lundi 31 août 2020

Campsite Question

Good evening,

There are a couple of campsites I was curious about. Not necessarily to stay, just wondering.

In the transition between Bog Lake and Lows Lake there are a couple of sites.

Paddling from LTL to Rock Pond you come across a couple of sites.

If I remember correctly there is a site on the Beaver River off Lake Lila.

Any intel on any of these, and have you stayed at any of them? More importantly, if you did, would you stay there again?

Horror stories? Pleasantly surprised?

Thank you.


Ứng dụng Gỗ Thông Mỹ

TigerWood (0907.665.335) chuyên cung cấp giá gỗ thông Mỹ nhập khẩu ưu đãi, uy tín, chất lượng.
Hiện nay, giá gỗ thông Mỹ đang là một yếu tố được nhiều người quan tâm thị trường gỗ ngày nay. Do nhu cầu sử dụng gỗ thông ngày càng nhiều trong sản xuất đồ nội thất, nên giá của gỗ thông Mỹ cũng khá biến động trên thị trường. Hôm nay chúng ta cũng nhau tìm hiểu các ứng dụng của gỗ thông Mỹ.
Gỗ thông Mỹ được ưa chuộng và sử dụng phổ biến trong thi công thi kế chung cư, biệt thư, nhà phố, trung tâm thương mại, các phòng trung bày nghệ thuật, tủ giày dép, tủ kệ bán hàng, quán café, nhà hàng, …
Ngoài ra gỗ thông nhập khẩu còn được sử dụng nhiều trong sản xuất các đồ gỗ nội thất gia đình như bàn ghế, tủ, giường,
Ngoài ra các loại gỗ thông còn được ứng dụng trong đóng tủ, bàn ghế, phòng bếp, trang trí ốp tường, trần, tủ rượu cũng rất đẹp.
Trên đây là chia sẻ về ưng dụng của gỗ thông Mỹ. Để biết thêm thông tin chi tiết về gỗ thông Mỹ vui lòng liên hệ với chúng tôi.
Hotline: 0907.665.335
Xem thêm tại: https://shopee.vn/G%E1%BB%97-Th%C3%B...303.7443102231


dimanche 30 août 2020

Giá gỗ thông ốp tường có đắt không ?

TigerWood (0907.665.335) chuyên cung cấp giá gỗ thông ốp tường ưu đãi cho nhà sản xuất.
Gỗ thông ốp tường đang là một xu hướng của thị trường trong thi công đồ nội thất trong nhà. Ai trong chúng ta cũng mong muốn sở hữu một không gian giang trọng, đẹp, an toàn cho sức khỏe. Thay vì trước đây chúng ta thường sử dụng gạch men thì xu hướng hiện nay sử dụng gỗ thông ốp tường ngày càng nhiều.
Giá gỗ thông ốp tường cũng là một mối quan tâm của nhiều khách hàng hiện nay, do nhu cầu sử dụng loại gỗ này trong thi công công trình ngày càng trở nên phổ biến.
Giá của loại gỗ này hiện nay không quá đắt so với các loại gỗ khác, dần trở thành một xu hướng của thị trường.
Để có thể báo giá chính xác cần phải phụ thuộc vào một số yếu tố khác như quy cách và phẩm cấp khách hàng lựa chọn.
Tuy nhiên, theo tình hình giá của các loại gỗ hiện nay thì gỗ thông dùng để ốp tường có giá không quá đắt.
Để biết thêm thông tin giá gỗ thông ốp tường chính xác, quý khách hàng có thể liên hệ với chúng tôi.
Hotline: 0907.665.335
xem thêm tại: https://shopee.vn/Gi%C3%A1-G%E1%BB%9...303.3643514528


Well, since nobody seems to be seeing moose, where have you seen moose scat?!

Well, since nobody seems to be seeing moose, where have you seen moose scat?!

:rolling:

My wife and I were hiking about a mile east of the Moose Pond Stream leantos in the southwestern part of the High Peaks wilderness and she pointed to something on the ground and asked me, "What's that?"

It had to be moose scat...it looked like much bigger deer scat but much lighter in color.

Where are you all seeing moose scat? (Might give us an idea where most of the moose are)


vendredi 28 août 2020

How crowded is the Marcy hike?

Hi,

Planning a trip up Marcy in September. Would like to camp at Marcy dam. I've been out of the state for a few years...How crowded is it now? Will we be able to get a tent spot at Marcy dam?

Any input would appreciated!

Thanks in advance.


Crane Pond (Schroon/Paradox) primitive sites

I'm trying to organize a post-labor day camping and paddling trip for some family and me.

We're looking for somewhere relatively remote, with easy vehicle access, and primitive sites and/or lean-tos accessible by kayak/canoe.

So far I've narrowed it down to Raquette Lake, Little Tupper, and Crane Pond. I know enough about Raquette and Little Tupper to make informed decisions on those two places.

But, does anyone know if any of the primitive sites on Crane Pond (I believe there are 9 designated sites) have a thunder box or outhouse? A few in our party would definitely prefer it to doing the shovel and squat (greenhorns).

See embedded image from DEC Info Locator (https://gisservices.dec.ny.gov/gis/dil/)



Thanks!

Attached Images
File Type: jpg Crane.jpg (28.9 KB)


DeathStalker: detailed look at a mercenary APT group that spies on small and medium businesses

Kaspersky researchers have published a detailed overview of DeathStalker, a ‘mercenary’ advanced persistent threat (APT) group that has been leveraging efficient espionage attacks on small and medium-sized firms in the financial sector since at least 2012. The most recent discoveries demonstrate that the group has been targeting companies all over the world, from Europe to Latin America, highlight why cybersecurity protection is a necessity for small and medium-size organizations.

While state-sponsored threat actors and sophisticated attacks are often in the spotlight, businesses today are faced with a whole array of more immediate threats. These range from ransomware and data leaks to commercial espionage, and result in no less damage to the organizations’ operations or reputation. These attacks are carried out by mid-level malware orchestrators and sometimes, by hacker-for-hire groups, such as DeathStalker, which Kaspersky has been tracking since 2018.

DeathStalker is a unique threat group which mainly focuses on cyberespionage against law firms and organizations in the financial sector. The threat actor is highly adaptive and notable for using iterative fast-paced approach to software design, making them able to execute effective campaigns.

Recent research enabled Kaspersky to link DeathStalker’s activity to three malware families, Powersing, Evilnum and Janicab, which demonstrates the breadth of the groups’ activity carried out since at least 2012. While Powersing has been traced by the security vendor since 2018, the other two malware families have been reported on by other cybersecurity vendors. Analysis of code similarities and victimology between the three malware families enabled researcher to link them to each other with medium confidence.

The threat actors’ tactics, techniques and procedures remained unchanged over the years: they rely on tailored spear-phishing e-mails to deliver archives containing malicious files. When the user clicks the shortcut, a malicious script is executed and downloads further components from the internet. This allows attackers to gain control over the victim’s machine.

One of the example is the use of Powersing, a Power-Shell-based implant that was the first detected malware from this threat actor. Once the victim’s machine has been infected, the malware is able to capture periodic screenshots and execute arbitrary Powershell scripts. Using alternative persistence methods depending on the security solution detected on an infected device, the malware is able to evade detection, signaling to the groups’ ability to perform detection tests before each campaign and update the scripts in line with the latest results.

In the campaigns using Powersing, DeathStalker also employs a well-known public service to blend in initial backdoor communications into legitimate network traffic, thereby limiting the defenders’ ability to hinder their operations. Using dead-drop resolvers – hosts of information that point to additional command and control infrastructure – placed on a variety legitimate social media, blogging and messaging services, the actor was able to evade detection and quickly terminate a campaign. Once victims are infected, they would reach out to and be redirected by these resolvers, thus hiding the communication chain.

DeathStalker activity has been detected across the world, further signifying the size of their operations. Powersing-related activities were identified in Argentina, China, Cyprus, Israel, Lebanon, Switzerland, Taiwan, Turkey, the United Kingdom and the United Arab Emirates. Kaspersky also located Evilnum victims in Cyprus, India, Lebanon, Russia, and the United Arab Emirates. Detailed information on Indicators of Compromise related to this group, including file hashes and C2 servers, can be accessed via the Kaspersky Threat Intelligence Portal.

“DeathStalker is a prime example of a threat actor that organizations in the private sector need to defend themselves against. While we often focus on the activities carried out by APT groups, DeathStalker remind us that organizations that are not traditionally the most security-conscious need to be aware of becoming targets too. Furthermore, judging by their continuous activity, we expect that DeathStalker will continue to remain a threat with new tools employed to impact organizations. This actor, in a sense, is proof that small and medium-sized companies need to invest in security and awareness training too,” comments Ivan Kwiatkowski, senior security researcher at Kaspersky’s GReAT. “To stay protected from DeathStalker, we advise organizations to disable the ability to use scripting languages, such as powershell.exe and cscript.exe, wherever possible. We also recommend that future awareness training and security product assessments include infection chains based on LNK (shortcut) files.”

In order to avoid falling victim to a targeted attack by a known or unknown threat actor, Kaspersky researchers recommend implementing the following measures:
• Provide your SOC team with access to the latest threat intelligence (TI). The Kaspersky Threat Intelligence Portal is a single point of access for the company’s TI, providing cyberattack data and insights gathered by Kaspersky over more than 20 years.
• Make sure the right endpoints protection is in place, such as, for example, Kaspersky’s Integrated Endpoint Security solution. This combines endpoint security with sandbox and EDR functionality enabling effective protection from advanced threats and instant visibility over the malicious activity detected on corporate endpoints.
• As many targeted attacks start with phishing or other social engineering techniques, introduce security awareness training and teach practical skills - for example through the Kaspersky Automated Security Awareness Platform.
Read the full overview of DeathStalker on Securelist.com.
Learn more about this APT group's activity in the upcoming webinar GReAT Ideas. Powered by SAS: advancing on new fronts – tech, mercenaries and more, which will take place on August 26 at 2 pm GMT. Register for free here: https://kas.pr/v1oj


jeudi 27 août 2020

Đặc điểm đáng lưu ý của gỗ thông Mỹ

Công ty TNHH TigerWood (0907.665.335) chuyên cung cấp gỗ thông Mỹ uy tín, chất lượng, giá tốt.
Cách nhận biết chất lượng của gỗ thông Mỹ tốt.
Gỗ thông Mỹ có màu sắc sáng đẹp và hài hòa với nhiều điều kiện ánh sáng khác nhau.
Bề mặt của gỗ dễ bắt màu sơn và màu sơn giữ được lâu nên giúp cho thành phẩm giữ được vẽ đẹp như mới trong quá trình sử dụng.
Gỗ có khả năng kháng sâu tốt nhờ có nhựa gỗ thông đóng vai trò như một chất bảo quản tự nhiên.
Gỗ thông Mỹ dễ gia công với máy, khả năng bám đinh, ốc, vít tốt.
Nhờ có những đặc điểm khá tuyệt vời mà gỗ thông Mỹ ngày càng được nhiều người dùng quan tâm và sử dụng nhiều trên thị trường.
Nếu bạn đang tìm kiếm nơi cung cấp gỗ thông Mỹ hay cần thêm một vài thông tin về gỗ thông Mỹ như giá để đa ra quyết định có phù hợp với nhu cầu sản xuất, hãy liên hệ với chúng tôi để nhận báo giá chính xác.
Hotline: 0907.665.335
Xem thêm tại: https://www.sendo.vn/go-thong-my-319...id=search_rank


Đặc điểm nổi bật của gỗ Thông Mỹ Nhập Khẩu

Công ty TNHH TigerWood (0907.665.335) chuyên cung cấp gỗ thông Mỹ uy tín chất lượng, giá cả ưu đãi cho nhà sản xuất.
Gỗ Thông Mỹ Nhập khẩu có đặc điểm nào nổi bật?
Gỗ có vân màu trắng, đẹp, xét về mặt tổng thể gỗ có màu sắc hiện đại, trẻ trung nhưng không kém phần sang trọng.
Tâm gỗ có màu nâu đỏ, dát của gỗ có màu trắng, gỗ thông mỹ có các mắt nhỏ và lơn nhưng lúc xấy khô thì mắt có thể bị bong ra ngoài.
Gỗ thông nói chung và gỗ thông Mỹ nói riêng thì có trọng lượng nhẹ hơn so với các loại gỗ khác nên rất tiện cho di chuyển các sản phẩm trong quá trình sử dụng.
Gỗ thông Mỹ có nhựa gỗ thông có khả năng kháng lại sâu nên ít phải dùng chất bảo quản, điều này giúp cho bảo vệ sức khỏe của người dùng.
Nếu bạn là nhà thi công công trình hay nhà sản xuất đồ gỗ nội thất đang tìm kiếm nơi cung cấp gỗ thông Mỹ uy tín hãy liên hệ với chúng tôi để biết thêm thông tin chi tiết.
Hotline: 0907.665.335
Xem thêm tại: https://shopee.vn/G%E1%BB%97-Th%C3%B...303.7443102231


Lost - Oakley sunglasses

I lost them between Greenland Pond and Fishbrook. Black frame with a Trail Torch lens. If anyone happens upon them, I would sincerely appreciate contacting me. Thank you.


Under the fast lanes

Anywhere that still carries TCD's book by the same title?


Best Core Java Certification

How can I do Online Core Java Certification?
Best Core Java Certification


mercredi 26 août 2020

Question on Overnight Parking

When I was a kid in the 70's an uncle would take me fishing through out the Adk's, with a slide in camper. We would park a streams on road pull offs. We would fish almost all day eat and sleep in the camper.. No fires no garbage left behind... It is my understanding this is no longer permitted. Reason I ask is O know of a nice spot where I would like to deer hunt where there is a big parking area it is fairly far back on the side road..I would like to go up Friday evening sleep over hunt all day on a Saturday sleep over hunt and leave Sunday morning... if I kept my camper connected to my truck no fires no mess. What do you think the worst that can happen DEC Officer wakes me up tells me to move?


mardi 25 août 2020

Black Bears

Tho I'm not in the Adirondacks I thought you folks would enjoy hearing that less than an hour ago while my wife and I sat on our back porch, a mother bear and 5 cubs, yep 5, came through our backyard within 30ft of where we sat.
That's 8 different bears we've seen this yr.
One could live many lifetimes and never hear of 5 cubs let alone see them.
I got 2 photos.
Incredible.
We're in SNY se of Bingo Town.


Cold River/Seward Range Loop - 4 day backpacking trip

I’m a first-time poster - recently I used the forum quite a bit to plan a group backpacking trip for 5 boy scouts (age 13-15) and a few adults. Our group was scheduled to go to Philmont on a 7 day backpacking trip, which got delayed a year due to COVID. After reading these forums, we decided on a 4 day/3 night trip to go around the Seward Range. It seemed to us like a good trip, not overly strenuous, lots of flexibility in where to make camp along the way, and the summer benefit of lots of water along the route. The brief report is we had a great trip, and the more detailed report is below (I really had a lot of benefit from other detailed reports so hopefully this helps some others in trip planning).

Thursday August 12th:
We arranged our trip to leave on a weekday, in the hopes of lesser crowds. I’ve had many rough parking experiences on other trips in the high peaks, so I knew not to be too optimistic. Still I was a little bit surprised to arrive to a full lot at around 10am, having read a few reports of the relatively less crowded Corey’s Road trailhead. We managed to squeeze in and along the road right next to the lot, signed in at the trailhead and were ready to go. We did the loop clockwise, and the plan for the first night was to camp at the area with two lean-tos (Called #4 lean-tos I think?). We stopped and ate lunch at a nice flat/open spot across from the Blueberry lean-to. Both the lean-to and the designated campsite were occupied, which I somewhat expected but still made me uncertain about our sleeping arrangements, considering the full parking lot. We pushed on after lunch past the Ward brook lean-to, with camping similarly full. We arrived at the two lean-tos at around 2:30 or 3, and I had mentally prepared the group that we may arrive to full lean-tos and have to make a decision on what to do next. Thankfully, one of the two lean-tos was vacant and the scouts (and adults) were happy to take off packs and relax for the afternoon. We passed time near the stream behind the lean-tos and playing cards at the picnic table outside. It was good that we got to the lean-to early because about an hour later another pair of hikers came looking for an open lean-to before retreating back along the trail to another spot. Our lean-to had a bit of a bee problem, with some bees seeming to have dug into the wood frame but they were fine when left alone.

Friday August 13th:
The tentative plan for the day was to hike to the Seward lean-to on the cold river, and also to stop at Duck Hole. Little did I know at the time how overly ambitious this plan was (at least for our group). We broke camp without too much hurry, cooking breakfast and getting used to repacking our bags for the day. I remember there being a pretty steady uphill from the lean-to, and then back down where we hit the clearing/swamp. From some accounts on this forum I had prepared the group that we may have some wet areas on the trail, but we were all a bit shocked about how much water we had to cross here. All in all it took our group about a half hour to cross, scoping it out, changing to water shoes, making multiple crossings to deliver water shoes to those without, and cleaning up/changing back on the other side. In my recollection it was maybe 20-30 feet where it was above ankle level, and up to about knee-deep in places for a few of the scouts. A few people in our group had to brush off some small leeches, but otherwise we made it successfully and without losing anything or getting any gear wet. After the swampy area, we continued toward duck hole, dropping our packs at the first lean to (cold river #1 I think), which was just being vacated by another group. We continued to hike toward duck hole, which turned out to be one of our favorite spots. We probably spent a half hour near the old dam and the kids had great fun in and around the river there. We might have stayed longer but we knew we still had a lot of hiking left, so we went back to the lean-to and had lunch before moving on. The next stretch between Cold River lean-tos 1+2 and Ouluska lean-to were unexpectedly slow and difficult for our group. By the time we got to an empty (and brand new looking) Ouluska lean-to at around 3:30 there was silent agreement as everyone took their packs off and moved toward the river that we were not going further today. This turned out to be a great move, we went swimming in the aptly named cold river (let’s call it EXTREMELY refreshing) and relaxed as other hikers trickled in over the next 2-3 hours.

Saturday August 14th:
We got an earlier start, up and out by 8 am. We had plans to have a long hiking day, hoping to end up at the Caulkins Brook lean-tos that evening so that we’d have a short hike out on Sunday. We had thought the trail along the cold river would be relatively easy and flat but we couldn’t have been more wrong. The first ~2 mile stretch to Seward lean-to was fairly difficult for our group and made us really glad we didn’t try to push on the previous afternoon. The Seward lean-to was just emptying of people from the previous night as we arrived, and we took a nice break near the river there. It was a beautiful day, and I planted a seed of an idea that we may think of altering our plan to stay another night on the cold river (rather than Caulkins Brook) and endure the long mileage on the last day. We pushed on through some really nice stretches of trail, reached a little bit of a beaver-dammed area that we could just barely pass without getting soaked, and then arrived at the cold river lean-to nearest the suspension bridge (#3 I believe). We had already decided we’d have lunch at this spot, and so we took our packs off and enjoyed the area. The location and the summer day were both so beautiful that we decided to call it our camp for the day (even though it was only noon). We spent the afternoon lounging on the rocks, swimming and jumping in the rapids, having a fire, and tending to our aches and blisters. From noon we only saw two other people the whole day, and nobody else camped nearby. We were not looking forward to the long hike out, and uncertain about the difficulty/condition of the trail, but we enjoyed the afternoon thoroughly.

Sunday August 15th:
We knew we had a lot of mileage ahead of us, so we got an actual early start (7am). I had mentally prepared the group that we should plan for a ~10-12 hour day, given the slow pace we had on some sections of the Northville-Placid trail. However, we soon realized that the trail was quite easy, and we felt more and more confident that we had made the right decision in staying at Cold River #3. After all our resting the previous afternoon and with the easy trail we made the best time of the trip, with ~2 miles/hour pace. We got to the Caulkins Brook lean-tos around mid-morning for a snack. The lean-tos were in good condition but the location (a clearing with high grass) made us even more happy that we stayed at Cold River #3. We ate lunch trailside somewhere near the herd path leading to the summits to our east. Our two fearless scouts leading the group accidentally took us on a path that diverted off the blueberry trail for about a tenth of a mile before we realized and backtracked. A good lesson learned for all, and even with the detour we were back at the trailhead around 1pm, all happy to be at the end early enough to look forward to a hot shower and a fresh dinner at home. One minor warning – upon our return home myself and one other driver found that mice had found a way into our cars for coffee and muffin wrappers and left droppings, etc.

A beautiful and memorable trip. 4 days was the perfect amount of time for our group to complete this loop and still have lots of fun along the way.

Attached Images
File Type: jpg IMG_4489.jpg (149.9 KB)
File Type: jpg IMG_4497.jpg (150.0 KB)
File Type: jpg IMG_4498.jpg (149.2 KB)
File Type: jpg IMG_4504.jpg (148.6 KB)
File Type: jpg IMG_4505.jpg (152.8 KB)
File Type: jpg IMG_4508.jpg (152.6 KB)
File Type: jpg IMG_4519.jpg (151.2 KB)
File Type: jpg IMG_4517.jpg (154.3 KB)
File Type: jpg IMG_4527.jpg (153.7 KB)


1.6M more phishing almost infected SEA SMBs in H1 2020

Phishing is on the rise with more than 1.6 million attempts to transfer users to phishing pages via links within emails blocked from January to June, showing small and medium businesses need cybersecurity improvements in the context of continued remote working

The second quarter of every year often saw phishers relaxing given that the months of April to June are usually vacation period across the globe. However, triggered by the still ongoing pandemic, this year’s second quarter proved to be productive for malicious actors online.

According to Kaspersky’s latest statistics, cybercriminals targeting small and medium businesses (SMBs) in Southeast Asia (SEA) spent their months seeding phishing emails proactively. The global cybersecurity company’s anti-phishing software applications prevented 1,602,523 phishing attempts against companies with 50-250 employees, a 39% increase compared with the same period last year.

Data showed that, in the first half of this year, Kaspersky has foiled the most phishing attempts in the region against SMBs in Indonesia, Malaysia, and Vietnam. Singapore tolled the fewest phishing emails in the region, but still witnessed an increase of 60.5% compared with the same period last year.

On a worldwide scale, Brazil was the country to have the most phishing emails prevented by Kaspersky in the second quarter of 2020, next to Russia, France, Columbia and the United States of America.

“According to our telemetry, phishing attempts remained a rising threat to SMBs in the region from the first quarter until the second quarter of the year. This can be triggered by the fact that most of the lockdown measures across Southeast Asia were implemented by the end of March, which then welcomed the second quarter with millions of first-time remote workers,” says Yeo Siang Tiong, General Manager for Southeast Asia at Kaspersky.

Globally, top phishing topics include campaigns using the coronavirus as bait, such as mask selling scams, donation requests for coronavirus vaccine research funding, scams exploiting coronavirus fears, pandemic-related bonuses and “compensations”. Other themes being exploited are employee performance appraisals, important messages from HR or admin, urgent password check requests, urgent press release notices, email back-up notices, among others.

“Cybercriminals are making use of the current chaos to commit social engineering attacks such as phishing emails. By including hot topics and phrases related to the COVID-19 pandemic in their messages, the chances of an unsuspected user clicking infected links or malicious attachments increase tremendously. Threats are also harder to track over personal home networks. Add in the reality that we are all strained mentally which makes as more vulnerable to committing mistakes, it is essential for SMBs to acknowledge that working from home increases cybersecurity risks and take the necessary steps to protect the data and the cash flow that they still have,” Yeo adds.

To help SMBs train their employees, Kaspersky is offering a three-month free Automated Security Awareness Training which aims to help small and medium enterprises kick-start their company’s cybersecurity culture. This program is available until end of September 2020 and works with up to 500 users. Interested business owners can find out more about this by visiting this link: www.k-asap.com

The global cybersecurity company also acknowledges the challenges being faced by the SMB segment, thus, giving a buy 1 year license get 1 year license for free promotion for its unparalleled endpoint solutions which include:
• Kaspersky Endpoint Security for Business
• Kaspersky Endpoint Security for Cloud and Cloud Plus
• Kaspersky Security for Microsoft Office 365
• Kaspersky Hybrid Cloud Security.

Kaspersky experts also suggest the following tips for SMBs and employees to avoid being lured by cybercriminals through phishing:
● Teach employees about the basics of cybersecurity. For example, not opening or storing files from unknown emails or websites as they could be harmful to the whole company, or to not use any personal details in their passwords. In order to ensure passwords are strong, staff shouldn’t use their name, birthday, street address and other personal information.
● Regularly remind staff of how to deal with sensitive data, for example, to only store it in trusted cloud services that need to be authenticated for access and that it should not be shared with untrusted third parties.
● Enforce the use of legitimate software, downloaded from official sources.
● Make backups of essential data and regularly update IT equipment and applications to avoid unpatched vulnerabilities that could cause a breach.
● Configure Wi-Fi encryption. It is imperative to configure your network connection correctly and set your router’s log-in and password regularly.
● Use a VPN if connecting to Wi-Fi networks that don’t belong to you. When you’re connected through a VPN, all of your data will be encrypted regardless of the network settings, and outsiders will not be able to read it.
● Use corporate services for e-mail, messaging, and all other work. Stick to corporate resources when exchanging documents and other information. Those cloud drives, but configured for business, are generally far more reliable than the free user versions.
● Protect devices with an antivirus solution. It is vital that you install a reliable security solution on all devices that handle corporate data.


lundi 24 août 2020

Castle Rock - Blue Mountain Lake - 8/24/20

We had a nice family canoe/hike/swim trip to Blue Mountain Lake and Castle Rock on Friday July 24th. The combined paddle, hike, & swim is one of my favorite ways to get outside during the hot weather and Blue Mountain Lake is a great trip. We put in next to the beach, there were no issues with parking along the road and we had a bathroom break before the heading out. It’s a pretty quick paddle across the lake to the landing for the hiking trail.

The hiking trail was quite busy, many groups coming down in the late morning. It is an interesting trail with boulders and small caves to explore just below the summit. The view from Castle Rock is beautiful and it was not too busy when we arrived, but we left the overlook pretty quickly as it became uncomfortably crowded with a few groups. The overlook is pretty small for social distancing. It was a pleasant hike back down to our boats. We were the only ones that accessed the hike from the water while we were there.

The lake was quiet on the way back to the beach. We stopped at a great swim spot and enjoyed jumping and swimming in the clear water for a while. There were a few campsites available when we arrived in the morning, but it looked like the campsites were all taken by late morning. If you are planning a weekend camping trip at one of the sites I would plan on arriving early on Friday (or Thursday). Our trips to the Adirondacks this summer have been weekdays to avoid the crowds and this trip worked out well. A couple of photos from the trip:

Attached Images
File Type: jpg IMG_2782 (1).jpg (66.4 KB)
File Type: jpg IMG_2790 (1).jpg (119.3 KB)


New boat

I just picked up a 1988 Mansfield by Stowe Canoe...got a great price on it, so had. She's just so beautiful...thought you all would appreciate it! More pics when I get it on the water this week!

Attachment 19634

Attachment 19635

Attachment 19636

Attachment 19637

See you on the water!

Scott

Attached Images
File Type: jpg IMG_20200821_130441.jpg (134.6 KB)
File Type: jpg IMG_20200821_130430.jpg (150.5 KB)
File Type: jpg IMG_20200821_130455.jpg (148.1 KB)
File Type: jpg IMG_20200821_130655.jpg (99.3 KB)


Giá Gỗ Biến Tính Có Đắt Không ?

TigerWood (0907.665.335) chuyên cung cấp giá gỗ biến tính ưu đãi, gỗ chất lượng cho nhà sản xuất.
Gỗ biến tính dần trở thành xu hướng của thị trường gỗ ngày nay. Hôm nay chúng ta cùng nhau tìm hiểu thêm về loại gỗ biến tính có những đặc điểm nào nổi bật và giá của gỗ biến tính có đắt không?
Gỗ biến tính là qua quá trình xử lý đã loại bỏ được nhựa gỗ và không xử dụng chất hóa học nên hoàn toàn 100% tự nhiên.
Độ cứng của gỗ phụ thuộc vào nhiệt độ trong quá trình xử lý, nếu nhiệt độ xử lý càng cao thì độ cứng của gỗ càng cao.
Sau khi xử lý đã làm mất đi một số thành phần hóa học của tế bào gỗ, làm hỏng đi môi trường thuận lợi của các loại côn trùng sinh sống.4
Sản phẩm được làm từ gỗ biến tính có độ bền cao có thể lên đến 30 năm.
Giá của gỗ biến tính có đắt không?
Hiện nay giá của gỗ biến tính đang được khá nhiều nhà sản xuất quan tâm bởi nó đang được nhiều người dùng biết đến và sử dụng nhiều hơn trong sản xuất đồ nội, ngoại thất.
Giá của gỗ biến tính có phần cao hơn so với các loại gỗ chưa được xử lý biến tính bởi nó đã qua quá trình xử lý để gỗ đạt chất lượng cao hơn. Tuy giá của gỗ biến tính có phần cao hơn nhưng xét về mặt giá trị thẩm mỹ và độ bền của gỗ thì ta có thể chấp nhận được.
Nếu bạn là sản xuất hay thi công đang tìm kiếm nhà cung cấp gỗ biến tính uy tín, chất lượng hãy liên hệ với chúng tôi để biết thêm thông tin chi tiết.
Hotline: 0907.665.335
Xem thêm giá gỗ biến tính tại: https://shopee.vn/G%E1%BB%97-Bi%E1%B...303.6645971622


dimanche 23 août 2020

Gỗ thông Mỹ giá bao nhiều tiền 1 khối

TigerWood (0907.665.335) chuyên cung cấp Giá gỗ thông Mỹ ưu đãi, gỗ chất lượng.
Gỗ thông Mỹ nổi bật lên với màu sắc nhẹ nhàng và ấm áp, hơn thế nữa là các đường vân gỗ độc đáo đã giúp cho nó dần trở thành xu hướng thiết kế đồ nội thất độc đáo trong gia đình. Hôm nay, chúng ta cũng nhau tìm hiểu về giá gỗ thông mỹ bao nhiêu để giúp cho bạn dễ dàng đưa ra lựa chọn loại gỗ nào phù hợp.
Giá gỗ thông Mỹ bao nhiêu tiền một khối
Giá gỗ thông Mỹ đang được nhiều nhà sản xuất quan tâm bởi nhu cầu sử dụng gỗ thông trong sản xuất đồ nội thất ngày càng tăng cao. Do gỗ thông trong nước không nhiều nên hầu như gỗ thông được nhập khẩu từ nước ngoài về. Giá của gỗ thông Mỹ thì cũng không quá cao so với các loại gỗ khác nên càng được quan tâm nhiều hơn.
Để báo giá chính xác gỗ thông Mỹ còn phụ thuộc vào quy cách và phẩm cấp khách hàng lựa chọn. Mức giá giữa các nhà cung cấp có phần chênh lệch nhau, mặc dù chất lượng gỗ thì gần như như nhau.
Nếu bạn là nhà sản xuất đồ gỗ nội thất hay thi công công trình đang tìm kiếm nhà cung cấp gỗ thông Mỹ hãy đến với TigerWood. Chúng tôi sẽ giúp bạn mua được loại gỗ chất lượng và mức giá phải chăng để tiết kiệm chi phí trong sản xuất cho bạn.
Để biết thêm thông tin về giá gỗ thông Mỹ vui lòng liên hệ với chúng tôi để biết thêm thông tin chi tiết.
Hotline: 0907.665.335
Xem thêm tại: https://shopee.vn/G%E1%BB%97-Th%C3%B...303.7443102231


Buy photography prints art online India

Posters photography is an online gallery of Photographic Posters, created with an intent to beautify your home/office wall, with each Photographic Poster truly a piece of art, created by our team of Artist Photographers, individually edited and professionally finished to make it an exclusive individual piece of exquisite fine art.
Shop posters and art prints online at Postersphotography, Explore original art paintings and fine art photography from the best online art gallery.
Buy photography prints art online India


vendredi 21 août 2020

Apa yang perlu anda lakukan untuk mengembangkan perniagaan anda sendiri?

1. Check market anda
2. Jangan takut mengurus semua departments
3. Fokus untuk promote/marketing perniagaan anda
4. Jangan lupa utk mengawal kewangan

Ada lagi yg korang nak tambah?


jeudi 20 août 2020

Pretending to be normal

Almost a third (30%) of cyberattacks investigated by the Kaspersky Global Emergency Response team in 2019 involved legitimate remote management and administration tools. As a result, attackers can remain undetected for a longer period of time. For instance, continuous cyber-espionage attacks and theft of confidential data had a median duration of 122 days. These findings are from Kaspersky’s new Incident Response Analytics Report.

Monitoring and management software helps IT and network administrators perform their everyday tasks, such as troubleshooting and providing employees with technical support. However, cybercriminals can also leverage these legitimate tools during cyberattacks on a company’s infrastructure. This software allows them to run processes on endpoints, access and extract sensitive information, bypassing various security controls aimed to detect malware.

In total, the analysis of anonymized data from incident response (IR) cases showed that 18 various legitimate tools were abused by attackers for malicious purposes. The most widely used one was PowerShell (25% of cases). This powerful administration tool can be used for many purposes, from gathering information to running malware. PsExec was leveraged in 22% of the attacks. This console application is intended for launching processes on remote endpoints. This was followed by SoftPerfect Network Scanner (14%), which is intended to retrieve information about network environments.

It is more difficult for security solutions to detect attacks conducted with legitimate tools because these actions can be both part of a planned cybercrime activity or a regular system administrator task. For instance, in the segment of attacks that lasted more than a month, the cyber-incidents had a median duration of 122 days. As they were undetected, cybercriminals could collect victims’ sensitive data.

However, Kaspersky experts note that sometimes malicious actions with legitimate software reveal themselves rather quickly. For example, they are often used in a ransomware attack, and the damage is seen clearly. The median attack duration for short attacks was a day.

“To avoid detection and stay invisible in a compromised network for as long as possible, attackers widely use software which is developed for normal user activity, administrator tasks and system diagnostics. With these tools, attackers can gather information about corporate networks and then conduct lateral movement, change software and hardware settings or even carry out some form of malicious action. For example, they could use legitimate software to encrypt customer data. Legitimate software can also help attackers stay under the radar of security analysts, as they often detect the attack only after the damage has been done. It is not possible to exclude these tools for many reasons, however, properly deployed logging and monitoring systems will help to detect suspicious activity in the network and complex attacks at earlier stages,” comments Konstantin Sapronov, Head of Global Emergency Response Team at Kaspersky.

To detect and react to such attacks in a timely manner, among other measures, organizations should consider implementing an Endpoint Detection and Response solution with an MDR service. MITRE ATT&CK® Round 2 Evaluation — where various solutions, including Kaspersky EDR and Kaspersky Managed Protection service were evaluated — can help customers choose EDR products that match their specific organization’s needs. The results of the ATT&CK Evaluation prove the importance of a comprehensive solution that combines a fully automated multi-layered security product and a manual threat hunting service.

To minimize the chances of remote management software being used to penetrate an infrastructure, Kaspersky also recommends the following measures:
• Restrict access to remote management tools from external IP addresses. Ensure that remote control interfaces can only be accessed from a limited number of endpoints
• Enforce a strict password policy for all IT systems and deploy multi-factor authentication
• Follow the principle of offering staff limited privileges and grant high-privileged accounts only to those who need this to fulfil their job
To learn more about Kaspersky EDR visit the official website.


Where to live in the Adirondacks, or surrounding areas?

After living in the Adirondacks for a year in my younger years, I've always wanted to move back. At that time I lived near Saranac Lake and always assumed I would go back to that area if I had a chance to move back. I like the location relative to recreational activities coupled with the convenience of the town - the hospital is a big deal, and will be even more so as I get older. I don't really want to live in town, but would entertain the idea if it were my only option.

I've done a lot of research over the years trying to see what would work in other areas, and if I would like it as much. I'm sure I could find something enjoyable anywhere I lived, but given a choice, I have many preferable options.

Top for me has been:

Proximity to a town I like i.e. I don't really like Rome/Utica so the south western Adirondacks aren't for me. I also don't like Watertown much, and even the closest parts of the park there are far away. So I've never really seriously considered moving to the western parts.

Accessibility to things I want to regularly do:

Good hiking, biking and paddling are top on my list, and although those kind of things can be done anywhere in the Adirondacks, I have found there are areas I definitely prefer more and have more options.

Affordability:

Living on a lake or having a vast estate with sweeping views is probably out of the question for me. I don't foresee myself being able to invest more than $200-250k into a home and land.

By the time I make this move, I hope to be retired, or semi-retired and able to work remotely so job market isn't so important to me.

What things would you consider? Where would you consider? What would you be willing to give up?


mercredi 19 août 2020

Cedar River/Miami River questions

Has anyone been on the Cedar River upstream from the Cedar River Flow in the past week? I am wondering if there is enough water to paddle up to the leanto near the carry. Also how is the water level in Buell Brook?
Also wondering about the Miami River as an alternative. Anyone been there recently?


mardi 18 août 2020

online c programming course

What are best institutes in India for online c programming course?
online c programming course


lundi 17 août 2020

ok slip falls

is there any camping spots near ok slip falls?


Please Sign In, Wear a PFD!!!

I took a 3rd Canoe trip to the Adirondacks last week. I had my wife, 8 yr old son and his 10 yr old friend with me. My wife paddled my Magic and I had the two boys in my MNII. We went to Lows Lake and found a total of 44 cars on the road and in the lot. A check of the register found 18 campers not checked out. There was maybe a couple people doing the “Loop”, So obviously people are not signing in. We talked to a maintenance person and a Ranger that confirmed that about half the people do not sign in. This creates a safety issue for locating missing persons and also this is how the area receives funding by the amount of use it recieves.

We left Lows and headed for Little Tupper. The parking area was over flowing. I witnessed a “camper” pulling a loaded Kayak across the pavement to the launch.
We left Little Tupper and and a great time at an undisclosed location. Later on I also saw a group of kayaks. One younger man had a large cooler strapped to the front of his sit on top and a stack of gear strapped to the rear. He was not wearing a PFD, It was somewhere in the pile. Others in his group were similarly loaded. No PFDs. An Amish couple, him in his plaid shirt and jeans, she in her bonnet and full dress. Paddling down the middle of the lake with their Sit on Top kayaks, No PFDs. Also talked to a young man who bragged about grabbing a campsite and was leaving for the night. He was going to return the next day with his buddies.
Another family had to leave after not being able to find a site in this area.
I realize that this COVID has brought people out that normally wouldn’t be there but I can’t believe the blatant ignorance.
I am very grateful that I was able to show my son and his buddy a great time. I just hope this pristine wilderness will be there in the future.


Dug Mountain Brook Falls

Can you hike into the falls from 30 ? did some searching everything I find is related to paddling.

Also spending next week at camp in Perkins clearing any suggestions for easy/moderate day hikes with the kids ? Both are good hikers looking for something different we have done most of the usual hikes in the past. Kids like a hike where they can possible have a chance to hop in the water at some point.

Thanks for any Info


No summer vacation: DDOS attacks tripled year-on-year in Q2 2020

The Kaspersky Q2 2020 DDoS attacks report has revealed that the number of DDoS attacks in the second quarter of 2020 increased three-fold in comparison to Q2 2019. The figure is almost the same as the number of DDoS attacks in Q1 2020. Kaspersky experts believe the rise in malicious activity can be attributed to the impact of COVID-19, as both cybercriminals and their targets have had to reconsider their summer plans.

The pandemic, and subsequent social distancing restrictions, have significantly changed people’s lives. In particular, many people feel concerned about travelling or are simply unable to do so. So, many are either spending their days off in “staycation” mode or have cancelled their scheduled holidays. And this change in vacation plans has had unexpected consequences - including an increased number of DDoS attacks.

The number of attacks Kaspersky DDoS Protection detected and blocked in Q2 2020 is 217% higher than in the same period of 2019. Also, the number of attacks in Q2 2020 slightly increased in comparison to the first quarter of this year.

These results contradict the annual trends that Kaspersky researchers usually find. Normally, the number of DDoS attacks varies depending on the season. The beginning of the year usually sees a higher amount of DDoS, as it is a peak season for business, and in late spring and summer the number of attacks begin to decrease. For example, the number of attacks in Q2 2019 fell by 39% compared to figures for Q1 2019, and in 2018 the difference between the two quarters was 34%.

This trend is reflected in the number of commands received by bots from C&C servers, which were intercepted and analyzed by the Kaspersky DDoS Intelligence system. Broadly, the average number of attacks registered daily in the second quarter increased by almost 30% compared to what happened in Q1. Also, the biggest number of attacks per day was almost 300 in Q2 (registered on April 9), while in Q1 2020 the record was 242 attacks.

“This year, people have not been able to enjoy a normal holiday season as many regions have kept COVID-19 lockdown measures in place. This has left more people than usual still depending on online resources for both personal and work-related activities, making this summer a busy period for online businesses and information resources. As a result, we saw unprecedented activity in the DDoS market. And so far, there is no reason to predict a decline,” comments Alexey Kiselev, Business Development Manager on the Kaspersky DDoS Protection team.

To help organizations protect themselves from DDoS attacks during the vacation season, Kaspersky recommends the following measures:
1. Maintain web resources operations by assigning specialists who understand how to respond to DDoS attacks. They must also be prepared to respond out-of-hours, during evenings and weekends
2. Validate third-party agreements and contact information - including those made with internet service providers. This helps teams quickly access agreements in case of an attack
3. Implementing professional solutions will safeguard an organization from DDoS attacks. For example, Kaspersky DDoS Protection combines Kaspersky’s extensive expertise in combating cyberthreats and the company’s unique in-house developments.


dimanche 16 août 2020

Putnam Pond and Rock Pond (7/31/20)

I did a nice paddle trip to Putnam Pond and Rock Pond for the day on July 31st. I parked at the day use parking just past the boat launch. The campground is currently open for reservations only, no walk-ups. They had the gate to the campground closed – campground access was limited to just campers. The parking lot in the day use area was pretty full for a Friday, but there were not many people at the boat launch. The day use fee is $6.

I was able to launch pretty quickly and head out onto the lake after a quick bathroom break, note that only one of the two bathrooms near the beach is open this year (#5 near the dam). Putnam Pond was very calm and only about half of the sites were occupied. There were just a few fisherman and paddlers out on the lake. It was a very nice paddle to the Rock Pond trailhead.

I carried my boat over to Rock Pond without incident and launched where the trail first meets the pond. I was surprised at the number of people that I encountered at the pond. There were a few groups hiking and campers at two sites. Both of the groups camping had carried boats over to the pond. Paddling on Rock Pond was fabulous, a very pretty afternoon. I enjoyed a quick swim in Rock Pond before heading back to Putnam Pond. I spent some time paddling around Putnam Pond and enjoying another swim before heading home. I didn’t see any water snakes and no leeches, so the swimming was successful! It looked like the sites were filling up as I was leaving around 4 pm.

I have been limiting my trips to the Adirondacks this summer to weekdays to avoid the crowds. It was definitely busier than usual, but it never felt crowded. I expect that the boat launch and parking would be crowded on a weekend. I found out after the trip that they are limiting parking in the area near the boat launch to boaters only. The parking are near the beach is closed and hikers are parking out at the Lost Pond trailhead.

A few pictures from the trip.

Attached Images
File Type: jpg IMG_2866 (1).jpg (77.8 KB)
File Type: jpg IMG_2845 (1).jpg (124.0 KB)
File Type: jpg IMG_2851 (1).jpg (121.9 KB)


samedi 15 août 2020

Middle Saranac to Lower Saranac

Can you go from one to the other without getting out of you kayak on the Saranac River...thanks


vendredi 14 août 2020

Chair Rock Creek portage trail from Cranberry Lake to Grass Pond

I recently finished a trip where our plan was to portage from Cranberry Lake to Grass Pond/Low's Lake via the Chair Creek Trail. Having never been on this trail previously (in fact, this was our first trip to the Adirondacks), I didn't quite know what to expect. Was I naïve to think we could handle it? I had researched as much info as I could find on this trail, but what little info I found was limited and somewhat dated (and in some cases, inaccurate) so I figured I would post my experience here as input for anyone else considering this route to carry between these two lakes.

First let me say that we had kayaks, which are inherently more difficult to portage than lightweight canoes. However, we've done it before over some pretty arduous terrain, so we know it can be done. (Doesn't mean it's fun though.) We had wheeled carts with us (NRS Yak Yak), as well as system I had rigged up using sled-pulling harnesses that would allow the two of us to lift and carry two kayaks at once using shoulder straps.

The research I had done found a few posts mentioning that the trail is well-maintained, and "85% wheelable." I also had seen differing reports of the length, anywhere from 3.25 miles, to 3.5 miles, to four. That's a long way, but if truly was wheelable, I figured it could be done.

We camped the day before at site #17 in the Chair Rock Flow of Cranberry Lake. I decided to walk the trail that afternoon with a load of gear to both get a sense of what we were in for and lighten the next day's load. Let me tell you, it is not for the faint of heart. It is nowhere near 85% wheelable. I would say maybe 50% wheelable, and the parts that aren't would be a major challenge carrying any boat -- large downed trees, rocky creek crossings, muddy stretches, etc. And the true distance, according to my Garmin, was 4.37 miles measured from site 17 to the put-in at Grass Pond.

The first major problem I ran into was when the trail completely disappeared into a marsh with tall grass to the east of Fishpole Pond. I retraced my steps several times, each time going back to last trail marker I could find and trying again. Eventually I gave up on what I thought was the trail and simply bushwhacked through the forest, thinking if I found the trail again, I could find where it goes in the opposite direction. Here's my GPS track from that section:


Secondly, the actual trail does not match what is shown on the Adirondack Paddlers Map. It swings quite a bit to the east, which probably is why it ended up being longer than I expected. Here's the full route:


When I reached the end, I stashed my load of gear behind some trees at the put-in and headed back. On the walk/jog back, I contemplated if we really should do this. (I also was not able to find the trail where I lost it on the way there.) When I got back to our campsite, I proposed an alternate plan to my wife: If she wasn't gung-ho about this, we'd skip this part of our trip and stay on Cranberry. So that's what we did. The next morning, I got up and made the trek BACK to Grass Pond to retrieve our gear and carried it back. So that was about 18 miles back and forth to come to that decision (which was the right one).

So here's my final take: I do think it can be done, but takes some serious muscle, balance, will-power, and navigational skills if you are planning to make this carry. Good luck.


Water temps etc.

Stopped stream trout fishing the 1st week of June this year due to lethal temps... looks as if this might be our future. DEC is interested in feedback on an Oct 15 to April 1st catch and release season. At first I wasn’t an advocate thinking it best to leave the critters alone to do their mating (as I prefer likewise ...). Now thinking a compromise and my season would be from Dec until June... just say’en


Financial sector and intelligence-driven cybersecurity amidst digital revolution in SEA

By Yeo Siang Tiong, General Manager for Southeast Asia at Kaspersky

Among the obvious effects of this pandemic is the rapid rise of online payment services and digital banking across Southeast Asia (SEA). Due to various social distancing restrictions, people from across the region now opt to avoid the brick-and-mortar bank branches deemed as a public space where coronavirus may flourish, in turn kicking off the increased use of the physically safer option --- e-wallets and mobile payment applications.

It is, however, far beyond surprising. As early as late 2019, before COVID19’s massive effect across SEA, I’ve read an article which revealed that online financial transactions in the region will be a $1 trillion business by 2025 and the digital wallet segment is set to jump fivefold at $114 billion during the same year.

I believe these two key sectors will go far beyond these predicted numbers as we try to minimise human contact for the sake of our physical health. In fact, a latest study noted that 40% of consumers in the region admitted to using e-wallets more than ever, Malaysia is leading the way when it comes to this area. On the other hand, cash is slowly being dethroned as king as lesser people use banknotes to purchase or trade goods and services.

Southeast Asia: fertile land for online payments and e-wallets

What makes the region a fertile land for digital banking and online payment systems is the fact that it houses countries with young population --- millennials and Gen Z’s who are not used to physically visiting financial buildings, queuing for a long time to fill up forms with pen and paper, like how the generations before them have done.

Another important factor is that there is still a significant percent of individuals who are unbanked or underbanked, which means those without any bank account or credit statements to begin with. This is particularly true in still emerging countries like Indonesia, Malaysia, Thailand, the Philippines, and Vietnam.

Going back home, here in Singapore, the public and the private sector are also doing an active campaign to improve the online financial literacy of the country’s older population. Several groups are hosting a series of training to drive the 54 and above age group in embracing payment apps and e-wallets. Basing on the recent survey I’ve come across with, the efforts are bearing fruit as the older Singaporeans are now agreeing to use these remote tools and apps to do their monetary transactions.

Financial sector’s digital transformation and growth pains

At the center of this digital revolution is trust. Customers are using e-wallets, mobile banking, and web applications driven by necessity. Now more than ever, they need to trust financial institutions to secure their hard-earned and definitely much-needed money.

Digital transformation, of any sector, always present new challenges, especially for banks and for financial services. To put it simply, revolutionising banks’ way of doing transactions means overhauling their legacy systems including people, process, and technology.

Humans remain the weakest link. Customers, especially those which are not digitally native, lack the proper awareness about the simplest risks like phishing and spam. Internal employees require new training and third-party services should also be assessed comprehensively.

Processes have to be adapted to the digital world. Data required a sophisticated level of encryption, access and data management should be reviewed and given intelligently, additional security also required additional security budget.
When it comes to security, endpoint should be the foundation and banks should have known this by now. Financial services, as they transform and carry more data behind their back, should be looking at adaptive approach in security which should be proactive rather than reactive – ready before an attack happens.

Banks and e-wallet providers can pilot their way to the future, intelligently

The future may be foggy as different technologies continue to be developed, AI, 5G, Internet of Things, cryptocurrency, name it. But the past offers concrete lessons the financial sector could learn a lot from.

The unfortunate answer to the questions why banks and e-payment service providers should take cybersecurity seriously is the $81M Bangladesh Bank Heist which rocked the world in 2016. This incident which started with a spear-phishing email clicked by an unsuspected employee ended up costing a lot of professional, reputational, and financial losses.

Based on our telemetry, financial phishing is still being used rampantly with our solutions blocking more than 40 million financial-related fraudulent emails just from January to May of this year.

The cybercriminal group responsible for this incident, based on pieces of evidence gathered by our researchers as well as other investigators, is the infamous Lazarus group. It is the same cybercrime group responsible for the Sony Pictures attack in 2014 and even the Wannacry ransomware attack in 2017.

Our very own Research and Development Team at Kaspersky which we call GreAT (Global Research and Analysis Team) has been monitoring Lazarus group closely for years. Through this intelligence, we can detect the possible tactics, techniques, and procedures (TTPs) they may use suppose they try to get into an enterprise’s or an organisation’s system. We can block them, analyse, and alert the team on which TTPs to look out for based on the previous behavior of this actor. This is how critical threat intelligence is. It can supply enterprises with the essential data needed for you to combat future cyberattacks against your organisation.

At Kaspersky, we deliver threat intelligence in different forms but with one aim --- to give enterprises and organisations a 360-degree view of the current threat landscape. For instance, our Threat Data Feeds provides actionable data, saving your IT workforce’s time spent dealing with false flags. We also have Financial Threat Intelligence Reporting which is specifically made for the financial sector, focusing on the threats and tools cybercriminals are using or selling to target banks, payment processing companies, ATMs and POS systems.

Threat intelligence, however, is just one part of a proactive approach to cybersecurity. Again, it’s people, process, and technology. Proper and effective training for all employees should be done regularly. Awareness matters as the biggest cyberattacks usually start with a simple human error.

Given the evolving nature of cyber threats that are expected to become more sophisticated, it is also important that financial institutions have the necessary tools that can help track threats that can evade regular endpoint solutions, even before they hit you. For example, solutions such as Kaspersky Anti-Targeted Attack can help you pre-empt what is out there and how it can affect you before such an attack commences.

We are at the middle of a digital revolution and the use of online payment gateways and e-wallets are certainly here to stay and even increase. While it is a huge responsibility for banks and financial service providers to secure their virtual systems, I am certain they can pilot their way to the future as long as they build their cyber defences intelligently.


jeudi 13 août 2020

The Great Camps - White Pine Camp off Osgood Pond

Hello all ;

Anyone ever been to that White Pine Camp Off Osgood Pond in the northern Section( at least I think it’s called that ) . I’ve driven past it hundreds of times and have fished the Osgood River since a kid but I’ve never been to the camp , which I understand used to be owned and frequented by former President Coolidge . Would love to start a discussion regarding this great camp 😊


Round Lake - First Time

Hello, I am new here and did search the forum first but the info I found is not recent.

I will be doing a 2 day, 1 overnight, Kayak trip on Round Lake next week, starting on Thursday. I'm looking for any advice for a successful trip, as this is my first paddle overnight trip.

Any info on specific sites, good and bad is appreciated; I've heard 2 sites have a little beach.

Has anyone been out on Round Lake recently and how busy has it been? I'm hoping I can at least just get a site, going about 8am on a Thursday.

Will it be easy to tell from the lake without getting out of the boat if any given site is occupied?

I plan to leave sometime between lunch and dinner, as the day leads me, on Friday. Is there a simple way to indicate at my site that while my stuff is there - I'd be ok with someone setting up as I don't plan to use it for the night? I'm trying to be respectful of others while also enjoying my own trip.

I think I'm well prepared gear wise but feel free to offer advice. I have a 46L pack that I'll put in a large dry bag and between my legs as I paddle to the site. I do have a sit in but the cockpit is quite large and my pack is no bigger than my niece who I paddle with in my lap. I did plan to rent a bear canister at Hoss's, is this necessary?

I thank you all in advance for any wisdom you are willing to share and I promise to be a good steward of the land and water while I visit, practicing LNT. :)


Campsites on the Elk Trail (PA Wilds)?

I'm planning a tentative 4 day/3 night backpacking trip for a group for this fall. We'll have 1 person recovering from hip surgery, and one pregnant attendee so we're looking for something fairly easy. The Elk Trail seems to fit the bill- it's gentler grades than most other PA Wilds trails, and we'd only need to average 4+ miles per day.

My main question is: Where are there decent camping options along this trail? There's not much detailed information on this trail online. Any knowledge about established sites (especially sites that can handle 6-10 people), as well as areas of open forest where primitive camping can be easily conducted would be appreciated. We're willing to camp away from water if necessary, and also not opposed to taking a side trail to a campsite if need be (I see there's a network of other trails in the area).

I do also have the guidebook and map set by Ben Cramer, but don't have it with me at the moment, it's in storage with all of my other PA maps and guidebooks. So my apologies if there's good information contained in that book that I'm not able to access until I'm able to dig it out.


Parking This Weekend

Hello!

I'm from New York City but I've been hiking the 'dacks since I was a kid, spending summers on lake George. I try to hike in the high peaks at least once a year, but this year I've heard that parking might be near impossible. My buddy and I are planning to drive up Saturday morning and spend three days backpacking in the high peaks region, but won't arrive until noon or later and it would be a real bummer to drive up only to find we literally cannot park anywhere remotely close to a trailhead.

Is there any lot where I can expect to find parking to hike the Great Range/Four Corners etc.? My favorite trailhead is The Garden, but it seems astronomically unlikely that the lot will have a spot midday. Any thoughts on the likelihood of parking at Heart Lake, Rooster Comb, or anywhere else?

Thanks and happy trails!


mercredi 12 août 2020

Recommendation for Wiressles 4G Router that DO NOT have Channel Avoidance Mechanism

Hi,

Good day to you.

I would like to ask, any Wireless 4G router model to recommend?

Requirement as follows:
1) First, it must be able to manual set the wireless channel number, instead of 'Auto' assigned.

2) Secoundly, the router DO NOT enforce "Channel Avoidance Mechanism
(ie: It just use whatever Channel number that I've manually set, and WILL NOT automatically change it to another Channel number when it detect that this Channel number is used by some other wireless network around)

Reason for the above requirement is due to I have very bad experience with TP-LINK router (model: Archer MR200), where it has this "Channel Avoidance Mechanism" feature.

In the web-console, it allows me to manually set a Channel number.

But whenever it detect that this Channel number is used by some other network around, it will somehow still automatically set to another Channel number.

This behaviour causes my wireless client device connection to drop as the Channel number out of its accepted range.

Appreciate if you can recommend a router model that do not have this issue?

Thanks.


mardi 11 août 2020

Spur Trail off of Spruce Lake Trail?

I hiked up to Spruce Lake this weekend from the parking lot at the end of Jessup River Road. A little over 1/4 mile from the trailhead, before you hit the intersection with the Northville-Lake Placid Trail, there is a sign that points you to the right (if you're facing the sign) to go onward to Spruce Lake. To the left of the sign is another trail, but it wasn't labeled or named, and I can't seem to find it on any of the maps. It looked too well worn to be a herd trail, but I didn't have time to explore. Anyone know where it heads?


Couch bog

Thinking of knocking off Santonini range soon:

Any recent reports on bog?

Thinking of going up Santonini express, knock of Santonini cross over to the Squares, cross the muck to Couch and then reward ourselves with Panther last. Would welcome thoughts on that.

We wish to comply with the new rules coming in but a quick review shows Santonini range is in new "outer high peaks zone" and we can still use the 150' rule for off trail camping?

Other than lean-to at Bradley Pond I see no designated camp sites. We'd be looking for hammock friendly areas between parking and Bradley Pond (might be arriving a bit late).

Thank you


lundi 10 août 2020

Lost Steripen near Preston Ponds

Hey there -- my hiking partner left his steripen behind at a small stream just south of Upper Preston Pond. If anyone comes across it, he would be pretty pleased to get it back.


Pharoah Lake Wilderness questions

I'm taking my son up to do a 3 night 3 day trip. I'm planning on parking at crane pond parking area. Is this still accessable? I read an article that the road took a lot of damage last fall. We are planning on renting someplace between Pharoah Lake 3 and 4. Can anyone recommend a good tent site? From there we are planning on taking Grizzle Ocean up to clear pond and Little Rock pond and rock pond. Where would you recommend tenting in the rock pond area? From there we will hike back to the crane pond parking area past lilipad pond and crane pond and drive home. Any advice on this route will be appreciated. Is there a better map showing mileages than the natgeo? The numbers are soooo small. I'd like a map of just the Pharoah Lake Wilderness with trail mileages. How are the bugs this time of year. We were in this area last July 4th and the bugs were pretty bad. Def needed our headnets. Will crowds be a problem midweek like we are planning? Thanks again.


ADKHighPeaks Forum down 8/10/20

Highjacked? Ransomed?

Message that pops up...



Problem with your sister forum (Adkhighpeaks)

I was logged onto the Adkhighpeaks forum this morning and when I tried to log on again, I got this message:

pwnd by 1337 kilo :sunglasses:
Please upgrade your vBulletin version... this one's vulnerable.

Perhaps related, since I upgraded my Win10, many of my regularly connected links require relinking every few minutes, including the Adkhighpeaks, but not this one.


Hiking/Paddling around Piseco Lake

Hey All,

I'll be at Little Sand Point Campground on Piseco Lake in a couple weeks, and am looking for some information to plan day trips. After years of wanting to, I'm finally going to paddle Fall Stream, although I'm thinking that with the water so low it might be difficult to make it all the way to Vly Lake. Based on what I've read and heard, though, it seems reasonable to expect to make it at least as far as Fall Lake, even with current water levels. Would others who have paddled there agree with that assessment?

I had originally wanted to do some more river/stream paddling (East Canada Creek, West Branch Sacandaga) but with current water levels it seems like a good idea to have a backup plan. Has anyone paddled Big Bay on the SE corner of Piseco Lake? From the Nat Geo map, it looks like there might be access right off Rt.10. It also appears that the entire northern shore is private land, but there don't appear to be any roads there, so I'm wondering what to expect in the way of development.

I'm also wondering if it's possible to paddle to Evergreen Lake from the Southwestern Bay of Piseco. It looks like it's all private land until you reach Evergreen, so I guess it depends if the stream is passable all the way to the lake.

Lastly, a hiking question. On the Nat Geo map (744) it shows 2 hiking trails originating near the put-in for Fall Stream, ending at different points on the NW shore of Oxbow Lake. They are not numbered, and I can't find reference to them anywhere else. Both appear to originate from private land. Anyone know anything about them?

Thanks in advance for any knowledge shared.


dimanche 9 août 2020

Lower Saranac Activity

My wife was signed up for a 10 K swim this summer that was canceled, but since she's in shape for it we're thinking of doing one while in the Adirondacks in a couple weeks. I'll be in the kayak. One idea she has come up with is in Lower Saranac and swim to various islands to take short breaks.

Since we'll try to avoid heavy trail usage on weekends, we're wondering how active the motor boat traffic is on Lower Saranac on a Sunday. If the weather is cooperative, and depending on how long the breaks are, she could be out of the water by noon.


samedi 8 août 2020

online java ee course

How can I learn Java EE Online?
online java ee course


vendredi 7 août 2020

Harris Lake Lodge

We had a great lunch here today....Prime Rib Dip with hand cut fries....great and we will be back...and there were people there...great new building...enjoyed


Theft at Inlet

This is a sad post, but I wanted to make everyone aware. My wife and I parked our car at Inlet the morning of July 27th to spend a few days kayaking on Cranberry Lake and return via the Oswagatchie River. We returned to our car in the afternoon on July 30th to find our kayak carriers gone from the roof of our car. They were Malone Auto-loader XV J-style carriers (which I was very fond of).

That model does not offer a lock, but rather has plastic wingnuts that clamp the carriers to the roof bars so they are removable without tools. I didn't even think about it at the time, but had I known that theft was a risk, I would have taken them off and stored them inside the car. Lesson learned, I guess. I have been watching Facebook Marketplace and Craigslist to see if they get posted. I made some modifications to allow them to better fit the roof bars, so I could identify them pretty easily.

It pains me to no end that this happened. It's not the fact that I had to replace the carriers, but rather it's knowing there are people in this world who would do this. What did the thief think we would do when we got back to our car with no way to get our boats home?

After talking with the shop owner at Otto's Abode in Wanakena, he graciously helped me find a set of replacement racks. I had no cell service, so he let me hook into his WiFi and use his phone to call around. I drove out to Raquette River Outfitters to get two sets of Yakima kayak carriers ($420 -- oof) while my wife waited in Wanakena with our boats.

So if you are parking in at Inlet, please make sure everything is secured before you leave for a few days!


PSA -- Use of privy toilets and Leaving No Trace

My wife and I took our first trip to the ADK last week and we stayed at campsite #31 on Cranberry Lake (in Black Duck Hole) our first night. I was surprised at a few things I found at the site and wanted to bring awareness to it.

First, there was a big black plastic Hefty trash bag left inside the toilet. It was clear it had been recently left there because it was right there with no feces or toilet paper on top. I don't understand logic of whomever did this. Would this person have flushed this down the toilet at his or her own home? If not, then it doesn't belong in a remote campsite toilet. This bag will likely remain there for a long time.

I was very tempted to pull it out, but it was clearly full, and this being our first night of a week-long trip, I didn't have the means to contain and carry around a big bag of someone else's trash for a week that had been in contact with human feces. Nor could I bring myself to poop on top of it, so we didn't use that toilet.

Second thing: In the middle of the night we heard constant scurrying around the edge of our tent. I figured it must be some small animal like a mouse just curious about our tent. This went on all night. We had no food or other scented items inside our tent, so I wasn't exactly sure what was going on. I kept hitting and shaking the edge of our tent to try to scare it away. The next morning I took a better look, and scattered around and under our tent were hundreds of sunflower seeds. Obviously didn't notice (or expect to find) this when we set up our tent. I didn't see any sunflowers growing in the area, so came to the conclusion that some previous camper carelessly scattered these seeds that the mouse was understandably attracted to.

I found a lot of other trash at this site: wrappers, plastic caps, fishing line and bobbers hanging in the trees, a bar of (non-degradable) soap, small American flags stuck in the trees, trash in the fire pit, etc. We always pick up all trash we see along the way on our trips, and usually come home with more trash than we produce. I can understand the occasional accidentally-dropped piece of a wrapper or bottle cap, but this was excessive, and in the case of the plastic bag, completely intentional.

I believe that most of us who frequent these forums understand and follow Leave No Trace principles and minimizing our impact on wilderness areas. I also know that parks and campgrounds are seeing a LOT of heavy traffic this season. I only ask that we all help spread the word that toilets/privies are for poop and paper ONLY, and we should all strive to leave campsites in better condition than we found them.


Tamarack Falls-Loyalsock State Forest



Colorado

I will be traveling to Colorado in mid-October for an annual camping/hiking vacation. My hiking buddy has the use of a pickup truck camper, something we have never done before. We are interested in what is called Dispersed Camping. Any information or experiences about Dispersed Camping would be very helpful. We also would like to do some alpine hiking and scrambling if it is not too late in the season. We are willing drive long distances to get to desirable destinations. The San Juans have been recommended.


Back from first trip to ADK!

My wife and I got home this week from a trip in the Whitney Wilderness (followed by a few days with family at Canandaigua Lake). Lots of highlights/events and I plan to post a trip report with a more details. Also have a few topics that I plan to share in separate posts, since I think they would be better in specific discussions.

In summary, my original plan was do a loop, starting in Wanakena, two days on Cranberry Lake, then portage down to Grass Pond/Low's Lake, portage over to Big Deer Pond and the Oswegatchie headwaters, and end at Inlet (where I had left our car). That plan was scrapped once I "pre-hiked" the Chair Rock Creek trail and opted to stay on Cranberry Lake for an extra day, returned back to Wanakena, then paddled up the Oswegatchie a bit before heading back to the car. Then we drove over to Little Tupper Lake and spent two days there. More to come on our thoughts behind these decisions in my trip report and other posts.

This was our first trip to the ADKs, and I did most of my planning with the help of this forum. Can't thank you guys enough. We are kayakers originally from the Midwest, so most of our paddling has been done throughout the Great Lakes, but we had a great time overall and will go back -- I feel like we have barely scratched the surface of what this park has to offer.

A few quick pics:









mercredi 5 août 2020

Loj Parking

Hi All,
Can anyone help with the parking situation at the Loj on Friday afternoons? I've been their at around 8am on Saturdays and have had to park 2 miles from the trail heads. Is the parking just as crowded on Fridays? I'm planning a late September trip. Thanks!


ATIS Bridge now open

As of today, Wednesday 8/5, the ATIS Bridge below the dam at the Lower Ausable Lake is again open for hiker traffic. We regret that in the end it took nearly two months to replace the old and failing piers, but this new incarnation of the bridge should last for many years to come.


Pharoah Lakes Wilderness Advice

I'm looking to head into the Pharoah Lakes Wilderness for a weekend to do a quick overnight backpack and tent-camp. I know the area gets a ton of use, and usage is up everywhere this year, but if anyone could PM me suggestions for areas that get a little bit less use, it would be much appreciated. It's one area I'm not super familiar with, and I've honestly avoided it in the past knowing how crowded it can be.

I'm not delusional enough to think I won't see other people, but I'd also prefer to avoid the party scene I've heard exists at Pharoah Lake itself this year. I'm more of a fall-asleep-to-owls/wake-up-to-loons kind of girl, not a up-all-night-in-the-woods-with-a-boombox fan.


Ouluska pass rescue

A friend of mine sent me this . I didn't see anything on the Dec reports
about it . Does anyone know anything about it.




ADK Ranger🌲
⁦‪@ScottvanLaer‬⁩


Sometimes SAR missions take me to new places. As far as I can tell, our first rescue in Ouluska Pass in the last 50 years. Came across what is probably the old logging camp near this spot. Successful Mission. pic.twitter.com/rQUqMRzuOH

8/3/20, 5:45 AM


Phân Loại gỗ thông Nhập Khẩu

TigerWood là đơn vị chuyên cung cấp gỗ thông nhập khẩu cho các nhà sản xuất
Hiện nay chúng ta có thể thấy gỗ thông được sử dụng rất phổ biến trên thị trường và chúng ta dễ dàng bắt gặp đồ nội thất hay sử dụng ở các quán café. Hôm nay chúng ta cùng nhau tìm hiểu về các loại gỗ thông nhập khẩu hiện nay.
Dựa vào đặc điểm của gỗ thì phần 2 dòng gỗ thông chính là:
Gỗ thông trắng
Đây là loại gỗ thông được đánh giá cao hơn và sử dụng nhiều trong sản xuất đồ nội thất. Vân của gỗ thông trắng đẹp và mềm mãi hơn, được sử dụng nhiều trong sản xuất bàn ăn gỗ thông, tủ,…
Gỗ thông trắng được nhập khẩu chủ yếu từ Phần Lan, Newzealand, Thụy Điển,… gỗ thông Trắng sở hữu nhiều mắt sống rất khác biệt.
Gỗ thông trắng có các mắt lớn, nhỏ phân bố trải rộng trên bề mặt gỗ. Gỗ dễ nhuộm màu nên khi kết hợp với các màu sơn tạo nên vẽ đẹp hài hòa và tinh tế.
Gỗ thông Vàng
Gỗ có nhiều quy cách đa dạng, đáp ứng nhiều nhu cầu và sở thích của khách hàng nên cũng được sử dụng nhiều trên thị trường.
Bởi những đặc điểm riêng biệt của gỗ nên các thành phẩm của gỗ thông vàng đều mang một vẽ đẹp rất đặc biệt. Ngoài dát gỗ màu vàng óng, ngoài những đặc điểm bên ngoài thì gỗ còn có những đặc trưng như:
Trọng lượng nhẹ, cưng cáp, dễ dàng gia công máy móc và độ bám đinh ốc vít tốt.
Gỗ có mùi hơn nhẹ và dễ chịu.
Trên đây là một số chia sẽ của chúng tôi với hi vọng giúp bạn hiểu thêm về gỗ thông nhập khẩu. Nếu bạn cần thêm thông tin chi tiết gỗ thông nhập khẩu vui lòng liên hệ với chúng tôi.
Hotline: 0907.665.335
Xem thêm tại: https://www.sendo.vn/go-thong-nhap-k...id=search_rank


mardi 4 août 2020

William Whitney portages

Hi everyone, new forum member hear. Next week we are planning our first trip to Adirondack, to WW wilderness. I'm somewhat confused with description of Little Tupper to Lila traverse in Dave Cilley Adirondack Paddler (fourth edition). Among other things: is Hardigan portage 1.75 or 2.2 miles long? It makes some difference for double-carry. Also, is Lilypad portage to Shingle Shanty through Mud pond closed, as the guide stated? From Lila travers thread on this forum I got the impression that it was opened in 2015.
Thanks and cheers!
Sergey


Lazarus employs multi-platform malware framework in series of data espionage and ransomware attacks

Kaspersky researchers have uncovered a series of attacks which use an advanced malware framework, called MATA, to target Windows, Linux and macOS operating systems. In use since spring 2018, the framework is linked to Lazarus – a well-known and prolific North Korean APT group.

Malicious toolsets used to target multiple platforms are a rare breed, as they require significant investment from the developer. They are often deployed for long-term use, which results in increased profit for the actor through numerous attacks spread over time. In the cases discovered by Kaspersky, the MATA framework was able to target three platforms – Windows, Linux and macOS – indicating that the attackers planned to use it for multiple purposes. The framework consists of several components, such as a loader, an orchestrator (which manages and coordinates the processes once a device is infected) and plugins.

According to Kaspersky researchers, the first artefacts found relating to MATA were used in or around April 2018. Since then, the actor behind this advanced malware framework has taken an aggressive approach to infiltrate corporate entities around the world. It was utilized for a number of attacks aimed at stealing customer databases and distributing ransomware – software designed to block access to a computer system until a sum of money is paid.

According to Kaspersky telemetry, victims infected by the MATA framework were located in Poland, Germany, Turkey, Korea, Japan and India, indicating that the threat actor was not focusing on a specific territory. Moreover, Lazarus compromised systems in various industries, including a software development company, an e-commerce company and an internet service provider.

Kaspersky researchers were able to link MATA to the Lazarus group, known for its sophisticated operations and links to North Korea, and for cyberespionage and financially-motivated attacks. A number of researchers, including those at Kaspersky, previously reported on this group targeting banks and other large financial enterprises, including the ATMDtrack attack and AppleJeus campaigns. This latest series of attacks suggest that the actor is continuing this type of activity.

“This series of attacks indicates that Lazarus was willing to invest significant resources into developing this toolset and widening the reach of organizations targeted – particularly in hunting for both money and data. Furthermore, writing malware for Linux and macOS systems often indicates that the attacker feels that he has more than enough tools for the Windows platform, which the overwhelming majority of devices are run on. This approach is typically found among mature APT groups,” comments Seongsu Park, a senior security researcher. “We expect the MATA framework to be developed even further and advise organizations to pay more attention to the security of their data, as it remains one of the key and most valuable resources that could be affected.”

Read more about the MATA framework on Securelist.com.

In order to avoid falling victim to multi-platform malware, Kaspersky researchers recommend implementing the following measures:
• Install a dedicated cybersecurity product on all Windows, Linux and MacOS endpoints, such as Kaspersky Endpoint Security for Business. This will enable protection from existing and new cyberthreats and also provides a range of cybersecurity controls for each operating system
• Provide your SOC team with access to the latest Threat Intelligence to help them stay up to date with any new and emerging tools, techniques and tactics used by threat actors
• Always have fresh back-up copies of business data that are quickly accessible, so you can urgently recover data that may be lost or locked due to ransomware


Giá Gỗ Thông Lamri Bao Nhiêu?

TigerWood (0907.665.335) chuyên cung cấp gỗ thông lamri trong ốp tường uy tín, chất lượng, giá hợp lý.
Ốp tường bằng gỗ thông Lamri hiện đang được rất nhiều người ưa chuộng bởi đặc điểm của loại gỗ này phù hợp với nhu cầu của nhiều gia chủ.
Gỗ thông Lamri nổi bật với màu sắc sáng trẻ trung nhưng không kém phần sang trọng. Gỗ được bào lán 4 mặt, chạy rảnh âm dương và chống mo thích hợp cho thi công ốp tường và ốp trần.
Giá gỗ thông Lamri bao nhiêu tiền ?
Hiện nay có khá nhiều nhà cung cấp gỗ thông Lamri đã được thành lập để đáp ứng được nhu cầu sử dụng loại gỗ này trong ốp tường ngày càng nhiều.
Giá của loại gỗ này thường thay đổi theo biến động của thị trường và kèm theo đó là quy cách và phẩm cấp của khách hàng lựa chọn để được báo giá chính xác nhất.
Để có thể báo giá chính xác gỗ thông Lamri vui lòng liên hệ với chúng tôi để biết thêm các thông tin chi tiết.
Hotline: 0907.665.335
Xem thêm tại: https://shopee.vn/G%E1%BB%97-Th%C3%B...303.6143541330


dimanche 2 août 2020

Lake Lila’s Future?

This past July I was fortunate to take 2 trips to Lake Lila. I camped on Lila for a few nights the second week of July with my wife and son until the Horse Flies got the best of them. The last week of July, myself and a long time coworker camped on Lila for 3 nights. I first sank my toes into the sandy beach at the “put in” over 25 years ago.
While it’s one of my favorite places , it’s also becoming a favorite place of uninformed, ignorant and very selfish campers.
On my first trip this year, as we launched , my wife commented about the large amount of white smoke coming from Spruce Island. As we paddled closer, it was apparent that there was a forest fire on the west end of the island. A later conversation with a camper , who evacuated during the middle of the night confirmed this. Luckily he was awoken by a fellow camper across the way at a nearby site. Also spoke with an Assistant Ranger who said either fireworks or a rogue campfire started this. Is was put out with portable pumps and hoses..
On my second trip we took one of the open sandy beach sites. The fire pit was ripped apart and had been extended onto the “hollow ground”. There were fish carcasses, cigarette butts and a paper plate in the fire. The site was littered with live tree branches, many small trees and been slashed with an axe and several smaller live trees were cut down. I also picked up many butts out of the water. Last several trips before this year there were also met with nighttime fireworks and drunken yelling during the night.
My concern is that my son will not experience the same place with his son that I did 25 years ago. This year with COVID, Im sure more people have flocked to more remote places. I realize that Rangers can’t police every site in the Adirondacks but how do we stop this behavior?