer away… The art of the VM and how to anonymize yourself.
  • All this and we’ve yet to actually “touch” the company, no CFA violations, no laws bent and nothing that’s going to show up on the radar…all this legally done, above board and simply piecing together the jigsaw. We now have our target, our attack vectors and our plans, what’s next?
  • Reversing the mindset, how we can take ALL of this and use it in a defensive manner, how to actually be PROACTIVE in security and start to consider the preemptive capabilities of intelligence gathering in the commercial world.

This session  will be offered as a pre-conference workshop on Tuesday, October 13th at

NY Seminar and Conference Center
71 West 23rd Street
Chelsea Center
New York City, NY 10010

Register here this will sell out and no walking will be allowed.