>About this Episode > >Do as we say, not as we do. This week we're setting off to host our own email. We'll cover the basics, what's we're using, and why.
Having seen many in my time in the Chicago area I changed what I did based on where/when.
Outside a gas station being asked on the way in/out for "a couple of bucks for coffee/food" I would ask them what they wanted. If they answered with items the station had and I had the extra funds I would get them the coffee/sandwich/slice of pizza and give it to them. Someone that only wanted the money typically got a hard no. I don't mind helping people but it was rumored (no link found, it was a long time ago but I do remember reading about it) that there was someone in the Chicago area who sold flowers/peanuts/newspapers at the off ramps that usually made around $100,000 a year. Tax free. And drove a Cadillac to a nice house when done. They also looked the part, ratty clothes, etc but always clean shaven, but one day they forgot to change their shoes and the Air Jordan's (in 1985 they were $65 and other sneakers were $15-$30) gave it away. Since they I have always been weary of people begging. As for the kid, I would look to see who is watching him, there is almost always an adult "guiding" them as they are rarely alone and that would be enough to make me weary of a scam.
>This is because ArcGIS Experience Builder is built on ArcGIS API 4.x for JavaScript, whereas Web AppBuilder is built on version 3.x. ArcGIS Experience Builder takes advantage of modern web development technologies, including React and TypeScript, which are part of the new widget development platform.
While designed for Oregon, it also includes California and Washington info for just about everything, fires, earthquakes, heat, etc. Some things like drought and flood forecasts are Oregon limited.
>This is the second mutual benefit with Red Hat, he said. "We can interface with CentOS Stream. Enterprise Linux is pulling from the CentOS Git repository as we pull from the CentOS Git repository. We're more of a peer to it. What we're all downstream from is CentOS Stream. Now we can actually push bug fixes directly into that same git repository that Red Hat's pulling from.
What has me scratching my head is that I thought that CentOS/Rocky/Etc were to be byte duplicates of RHEL with just a "rebranding", take the RHEL source, change for rebranding/support/etc, and build/test/dist or am I wrong/confused here?
>Last week cybercriminals deployed ransomware to 1,500 organizations that provide IT security and technical support to many other companies. The attackers exploited a vulnerability in software from Kaseya, a Miami-based company whose products help system administrators manage large networks remotely. Now it appears Kaseya’s customer service portal was left vulnerable until last week to a data-leaking security flaw that was first identified in the same software six years ago. > >On July 3, the REvil ransomware affiliate program began using a zero-day security hole (CVE-2021-30116) to deploy ransomware to hundreds of IT management companies running Kaseya’s remote management software — known as the Kaseya Virtual System Administrator (VSA). > >According to this entry for CVE-2021-30116, the security flaw that powers that Kaseya VSA zero-day was assigned a vulnerability number on April 2, 2021, indicating Kaseya had roughly three months to address the bug before it was exploited in the wild. > >Also on July 3, security incident response firm Mandiant notified Kaseya that their billing and customer support site —portal.kaseya.net — was vulnerable to CVE-2015-2862, a “directory traversal” vulnerability in Kaseya VSA that allows remote users to read any files on the server using nothing more than a Web browser. > >As its name suggests, CVE-2015-2862 was issued in July 2015. Six years later, Kaseya’s customer portal was still exposed to the data-leaking weakness. >...