Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×

Comment Internet: Serious, business? (Score 1) 173

Arguing about network neutrality on the Internet is like allowing the windmill to reverse itself so you tilt into it further.

Don't be distracted by heavy top-stack terms like 'neutrality' where they hide the word 'trail' and bounce it across the word 'troll' to get you angry at corporate censorship.

The cost of internetworking needs to come down. Very simple.

Comment Re:History doesn't repeat, but it rhymes (Score 1) 111

I'd like to note that years of computers, Linux, and eating pizza has made me fat and more healthy than I would have been eating salty popcorn and watching what's been coming out of the entertainment industry for the past twenty years.

Challenge is to consult http://decss.zoy.org/ to see what today's response would be to the DVD accessibility lawsuit.

Yes, I did get sued for distributing DeCSS (pronounced for legal reasons as the letters: D.E.C.S.S.).

Comment Apple is Nintendo on the Web aka. It's Amazing LLC (Score 1) 36

Apple, Google, and their moneymakers made web design so stupid over the past 20 years by shoving everyone into a poke-and-live experience, to the point I don't even want to sit through reading and posting to a Slashdot thread anymore. Does anyone know if the D1 discussion system in Slashdot options is/was any better? I don't want to roll the dice to find out. (This website might as well be down to me.)

Submission + - Ask Slashdot: How to deal with persistent and incessant port scanner

jetkins writes: What would you do if your firewall was being persistently targeted by port scans from a specific group of machines from one particular company?

I run a Sophos UTM9 software firewall appliance on my home network. Works great, and the free Home Use license provides a bunch of really nice features normally only found on commercial-grade gear. One of those is the ability to detect, block, and report port scans, and under normal circumstances I only get the occasional alert when some script kiddie comes a-knocking at my door.

But in recent months I have been getting flooded with alerts of scans from one particular company. I initially reported it to my own ISP's (RoadRunner's) abuse desk, on the assumption that if they're scanning me then they're probably scanning a bunch of my neighbors as well, and any responsible ISP would probably want to block this BS, but all I ever got back was an automated acknowledgement and zero action.

So I used DNS lookup and WHOIS to find their phone number, and spoke with someone there; it appears that they're a small outfit, and I was assured that they had a good idea where it was coming from and that they would make it stop. Indeed, it did stop a few days later but then it was back again, unabated, after another week or so. So last week I called them again, and was once again assured of a resolution. No dice, the scans continue to pour in.

I've already blocked their subnet at my firewall, but the UTM apparently does attack detection before filtering, so that didn't stop the alerts. And although I *could* disable port scan alerts, it's an all-or-nothing thing and I'm not prepared to turn them off completely.

This afternoon I forwarded the twenty-something alerts that I've received so far today, to their abuse@ address with an appeal for a Christmas Miracle, but frankly I'm not holding out much hope that it will have any effect.

So, Slashdotters, what should I do if this continues into the new year? Start automatically bouncing every report to their abuse address? Sic Anonymous on them? Start calling them every time? I'm open to suggestions.

Slashdot Top Deals

Intel CPUs are not defective, they just act that way. -- Henry Spencer

Working...