Banging on about backup!

A sad story!
I knew this lovely young woman once who used to work at my local supermarket. We would chat and talk and then she disappeared for a while… she gone and had a child! Then about 6-7 months after this I went in one day and she was some what flat emotionally, I asked her if she was alright?

She said no someone had stolen her phone and it was not backed up. It also had the first 6 months of her child’s / family photographs on it.

A better story
A long time ago back when we had zip drives were a thing, and I did hardware work I had someone come in with a computer that had been used to write a thesis and it (and in-particular the thesis)  had never been backed up!

It took me 3 hours sitting with the client next to me to get the machine up and working again and then to back the thing up to a zip drive. We were both covered in sweat by the time we sorted this problem out but we did it! But it was a close run thing, that could have cost this person thousands of dollars not just the 300 odd dollars that we charged her.

But you can’t always get data off a failing device… and theft of a device that has not been backed up is just sad.

So I suppose this is another of my rants and pleads that you back up your data! Find a way! Do it now!

One ring – not a good idea!

There was a fairly famous post once about how Sys Admins are lazy by nature and that automating things is a good habit to have – thus supporting the lazy label. But have we got too lazy, and is that laziness creating environments that are vulnerable?

The reason for this post is that over the last few years I’ve been reading about systems that are designed to “Run the whole network”, “Manage all users and applications”.  The problem is, when these systems go wrong you have a huge clean up job – lets look at a couple of examples.

SolarWinds Hack
This was what is know as a “supply chain breach” it is effectively where the software is hacked at the the source level “in other words at the SolarWinds development space” and that compramised software is distributed in good faith buy the company. This created a situation where one piece of software, which gave some users “God” access to the network and all the machines, and all the users. Was compromised (More than 30,000 public and private organisations)!  You can read about it in detail on this page.

One of the problems is this attitude of “Single sign on”,  one place to do everything.  It’s a lovely concept isn’t it? It means that one machine can control all the services and all the users and all the groups and all the network and… well you get the picture. It means that you can have less staff, less skill sets to train and you know just be lazy.

But lets look at the NotPetya attack. If you want to have a few nightmares read up about what happened to the international company that had 150 domain controllers compromised, and the insane amount of money it took to clear this up. It’s one of the few times where slow internet probably saved a multinational company billions.

As someone who is interested in IT security and sysadmin, I keep coming back to the responsibility of an inquisitive person who knows the network, the machines and what they are all up to.

Ai, automation, constant monitoring, automated alerts  etc are all importnat and on one level mind blowing. But we still need human intelligence and awareness. How much space is on that server? What is the network throughput on a day to day basis? Has there been a change? If so – go investigate it! NOW


Related links

 

Notpetya
https://www.wired.com/story/notpetya-cyberattack-ukraine-russia-code-crashed-the-world/

SolarWinds

https://www.techtarget.com/whatis/feature/SolarWinds-hack-explained-Everything-you-need-to-know

 

 

From my Spells book No2 The ls command

So the simple “ls” command is one we use often but like many nix commands you may not delve into it other than basic usage. ls -1 is interesting as it gives a directory list in one column of text – this can be great if you want to pipe it into a search or another collection of commands.

  ls -1
3245
340598
453.tx
asdf
bb.txt
d9e8rh.txt
qwer
sdfew.sh

ls -f is also useful as it creates a sorted list

  ls -f
ls -f
	3245		453.tx		bb.txt		qwer
	340598		asdf		d9e8rh.txt	sdfew.sh

Combining the 2 commands is also possible ls -f -1

  3245
340598
453.tx
asdf
bb.txt
d9e8rh.txt
qwer
sdfew.sh

On one level the above is fairly simple stuff, but it’s the combination of these lego like commands that suddenly become very useful and powerful over time.