go to sections menu

The Technology blog and podcast

This is for the technology blog and podcast Commentary, articles, and podcasts

header picture for Ingegno theme

You are here: November 2019

Go to Homepage [0], contents or to navigation menu



How easy is it to get a domain? Very easy in fact

Before I talk about the article which I’ve been thinking about lately, I want to mention getting a domain in general is easy. In fact, I’ll mention a phraise from the article “too easy.” Thats it.

For most domains, you just pay the money requested, turn on the option for identity protection, and away you go. For other domains, there may be more steps like having an SSL certificate installed, or even proof of address or phone number.

One of the things they do say is that you should have “accurate records” for the directory, or you could be terminated but I don’t know how true that really is. I know someone who may have put a false address in place, but I don’t want to outright confirm or deny anything, especially since things have changed.

Now, lets talk about this article entitled It’s Way Too Easy to Get a .gov Domain Name and why I think there should be a change. According to research for this article, someone reported that government domains do require some form of letterhead from the governmental agency. I suppose the letterhead will have a letter telling the registering company what the use will be, but I am unclear about that. Now, the guy who did the research baught the domain, sent in the forms, and had the domain and he didn’t work for the government.

I think that if we need to prove who we are, by supplying our contact info, we should also supply valid documentation to prove who we are if we’re buying domains that require that. I have a .com,, .net, and .info and all I’m using for different purposes. I also have a .org yet I’m only running the site, I’m not employed by the company who is now paying me to run it. I wasn’t asked for documentation for the organization, and I would have provided it upon request. Is this the same type of thing that may be utalized for the .gov domain discussion in the article?

I would suggest everyone take a look at this governmental thing, and lets discuss what you think we can improve the security of our domains. This is why miscreants are able to buy large swaths of domains because there’s no validation and questioning of what will be done with it. Even if you ask for identification by calling to verify who you say you are, that would be a start. Even clicking a link to verify they’ve got the proper email address for registration would be a start.

I’d be interested in your thoughts. I’ve been thinking about this article after a long days worth of work, and now its time to put it to paper or in this case, virtual paper. Thoughts?

Comments (2)

Coming soon, a ctrl+q+a fix which I think I’ll love

Hello folks,

As I continue to work on my website for jaredrimer.info for braille2000, I found something I think will help us once its implemented. Its in regards to the ctrl+q+a (speak as) settings.

If you’ve tried braille2000, and/or listened to my demos, than you’ll know that something doesn’t seem right. When you use ctrl+q+a plus a letter, it sets the option of speaking. Thats great, until I realized for the final time today that when I set it, there wasn’t speech feedback confirming what I selected. It works, it selects it, but then I forgot that you can’t turn it off. You have to set another option.

What I’ve proposed is feedback to tell us what the setting was changed to. This way, we can have confirmation that it did take, instead of hearing silence. I’m confident that people will like this change. Of course, if you find that you don’t, I’m sure we can have a toggle somewhere, but I think I want to start by default to tell us when a change like this is made.

Have thoughts? Download 2.274 from braille2000’s web site and evaluate it yourself! I’d love to hear from you.

Comments (0)

Braille2000 and NVDA don’t mix

Hello all,

This morning, I decided to run NVDA to get it updated. When I ran it as part of the demonstration aspect I’m doing for jaredrimer.info it threw up some dialogs and decided not to deal with them during taping. I showed in this demo how NVDA in the main window is pretty much silent.

NVDA does not open its mouth unless you’re typing or in the menus or dialogs of B2K’s interface.

Braille2000 has a solution for this shortcoming, and thats the talking edition. The Braille2000 category on this blog talks about the production of this addition, and this means that NVDA users can also take advantage.

Jaws does read the window, but when proofing braille in full grade 2, this program as well as others will not read it correctly.

I’m not going to toot my own horn on how proud I am on a product I’ve actually used to help me with my assignments. I want each and every person to read up on the talking edition and make their own decision on what they want to use.

You can learn more by going to the link to my web site, or visit braille2000 directly. I just released podcast 330, but in future programs, we’ll talk more about how this came to be, we’ll talk about what the talking edition is, play the tutorial in sections, and allow you to hear for yourself how powerful this is.

On this thanksgiving day, I’m thankful for the numerous hours Bob spent understanding what we should have, the bug reports, and a whole lot more.

I’m very proud of my work, but you should evaluate the product yourself. B2K staff will assist in all stages of the learning process.

NVDA, we started a dialogue with you, sent you some logs, but haven’t seen anything to help assist your customers. Now, we’ve got something that will assist them regardless of reader, so please give this product a look.

Let me know how I can be of assistance.

Comments (0)

Tech podcast 330

Our RSS feed has the podcast, here are the show notes.


On this podcast, B2k news, domain buying, and news on hospital mortality rates when ransomware and other attacks happen.Hospital breaches leading to more heart attacks? You bet! from blog The Technology blog and podcast Thats the name of the article and its linked from me. Very facinating read.

Comments (0)

Braille2000 gets update, gets some fixes

Hi all,

There are some fixes to 2274 which was posted on the 26th. The most notable came after doing one of the demos for the web site for the talking edition. The ctrl+qh should not stop giving help when requested, and thats fixed.

Other diagnosis tools have been added to try and fix an early bug when I downloaded and installed B2K 2274.

Also, if you do Portugal Spanish, there may have been some adjustments as well.

Go to panel, file management, check for updates and get the update. Its dated 11-26.

Questions? Please contact Braille2000 and the team will assist.

Comments (0)

Braille2000 and its companion web site

Hello all,

Braille2000 has a companion web site hosted at jaredrimer.info and it has quite a lot already with more to be added.

  • A full tutorial based on the documentation ith demos
  • demonstrations separate from the tutorial set on setup, specific dialog boxes, and more
  • The beginnings of the transcriber section with demos on how I used Braille2000 without speech mechanism assistance
  • documentation on the voice assistant and percent codes

I would like everyone to check out the web site and of course contact the Braille2000 team with questions and concerns. The price list is linked there as well. Please feel free to ask any questions, and I look forward in your feedback!

Comments (0)

Its time to post some good news

I know I’ve read at least one of the two articles from Krebs in regards to some good news in the arrest department.

I don’t remember if I read that, but thats some of the good news that I’ve found in the arrest department. This aught to be fun if I didn’t read two of the three articles. Maybe its time that I start catching up on some of this stuff.

If you’ve seen these in passing, what did you think?

Comments (0)

Braille 2000 V2.274 is released!

Hello folks,

As discussed in this blog post posted within the past week, we’ve now released B2K 2.274. If you would like to learn about the talking edition, please go to my jaredrimer.info web site. I’ve updated it with the audio tutorial and I’ve also got demos as well.

These demos are files 100-104 of the file series and I’ve got a full tutorial zip file which includes these there on that site.

My goal of the upcoming podcasts is to demo and talk about the work. I’ll play the tutorial in sections and allow you, the listener, to ask questions. If you decide to download or listen to the tutorials through the site, the contact page there gives contact information directly to me. It is a totally different address than the one presented in the blog.

Please let me know how I can be of assistance, and enjoy the new release!

Comments (0)

Hospital breaches leading to more heart attacks? You bet!

While I’m getting my day started, I’ve been wanting to try and play some catch up. I’ve been thinking this morning about an article that Krebs On Security penned on his blog entitled Study: Ransomware, Data Breaches at Hospitals tied to Uptick in Fatal Heart Attacks as it has some very serious repercussions. It seems as though the people who send these types of things don’t really care if people die.

Every day, people die for one reason or another. Every day, people are living another day. Why does it have to happen where ransomware is the cause of someone dying because they can’t get the care they need?

How will it feel to them if they died because they sent this to some hospital, then something happens and they can’t get treated? Lets imagine that they survive, get treated, and live to tell the story? What type of story will they be telling? If they die, there is no story, but the family who grieves has no answers and doesn’t really understand what the hell they did. To me, this is just another step lower in the problem of what ransonmware can do.

I’ll be talking about this one on the podcast, this is just sad. Lots of numbers here.

Comments (0)

APT 33 is back, continues to get better it seems

It seems as though APT 33 is getting more sophistocated, according to a Cyber Scoop article APT33 has used botnets to infect targets in the U.S. and Middle East, researchers say and so far, they have not target the United States. This can’t be good, because a group like this will eventually have something for us to eat. I’m not looking forward to the time where we’re targeted next.

Have you seen this, and what do you think?

Comments (0)

Patch Tuesday last tuesday, are you patched?

Last Week, my favorite bloggers Trend Micro and Krebs on Security blogged about patch tuesday. Because of my ongoing work as of late, I’m now trying to play ome catchup of some of the things that I’ve read. I always try to cover Patch Tuesday’s articles if nothing more than to pass along the ones I see.

Have you patched?

Lets stay safe and keep ticking. Thanks for reading!

Comments (0)

Braille 2000 2.274 soon to be released, new features and functionality

EHello all,

Any day now, the Braille2000 staff will be releasing version 2.274 which I’ve been beta testing for the last several months.

  • The Speaking edition is done. We’ve added the ability for speaking exact, which is used to check work. It tells you font attributes, capitalization, and punctuation.
  • Numerous UEB fixes will be in this release.
  • Porterican Spanish will be added to B2K for those who use it.

When the release becomes available, Braille2000 will pop up an announcement letting you know that it is out.

  • Click on menu
  • Select Pannel
  • Select file management
  • Select fetch software update

You must have an internet connection for this to work. When 2.274 is released, you’ll see it in the list. Once highlighted, click OK and B2K will prompt you to save your work when you’re ready and exit. Once done, B2K will install the new version.

Under the hood changes include a new patch for installation from one path to another. It should not effect the usage of the software at all.

B2K will be adding the accessibility department, which I’m responsible. I’m in the process of building a web site under the jaredrimer.info domain. You’re welcome to check this domain for audio demos, and the like.

Don’t worry! This tech podcast will be getting the tutorial material and demos as part of this process.

I’ll start releasing them once the official release is out, and I’m excited for this to happen.

Should you have any questions in the meantime, please feel free to contact me through the about the blog page on here, or through my social media profiles found on on my web site.

Thanks so much for your support, and sorry for the lack of posts as of late! The preparation of this work and the sudden news of a release has gotten me to concentrate on this project, but I still plan to be here.

Comments (0)

Tech podcast 329

Tech podcast 329 has been out, and I believe I’ve neglected the blog. I believe I released it last week, and I apologize for not posting!

I’vll have some big news to share after I do some more development on one of my web sites I may have talked about. Enough of that for now, the RSS and mixcloud should have the podcast.

Below, please find the show notes for this podcast. Truly sorry for the fact I didn’t post it when it was published!

More later.


Released November 5, 2019

Welcome to podcast 329.

  • How can we keep ourselves as safe as possible when databases that companies hold them online? I completeluy understand the aspect of why they need to do so. It isn’t possible for them to store it like I do, and its just becoming a problem. A telecom company breached, mongo DB to blame is the blog post referencing this segment.
  • National Cyber Security month is now complete. Why? In this ever changing landscape where everything is online must we have only one month to teach how to be as secure as possible? Please check out my blog post penning this topic: NCSAM is over, shall we stop teaching for my written thoughts on this important topic. Its something we should be discussing, and we should be discussing it all the time.
  • I found an article through dark reading, and instead of covering that, I think we should try to discuss it in a different light whereby we ask how consumers can be safe in this time of major security problems. It isn’t just the entity that we shop at that should be the main problem, it is in both things. Merchants need to fix their security, but shoppers need to be careful and some tips are discussed on what we can all good.
  • Dice world has some interesting updates and I tie that in to other games and the accessibility landscape. There is always something to learn and I’m happy to see what happens as we continue to grow.
  • Michelle Dyer was a dear friend of mine. I let the domain go because I was under the assumption that the domain was not needed. Family contacted her closest friend, contacted me, and I’ve relaunched the domain on October 31st. Due to some other technical issues I could not fix, the domain is now relaunched and I only made some changes to clean some outdated info. Please click on this link to go to the Michelle Dyer Memorial page where you’ll find tech podcasts to download that she was a part of. We thank each and everyone for your continued support of my work.

The track I selected for this podcast comes from the artist Ehren Starks from the depths of a Year. Contact information is also available at the end of the program. Thanks so much for listening!


Thanks for your understanding while I try and catch up!

Comments (0)

Braille 2000 can’t do greek … fix is in the works

I recently got off the phone with Bob and a very alpha version of assignment 16. I was pointing out some questions I had, and what the braille simulated print of the lesson was showing me. In this context, one of the items he was asking what it was. I looked in the braille, and sure enough, the simulated braille shows in assignment 16 Greek! There are several portions where Greek is used, and Braille 2000 and its Greek is greek to it.

The only fix is to write it in braille, I.E. 6-key entry.

Now, I realize that my grumblings of 6-key and what a waste of time it is, proves to be very valuable.

Here is what I plan to do to fix the horid importation from the PDF to RTF file.

  • Go in to Speech, engine settings, and turn on keyboard feedback.
  • Fix the file up by deleting the old material that doesn’t need to be there and typing by hand the greek that it didn’t understand.
  • Putting in some script signs which were not properly put in place.
  • Fixing item 23 in spots where it was completely and utterly wrong.

I’ve been griping about the lesson material and the teaching of such material before, but I think that this has to be the worst piece of material that ever crossed my desk. I can’t fathom what the powers that be who developed this did a piss-poor job on the material and how correcting some aspects in RTF fixed some of it, but yet, we still have to correct quite a number of things that are completely wrong!

I know, I know, those of you who are reading this will say “This is the job of the transcriber. The software is not going to be perfect.” I get it. If the print is done correctly, and the software is trained how to back translate it, it should not have any problems.

In two of the numbers, it didn’t put a closing mark, it put a dot pattern that I’m not familiar with. The dot pattern is (dot 5 2) as a sequence at the end of the sentence. The elipses it put in place came from the print and was spaced, but braille doesn’t have that spacing so I can correct that and I do not fault the software for that.

My issues with assignment 13 are miniscule because I minipulated the RTF and got it wrong based on what I understood. Once I understood the correct method, I corrected it, and even learned how to correct it for the next RTF copy. Its all a learning process, and I do not blame software for something I did. All of the symbols except for the special symbol (shape indicator emoticon) aspect was done correctly. Once I corrected the emoticon special symbol shape, it was fine although it might not have backtranslated that correctly in to ledgable print.

I definitely know that I need to do some serious work at some point, and I know its going to have to be soon.

Have any of you done foreign language, especially with tools like Duxbury or any other piece of software and what did you think? Did it do an adequate job or did you have to correct it with the knowledge that you have on the subject?

Please contact me by leaving your comments here, by email/imessage/text and info can be found on the About the Blog page which has contact info there. If you can’t find it on the blog, go on over to my Web Site and leave your throughts through the contact/bug reporting form or any available contact info found there.

Thanks for reading, and make it a great day!

Comments (0)

A telecom company breached, mongo DB to blame

When is it going to be time for people to learn especially those who set this stuff up that databases that hold information that is crutial to the business to configure it properly? According to this dark reading article CenturyLink Customer Data Exposed this can’t be good. The fact that the database is connected to the Internet is bad enough, but according to a conversation I had with some folks online when told about this is that there is no other solution. Companies that are large or have multiple call centers need to have a way to have access to all of the customer data to make changes, verify information, and the like. Its not like MENVI where we store it, its amongst a few people who are on staff, and thats it. Hundreds of people need access to this information at these companies when you call in, so I understand the challenge.

Who at these companies are responsible for this type of thing? We need to have them answer these questions, and I’m sure that they;’re answering now. This should never happen, and if it does, let it be a mistake that is quickly remedied. Don’t leave it open for months on end for someone to find, especially a hacker. Luckily, it was a researcher, and it can’t be all bad, but what if it wasn’t? What if the database was to be found to include all customer data? The phone company covers multiple states. How does that look? Lets hear your thoughts.

Comments (0)

‘Camgirl’ sites exposed millions of users after security lapse – TechCrunch

Exposed data linked user profiles to their their viewing history, exposing kinks and private sexual preferences.

Source: ‘Camgirl’ sites exposed millions of users after security lapse – TechCrunch

Oh boy. Now this here is something to post. I am seeing this on twitter, and I thought, really? Could this get any more worse?

Comments (0)

Assignment 16, why does it look so bad?

Hello folks,

I’ve looked at my first braille out of assignment 16 of the braille transcription course. It looks aweful, and I’m nowhere near submitting this assignment.

Here is what I notice:

  • There are dots of an unknown type at the end of several items where quote marks are shown in the braille edition of the lesson.
  • I’m very unfamiliar with foreign language material, but understand why the symbols have changed in conformance with UEB standards, and Braille 2000 can deal with these when written correctly.
  • Bob tells me that in number 23, the PDF to RTF extraction for a base file was absolutely horid. With Braille 2000s tools, I can correct these and get another brailleout.

Bob appreciates the fact that I’ve been sharing my assignments with him. It has opened his eyes on how bad UEB really is, and how BANA has forced the United States in believing this is the best thing we can do. This is not the best thing we can do. Lots of baggage has been reported, and even with my conversation with someone yesterday, the book is aweful in explaining the concepts of how this should be done.

I’m hopeful that I can pass on the first try on this assignment. With the tools we’ve built in to b2k, I’m confident I can correct these mistakes, and get it to a form I’m happy to submit.

As a side note, it took three tries on assignment 15, as there was still confusion, and that confusion was coming from the book. I understood what it was saying, but the instructor wanted it a certain way. The third time was the ticket!

Have you done foreign language material and how has it faired with b2k? What about other software?

I look forward in hearing from you. Please get in touch!

Comments (0)

NCSAM is over, shall we stop teaching

Well, NCSAM is over, and that doesn’t mean we have to stop learning. There’s always something to learn, especially with cyber security. Lastpass, the last password you’ll ever need, has a blog post entitled NCSAM Wrap-Up & Planning for Next Year but why stop there?

Here are some questions Lastpass asks.

  • Did your organization have goals for NCSAM this year?  
  • What new things did you try, or what programs did you continue from previous years?  
  • What type of feedback did you receive?  
  • What would you like to try next year? 
  • What results are you looking to accomplish with your cybersecurity initiatives? 

These are great questions. I think in regards to item 4’s question, I’m trying to teach year around by talking about experiences and things that I’ve read or experienced in life that have happened to me. By talking about what I’ve done after the fact, I can show how proactive I’ve been to the situation at hand. My initiatives for next year is to do the same all year long. This I think should not be a once a month thing. By spreading it all year round, we can always learn, so we can try to prevent the next castrophy.

I’ve received mixed feedback when talking about things. Some have indicated that we’re pretty much screwed anyway, things get on the OS, and it’ll either burn the OS, or the OS will be slow. No matter what we do, we can’t stop the worst of them, they’ll get in regardless. Others like the ideas of what I’m doing, and it can turn in to a discussion on the chat line. Still others, don’t quite comprehend the aspect of how bad it is, and skip it because it can get technical. It just depends, although I try not to be technical about it.

I don’t have goals for the year and I o not have money for programs to implement. I’d love to be involved in phishing simulations because we can always learn so we don’t make a mistake to criple our devices. Its too bad that these types of programs are expensive so people who use a computer but don’t make a lot of money can’t participate in such a program.

I run MENVI and I’m always asked questions by one of my coleagues about something he’s seen. I tell him whats up, and I also send him some of the major articles I find through my RSS feeds. He sends them off to people who need to know.

I believe this is very important year around, not just once a month. By sharing information, we can all participate in reading and understanding what other businesses are going through and can do our best not to fall victim within the net of problems.

Lastpass has ideas for next year including webinars, educating your customers and clients, employee training, share material, and attending a cybersecurity event. I talked about two webinars I’ve attended from Trend Micro and I really need to listen to the last one fully because I’ve missed sone parts of it.

There is more including how they mention inspiring the next generation to get involved by talking about the girl scouts teaming up with a company. Theres plenty of more to read, so take a look around, and lets start making that difference!

Comments (0)

Time change

Its that time of year, the time changes and we have adjusted the blog to minus 8 from GMT to compensate for the change of time. Its too bad that the blog can’t do this itself.

We’ll continue to post and do our regular activity here, and hopefully you all are enjoying what you’re reading and hearing along this network.

Comments (0)

The biggest names in domain registrations have been breached

Hello all,

I’m unfamiliar with register.com, but I am familiar with Network Solutions. I’m also unfamiliar with web.com as well. Apparently they’re under the same umbrella and it got hacked. According to Breaches at NetworkSolutions, Register.com, and Web.com one is letting their customers know on their web page and reaching out by email, one has info but its buried, and the other has nothing. This is just not the way to do things. You need to be as transparent with your customers as you possibly can. Let them know what you know, so they understand what is happening. Its the best medicine you can have.

Have you seen coverage or is this the first time you’re seeing this? If its the first time, be notified of it now, and see if anything is compromised I.E. domains you control and the like. It doesn’t look like in the article that nothing was touched, but you just never know. Stay safe.

Comments (0)

Older Posts »

go to sections menu


navigation menu

go to sections menu