Saturday, February 28, 2015
Friday, February 27, 2015
3 Common Myths About Training
Are you interested in designing a VMware vSphere® 5 virtual infrastructure? Then be sure to register for the next installment of the ViewPoint Webinar Series on Wednesday, March 4, 2015 at 9am PT.
In this free webinar, Brian Watrous, a VMware Certified Instructor will discuss the issues and technologies involved in designing a virtual infrastructure architecture, and will teach you how to:
- Identify the requirements, constraints, and assumptions that factor into a virtual infrastructure architecture
- Determine the major architectural components and deliverables likely to be included in a design
Webinar details:
Designing a Virtual Infrastructure Architecture
Wednesday, March 4, 2015
9:00 AM PT
Featured speaker:
Brian Watrous
VMware Certified Instructor at VMware
Register today
The free ViewPoint Webinar Series connects you with VMware experts and is a great addition to your VMware training. You’ll have the opportunity to learn from VMware Certified Instructors and find out how VMware Training can extend your VMware expertise.
via VMware Blogs http://bit.ly/1N0p56s
3 Common Myths About Training
Recognize These Excuses?
You probably have the perfect reason to avoid training. You’re busy. You can’t leave the office. You’re already certified and there’s nothing more to learn. We’ve heard them all and, luckily for your career, not one of them holds true. Here’s a quick look at new ways to incorporate training into your overscheduled life.
Myth #1: It Takes Too Much Time Away from Work
You’ll never have to leave your desk with online training that’s available when and where you are. VMware Learning Zone is a new subscription-based service with a full year of unlimited, 24/7 video-based training. Top VMware experts discuss the latest technologies to help you resolve issues, extend functionality and increase productivity.
There are other options for custom, cost-effective training. VMware Lab Connect provides self-paced access to technical training labs so you can continue practicing your skills. On Demand Courses deliver modular training and labs with the option to try a course before you buy. And our Onsite Training services are the perfect option for organizations that need to train a large number of employees. The cost per student is lower than a public class, you can tailor the content to your specific needs and class is planned around your schedule, not ours.
Training when and where you need it:
- VMware Learning Zone
- VMware Lab Connect
- On Demand Courses
- Onsite Training
Myth #2: It’s Too Expensive
Training budgets may have been cut but that doesn’t mean you should stop learning. The good news is there are a lot of ways to make the most of your training dollars and keep your career on track.
VMware often has special offers including discounts on top classes, special deals for VMUG Advantage Members, and much more. Our Beta classes are available to anyone wanting to participate in a near-complete course at 50% off the course price. Plus, there’s always free training, such as our self-paced eLearning in local languages and our free webinars for quick and easy knowledge.
Affordable training options:
- Special Offers
- Beta Classes
- Free Self-paced eLearning in Local Languages
- Free Webinars
Myth #3: Training Offers Me Few Benefits
Technical training is one of the best ways to advance your career and set you up for future opportunities. Employers generously reward people who have kept up-to-date on the latest technologies. A VCP certification helps you be successful with official recognition of your technical knowledge, special invitations to beta exams and classes and discounts on events and other services.
Certification and training gives you an advantage:
- VMware Certification Benefits
- Why You Should Invest in Training Your IT Team
Now that you’ve run out of reasons to avoid training, take a look at what’s available today. With these affordable options designed to fit your busy schedule, you’ll get advanced training on the subjects that make sense for your career.
from VMware Blogs http://bit.ly/1N0p56s
NetScaler Master Class -- April 2013
Descriptions are required to be a minimum of 45 characters long. It is very important to provide a detailed description of the video so that viewers understand what the video is about. The description information is used to drive search results on internal and external sites and for creating associations to related videos that are displayed on the video player page. | Views:0 | |
Length:1:54:56 |
from CitrixTV RSS Feed http://bit.ly/17EBht5
Uber admits database breach putting driver data at risk
from Latest topics for ZDNet in Security http://zd.net/1ACKiy1
NetScaler Master Class - March 2013
Descriptions are required to be a minimum of 45 characters long. It is very important to provide a detailed description of the video so that viewers understand what the video is about. The description information is used to drive search results on internal and external sites and for creating associations to related videos that are displayed on the video player page. | Views:0 | |
Length:2:23:12 |
from CitrixTV RSS Feed http://bit.ly/1axeelA
Vuln: OpenEMR 'validateUser.php' SQL Injection Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1wsWYT0
Vuln: OpenKM Authentication Bypass Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1ACo5QH
Vuln: NetDecision HTTP Server Stack-Based Buffer Overflow Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1wsWYCu
Vuln: PHP Address Book Multiple SQL Injection and Multiple Cross Site Scripting Vulnerabilities
from SecurityFocus Vulnerabilities http://bit.ly/1ACo2V9
Aspiring Israeli Singer Indicted for Hacking Madonna Since 2012
An Israeli man arrested last month for allegedly hacking Madonna’s private accounts and stealing demos of her unreleased album first began targeting the singer way back in 2012, according to authorities. He apparently hacked not only cloud storage accounts to steal and sell her music but also breached more than a dozen email accounts associated […]
The post Aspiring Israeli Singer Indicted for Hacking Madonna Since 2012 appeared first on WIRED.
from WIRED » Threat Level http://wrd.cm/1MZOSvp
NetScaler Master Class - February 2013
Descriptions are required to be a minimum of 45 characters long. It is very important to provide a detailed description of the video so that viewers understand what the video is about. The description information is used to drive search results on internal and external sites and for creating associations to related videos that are displayed on the video player page. | Views:0 | |
Length:1:50:29 |
from CitrixTV RSS Feed http://bit.ly/1awIzkf
Enterprise mobility news recap: Feb 23 – 27
Enterprise mobility news recap: Feb 23 – 27
Lanier Norville
from VMware Blogs http://bit.ly/1AiL3HG
Vuln: WordPress Frontend Uploader Plugin 'errors' Parameter Cross Site Scripting Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1JWbNsx
Vuln: b2evolution 'admin.php' Cross-Site Scripting Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1DiRPiW
Breach costs at $162 million, Target reports
from Latest topics for ZDNet in Security http://zd.net/1wssJeK
Vuln: Ekahau Real-Time Location System CVE-2014-2716 Multiple Security Weaknesses
from SecurityFocus Vulnerabilities http://bit.ly/1wvmH2A
Vuln: Papoo Light Multiple HTML Injection Vulnerabilities
from SecurityFocus Vulnerabilities http://bit.ly/1DAzOPx
Vuln: X7 Chat 'lib/message.php' Arbitrary Code Execution Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1wvmFrN
Celebrating Engineers Week 2015 | #eweek2015
Celebrating Engineers Week 2015 | #eweek2015
Morgan OLeary
from VMware Blogs http://bit.ly/1LSNdGs
Thursday, February 26, 2015
Surveillance law prompts shift for Google-sponsored SDN test-bed
from Latest topics for ZDNet in Security http://zd.net/1wtiMDF
The second-class internet? You're soaking in it
from Latest topics for ZDNet in Security http://zd.net/1FAT27A
Changes to Transparent Page Sharing completed and updated VMware Security Advisories
A new VMware Product Security White Paper highlighting the various ways VMwareminimizes product security risks for it’s customershas been published and is available via the VMware security web site:
http://vmw.re/16Jyj5M
via VMware Blogs http://bit.ly/18rDMQi
Changes to Transparent Page Sharing completed and updated VMware Security Advisories
Additionally VMware has today updated advisoryVMSA-2015-0001.1.
Customers should review the updated security advisory and direct any questions to VMware Support.
Please sign up to theSecurity-Announce mailing listto receive new and updated VMware Security Advisories.
from VMware Blogs http://bit.ly/18rDMQi
Labor to cave on mandatory data retention
from Latest topics for ZDNet in Security http://zd.net/1E1vBah
The Americas Virtual Partner Town Hall is March 4th @ 8am PT
If you earned both the Desktop and the Business Continuity competencies prior to Sep. 30, 2014, then you have been automatically grand-fathered in to the Software-Defined Storage Solution Competency. You will have until Sep. 30, 2015 to complete the competency requirements.
via VMware Blogs http://bit.ly/1BCXtkR
The Americas Virtual Partner Town Hall is March 4th @ 8am PT
from VMware Blogs http://bit.ly/1BCXtkR
Vuln: Oracle Java SE CVE-2015-0400 Remote Java SE Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/18qVoM7
Your Bank's Interest In Hybrid Cloud
|
via EMC Feeds http://bit.ly/1JRFDOY
#BigData can teach us two things about climate change: why it's happening, and w...
#BigData can teach us two things about climate change: why it's happening, and what we can do about it http://emc.im/1Gn4fK0 |
via EMC Feeds http://bit.ly/1ziTdzH
In 2014, the hyper-converged market grew 140% - find out why: http://bit.ly/1JRFECs
In 2014, the hyper-converged market grew 140% - find out why: http://bit.ly/1JRFECs |
via EMC Feeds http://bit.ly/1ziTdja
Your Bank's Interest In Hybrid Cloud
|
via EMC Feeds http://bit.ly/1JRFDOY
#BigData can teach us two things about climate change: why it's happening, and w...
#BigData can teach us two things about climate change: why it's happening, and what we can do about it http://emc.im/1Gn4fK0 |
via EMC Feeds http://bit.ly/1ziTdzH
In 2014, the hyper-converged market grew 140% - find out why: http://bit.ly/1JRFECs
In 2014, the hyper-converged market grew 140% - find out why: http://bit.ly/1JRFECs |
via EMC Feeds http://bit.ly/1ziTdja
Vuln: ISC BIND CVE-2015-1349 Remote Denial of Service Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1FzkBxS
Vuln: Google Android 'GraphicBuffer::unflatten()' Function Multiple Integer Overflow Vulnerabilities
from SecurityFocus Vulnerabilities http://bit.ly/1vDbexe
Wednesday, February 25, 2015
Lenovo website DNS record hijacked
from Latest topics for ZDNet in Security http://zd.net/1Dc1RlJ
Socialcast + Workday: HR’s Dream Come True
With 2014 in our rearview mirrors, many workplace conversations are turning to performance reviews. Employees are racking their brains trying to document all of their accomplishments over the past 12 months, and people managers have the equally daunting task of acknowledging the successes of all of their direct reports. At VMware, we’ve developed an integration between Socialcast and Workday that is helping us to alleviate these very real pain points, and save countless man hours in the process.
Read more on Socialcast + Workday: HR’s Dream Come True…
from VMware Blogs http://bit.ly/1Et8t3H
Socialcast + Workday: HR’s Dream Come True
With 2014 in our rearview mirrors, many workplace conversations are turning to performance reviews. Employees are racking their brains trying to document all of their accomplishments over the past 12 months, and people managers have the equally daunting task of acknowledging the successes of all of their direct reports. At VMware, we’ve developed an integration between Socialcast and Workday that is helping us to alleviate these very real pain points, and save countless man hours in the process.
By integrating our 18,500-member Socialcast community with our HR platform, we’ve made it easy for both employees and people managers to account for all of the hard work performed across the organization over the course of the year.
Socialcast comes built with a feature called Thanks, which allows members of the community to publicly recognize others for exemplary work by sending them a personalized badge. On average, about 700 Thanks badges are distributed to community members each month in the VMware community. There are many different kinds of Thanks badges, including 5 that align with VMware’s company values — execution, passion, integrity, customers and community — and others that recognize innovative thinking, problem solving skills, and leadership. Each time a VMware employee exhibits one of these traits, his or her colleagues will publicly recognize that individual in the community for a job well done.
Our custom integration allows us to then take these badges and import them into Workday, making it very easy for employees to recall their company-wide contributions and incorporate that feedback into their self-reviews. For managers, these Thanks badges provide insight into how their direct reports have gone above and beyond the call of duty that year, often assisting with projects unrelated to their job description.
The integration process is very straightforward. Socialcast has a Thanks API that provides an output of all the Thanks badges shared in a given community. We also provide the option to set a time range for the response. For example, you can request an export of all Thanks badges received in January 2014. In our case, the VMware IT team performed a one time mass upload of all “Thanks” badges sent in our Socialcast community on or after 1/1/2013, and we officially launched the integration in February 2014.
From an operational standpoint, the team that manages the integration receives a weekly delta “Thanks” file by email that is then uploaded into Workday on Fridays. They upload “Thanks” given to an employee by either another employee or a contractor. The employee can then view the Thanks badges that they’ve received on the Career > Professional Profile and Feedback pages in Workday.
As a manager, you can view Thanks badges given to your direct reports by going to the person’s Feedback page. This allows you to gain insight into your employee’s company-wide contributions without needing to conduct 360-degree reviews, which — as every manager knows — can be very time-consuming. Having this type of feedback at your fingertips enables you as a manager to be that much more thorough and effective in the annual performance review process.
In a very short amount of time, the impact on the VMware organization has been considerable. Senior HR Director Amy Gannaway says that “by integrating this data into our core HR processes, we encourage a culture that reinforces recognition and strives for ongoing conversations around contribution.” This wouldn’t be possible without Socialcast and Workday working in concert with one another.
Here at Socialcast we believe that simply checking the “Enterprise Social Network” box at your company is not enough. It’s clear that with approximately 80% of companies using ESN’s today, this type of technology has become an integral part of annual budget conversations. The real challenge is leveraging an ESN to simplify existing workflows or increase operational efficiency, which is what we help our customers do every day with integrations such as the one with Workday. Contact us anytime for more details at services@socialcast.com.
via VMware Blogs http://bit.ly/1Et8t3H
AirWatch to integrate with Android for Work
USN-2505-1: Firefox vulnerabilities
Ubuntu Security Notice USN-2505-1
25th February, 2015
firefox vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary
Firefox could be made to crash or run programs as your login if it opened a malicious website.
Software description
- firefox - Mozilla Open Source web browser
Details
Matthew Noorenberghe discovered that whitelisted Mozilla domains could
make UITour API calls from background tabs. If one of these domains were
compromised and open in a background tab, an attacker could potentially
exploit this to conduct clickjacking attacks. (CVE-2015-0819)
Jan de Mooij discovered an issue that affects content using the Caja
Compiler. If web content loads specially crafted code, this could be used
to bypass sandboxing security measures provided by Caja. (CVE-2015-0820)
Armin Razmdjou discovered that opening hyperlinks with specific mouse
and key combinations could allow a Chrome privileged URL to be opened
without context restrictions being preserved. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to bypass security restrictions. (CVE-2015-0821)
Armin Razmdjou discovered that contents of locally readable files could
be made available via manipulation of form autocomplete in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to obtain sensitive
information. (CVE-2015-0822)
Atte Kettunen discovered a use-after-free in the OpenType Sanitiser (OTS)
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash. (CVE-2015-0823)
Atte Kettunen discovered a crash when drawing images using Cairo in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service. (CVE-2015-0824)
Atte Kettunen discovered a buffer underflow during playback of MP3 files
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to obtain
sensitive information. (CVE-2015-0825)
Atte Kettunen discovered a buffer overflow during CSS restyling in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2015-0826)
Abhishek Arya discovered an out-of-bounds read and write when rendering
SVG content in some circumstances. If a user were tricked in to opening
a specially crafted website, an attacker could potentially exploit this
to obtain sensitive information. (CVE-2015-0827)
A buffer overflow was discovered in libstagefright during video playback
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2015-0829)
Daniele Di Proietto discovered that WebGL could cause a crash in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service. (CVE-2015-0830)
Paul Bandha discovered a use-after-free in IndexedDB. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-0831)
Muneaki Nishimura discovered that a period appended to a hostname could
bypass key pinning and HSTS in some circumstances. A remote attacker could
potentially exloit this to conduct a Man-in-the-middle (MITM) attack.
(CVE-2015-0832)
Alexander Kolesnik discovered that Firefox would attempt plaintext
connections to servers when handling turns: and stuns: URIs. A remote
attacker could potentially exploit this by conducting a Man-in-the-middle
(MITM) attack in order to obtain credentials. (CVE-2015-0834)
Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Liz Henry, Byron
Campen, Tom Schuster, Ryan VanderMeulen, Christian Holler, Jesse Ruderman,
Randell Jesup, Robin Whittleton, Jon Coppeard, and Nikhil Marathe
discovered multiple memory safety issues in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-0835, CVE-2015-0836)
Update instructions
The problem can be corrected by updating your system to the following package version:
- Ubuntu 14.10:
- firefox 36.0+build2-0ubuntu0.14.10.4
- Ubuntu 14.04 LTS:
- firefox 36.0+build2-0ubuntu0.14.04.4
- Ubuntu 12.04 LTS:
- firefox 36.0+build2-0ubuntu0.12.04.5
To update your system, please follow these instructions: http://bit.ly/1aJDvTw.
After a standard system update you need to restart Firefox to make
all the necessary changes.
References
CVE-2015-0819, CVE-2015-0820, CVE-2015-0821, CVE-2015-0822, CVE-2015-0823, CVE-2015-0824, CVE-2015-0825, CVE-2015-0826, CVE-2015-0827, CVE-2015-0829, CVE-2015-0830, CVE-2015-0831, CVE-2015-0832, CVE-2015-0834, CVE-2015-0835, CVE-2015-0836
from Ubuntu Security Notices http://bit.ly/1A7KpfX
Gemalto Confirms It Was Hacked But Insists the NSA Didn’t Get Its Crypto Keys
As the the company confirmed the hacks, it downplayed their significance, insisting that the attackers failed to get inside the network where cryptographic keys are stored to protect mobile communications.
The post Gemalto Confirms It Was Hacked But Insists the NSA Didn’t Get Its Crypto Keys appeared first on WIRED.
from WIRED » Threat Level http://wrd.cm/1ERwLlJ
AirWatch to integrate with Android for Work
Maddie Cook
from VMware Blogs http://bit.ly/1LIZc9E
You May be Grand-fathered into the SDS Competency….
from VMware Blogs http://bit.ly/1BdBj77
You May be Grand-fathered into the SDS Competency….
If you earned both the Desktop and the Business Continuity competencies prior to Sep. 30, 2014, then you have been automatically grand-fathered in to the Software-Defined Storage Solution Competency. You will have until Sep. 30, 2015 to complete the competency requirements.
via VMware Blogs http://bit.ly/1BdBj77
Vuln: WordPress Photo Gallery Plugin 'wp-admin/admin-ajax.php' SQL Injection Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1ERnWZc
Tuesday, February 24, 2015
CISOs: Our Organizations are Wide-Open for Cyber-Terrorism
from http://bit.ly/1GqpOcH
(ISC)2 Opens GISLA Nominations
from http://bit.ly/1GqpOcq
Vuln: Wireshark '.pcap' File Memory Corruption Vulnerability
from SecurityFocus Vulnerabilities http://bit.ly/1DQ0kqR
FBI "close" to identifying Anthem hackers, as dozens of state-sponsored groups identified
from Latest topics for ZDNet in Security http://zd.net/1wlPAOL
Samba Remote Code Execution Vulnerability
Linux and Unix based operating systems employing Samba versions 3.5.0 through 4.2.0rc4 contain a vulnerability in the Server Message Block daemon (smbd). Exploitation of this vulnerability may allow a remote attacker to take control of an affected system.
US-CERT recommends users and administrators refer to their respective Linux OS vendor(s) for an appropriate patch if affected. Patches are currently available from Debian, Red Hat, Suse, and Ubuntu. A Samba patch is available for experienced users and administrators to implement.
This product is provided subject to this Notification and this Privacy & Use policy.
from US-CERT: The United States Computer Emergency Readiness Team http://1.usa.gov/1BPat6u
Kaspersky Lab presents Kaspersky Security System and its availability with SYSGO’s PikeOS
from http://bit.ly/1BnXJ7o
Five Analytics Features Every Socialcast Admin Should Use
Social Business Intelligence (SBI), Socialcast’s in-app analytics platform, is enabled for all Socialcast communities and has many great features that add tremendous value for community administrators.
Today, we would like to highlight some of the most useful SBI features that we think every admin should leverage to increase adoption and engagement in their Socialcast community.
People Dashboard
The People Dashboard is a powerful tool to track community growth and adoption. This chart allows you to stay informed on community growth by looking at the number of invitations sent and new accounts created. You can easily see if your community is growing with increasing vigor or if you should take action to catalyze growth.
#protip One of the best ways to increase growth is to identify power users and work with them to invite their teams and business units to join the Socialcast community.
Engagement metrics are another set of critical metrics displayed on the People Dashboard. You can quickly see how many members have signed-in to your community that same day, as well as in the last week, month and all time. As your community becomes more active, members should sign-in more frequently.
#protip If adoption is lower than expected, we encourage community admins to focus on improving the Profile Photos and Connections Made metrics on the People Dashboard as they are drivers for higher adoption. In fact, studies conducted by our data science team have shown that members that upload profile photos and connect with team members during their first week in the community are more likely to become long-term, highly engaged, Socialcast users.
Most Active Members
In the last section, we recommended working with power users to spur adoption of your Socialcast community. So how do you identify who the super users are in your community? The “Activity by Individual” page. You can ask your power users to invite their team members to Socialcast. You can also partner with power users to help transform internal collaboration within their teams and business units by leveraging Socialcast.
#protip Be sure to also sort by Comments and Likes to identify additional super users.
Most Active Groups
The Activity By Groups page is another useful way to drive engagement by identifying hotbeds of activity in your community.
#protip Our internal data analysis shows that most content is posted to groups, so members should be encouraged to join groups in order to join the Socialcast conversation. Using the data you gather, you can ensure that the most active groups are available for new users to join during the activation flow. This will make plenty of fresh content available to the user in their home stream immediately upon their first login and make clear to them the benefits of Socialcast.
Most Active Group Members
If you are wondering which users are driving the activity in the most active groups, you can click into a specific group’s activity page. The historical activity chart lists the group members who have posted the most messages and comments. These are great people to partner with as you work to evangelize Socialcast within your organization.
Applications Dashboard
The Application Dashboard shows usage by application, allowing you to target specific apps for awareness campaigns.
#protip Our internal studies show that mobile users are more likely to become long-term engaged users of Socialcast, so community admins should encourage users to download the mobile apps from the app store.
Additionally, you can use this page to monitor the use of other applications that you have integrated with Socialcast. For instance, if you have connected your Sharepoint instance to Socialcast (via a Socialcast Reach extension), you can monitor engagement via that platform and understand the level of collaboration around files within your organization.
Reach Dashboard
Socialcast customers use our Reach feature to extend the Socialcast discussion into external business systems (such as Jira, Salesforce or Sharepoint) and to bring work being done in those systems back into the Socialcast community. These types of integrations can aid in various use cases, including exception handling and knowledge capture. The Reach Dashboard allows community administrators to monitor how individual Reach integrations are performing to better understand user engagement.
We’ve only highlighted a few SBI pages above, but there are many more that provide additional insight into end user engagement. Check out information on trending discussions to promote content that your most active users are discussing. Our data shows that highly involved community administrators that leverage features based on key metrics in SBI prove to have the most successful Socialcast communities.
A great example is Dennis Agusi at Philips. He recently published a blog post about his use of advanced analytics, which he uses in addition to what is found in SBI.
Explore SBI today and help make your Socialcast community an even bigger success.
from VMware Blogs http://bit.ly/1FUM8h6
Mozilla Releases Security Updates for Firefox, Firefox ESR, and Thunderbird
The Mozilla Foundation has released security updates to address multiple vulnerabilities in Firefox, Firefox ESR, and Thunderbird. Exploitation of these vulnerabilities may allow a remote attacker to obtain sensitive information or execute arbitrary code on an affected system.
Updates available include:
- Firefox 36
- Firefox ESR 31.5
- Thunderbird 31.5
Users and administrators are encouraged to review the Security Advisories for Firefox, Firefox ESR, and Thunderbird and apply the necessary updates.
This product is provided subject to this Notification and this Privacy & Use policy.
from US-CERT: The United States Computer Emergency Readiness Team http://1.usa.gov/1w9eUSk
Health insurance hack hit up to 19M non-Anthem customers
from Latest topics for ZDNet in Security http://zd.net/1Gq85lz
Five Analytics Features Every Socialcast Admin Should Use
Social Business Intelligence (SBI), Socialcast’s in-app analytics platform, is enabled for all Socialcast communities and has many great features that add tremendous value for community administrators.
Today, we would like to highlight some of the most useful SBI features that we think every admin should leverage to increase adoption and engagement in their Socialcast community.
People Dashboard
The People Dashboard is a powerful tool to track community growth and adoption. This chart allows you to stay informed on community growth by looking at the number of invitations sent and new accounts created. You can easily see if your community is growing with increasing vigor or if you should take action to catalyze growth.
#protip One of the best ways to increase growth is to identify power users and work with them to invite their teams and business units to join the Socialcast community.
Engagement metrics are another set of critical metrics displayed on the People Dashboard. You can quickly see how many members have signed-in to your community that same day, as well as in the last week, month and all time. As your community becomes more active, members should sign-in more frequently.
#protip If adoption is lower than expected, we encourage community admins to focus on improving the Profile Photos and Connections Made metrics on the People Dashboard as they are drivers for higher adoption. In fact, studies conducted by our data science team have shown that members that upload profile photos and connect with team members during their first week in the community are more likely to become long-term, highly engaged, Socialcast users.
Most Active Members
In the last section, we recommended working with power users to spur adoption of your Socialcast community. So how do you identify who the super users are in your community? The “Activity by Individual” page. You can ask your power users to invite their team members to Socialcast. You can also partner with power users to help transform internal collaboration within their teams and business units by leveraging Socialcast.
#protip Be sure to also sort by Comments and Likes to identify additional super users.
Most Active Groups
The Activity By Groups page is another useful way to drive engagement by identifying hotbeds of activity in your community.
#protip Our internal data analysis shows that most content is posted to groups, so members should be encouraged to join groups in order to join the Socialcast conversation. Using the data you gather, you can ensure that the most active groups are available for new users to join during the activation flow. This will make plenty of fresh content available to the user in their home stream immediately upon their first login and make clear to them the benefits of Socialcast.
Most Active Group Members
If you are wondering which users are driving the activity in the most active groups, you can click into a specific group’s activity page. The historical activity chart lists the group members who have posted the most messages and comments. These are great people to partner with as you work to evangelize Socialcast within your organization.
Applications Dashboard
The Application Dashboard shows usage by application, allowing you to target specific apps for awareness campaigns.
#protip Our internal studies show that mobile users are more likely to become long-term engaged users of Socialcast, so community admins should encourage users to download the mobile apps from the app store.
Additionally, you can use this page to monitor the use of other applications that you have integrated with Socialcast. For instance, if you have connected your Sharepoint instance to Socialcast (via a Socialcast Reach extension), you can monitor engagement via that platform and understand the level of collaboration around files within your organization.
Reach Dashboard
Socialcast customers use our Reach feature to extend the Socialcast discussion into external business systems (such as Jira, Salesforce or Sharepoint) and to bring work being done in those systems back into the Socialcast community. These types of integrations can aid in various use cases, including exception handling and knowledge capture. The Reach Dashboard allows community administrators to monitor how individual Reach integrations are performing to better understand user engagement.
We’ve only highlighted a few SBI pages above, but there are many more that provide additional insight into end user engagement. Check out information on trending discussions to promote content that your most active users are discussing. Our data shows that highly involved community administrators that leverage features based on key metrics in SBI prove to have the most successful Socialcast communities.
A great example is Dennis Agusi at Philips. He recently published a blog post about his use of advanced analytics, which he uses in addition to what is found in SBI.
Explore SBI today and help make your Socialcast community an even bigger success.
via VMware Blogs http://bit.ly/1FUM8h6
A hybrid cloud in 28 days: that’s the promise of the Federation Enterprise Hybri...
A hybrid cloud in 28 days: that’s the promise of the Federation Enterprise Hybrid Cloud Solution http://emc.im/1DMAu7h |
via EMC Feeds http://bit.ly/1LDjIbQ
"It’s only with XtremIO that you get more capacity, throughput, and I/O." http://bit.ly/1LDjHEH http://bit.ly/1DPyURZ
"It’s only with XtremIO that you get more capacity, throughput, and I/O." http://bit.ly/1LDjHEH http://bit.ly/1DPyURZ |
via EMC Feeds http://bit.ly/1LDjHV7