Translate

Friday, May 30, 2014

32 tips entrepreneur


kentucky tommy ray cornett bleed blue tattoo and piercing inc
SBA
Thomas Ray Conrett, founder of Bleed Blue Tattoo and Piercing.
Managing a staff of employees — with their diverse personalities, responsibilities, ambitions and pet peeves — can sometimes feel a bit like nailing Jell-O to the wall.
And at small companies, where every single employee needs to pull their weight to move the business along, it can feel like nailing Jell-O to a wall and then trying to balance a cat on it.
There is a special art to leading a staff. Here, we've put together a dream team of tips, advice, recommendations and best practices from small-business owners who were honored at National Small Business Week, an annual celebration of all small businesses across the U.S.
The best advice ranges from being clear with expectations to asking for help when you need it to making sure executive decisions are backed up with data. Oh, and then there's also this: "Roll up your sleeves, charge into the swamp with your team and start wrestling the alligators."

1. Dr. Shieh's Clinic & Associates
Entrepreneur: Thomas Shieh, MD, FACOG
Headquarters: Tamuning, Guam 
Patients first, and take care of your staff. I found that if we put patients first, they will be always loyal to you and the care you provide them will be a bilateral relationship.
2. Blake's All Natural Foods
Entrepreneur: Chris Licata
Headquarters: Concord, N.H.
The best advice I have received and believe in is to hire great people, share your vision for the company, provide clear direction and expectations, then get out of the way so they can do their best work. Always be available to support each person on your team but encourage autonomy, creativity and risk-taking. Rehabilitate all micro managers … or replace them if you can't save them … because they will kill all autonomy, creativity and risk-taking and force your best people to leave
3. Janska, LLC
Entrepreneur: Jan Erickson, Owner, Founder & President; Jon Thomas, Co-Founder & Vice President
Headquarters: Colorado Springs, Colo.
Never be afraid to ask for help. Jon and I reached out to the Colorado Springs Small Business Development Center when we were in the very beginning stages of our business. These classes helped us avoid pitfalls that many new businesses experience. Later, we began using SCORE to help with the challenges that accompany rapid growth. I have had a personal business coach for over 6 years, and in January we hired a business coach to help us with strategic planning and to work with our management team.
4. Fusion Hospitality
Entrepreneur: Bhupender "Bruce" Patel
Headquarters: Tupelo, Miss.
Though not given to me personally, my favorite management advice is from Sam Walton: "There is only one boss. The customer. And they can fire everybody in the company from the chairman on down, simply by spending their money somewhere else."
5. Express Kitchens
Entrepreneur: Max Kothari
Headquarters: Hartford, Conn.
Trust your gut instinct BUT always back your gut decisions with data. Just data decision are no good nor are emotional gut decisions in isolation.
6. PARS Environmental, Inc.
Entrepreneur: Kiran K. Gill, President and CEO
Headquarters: Robbinsville, N. J.
Don't be afraid of making mistakes but do understand and learn from them. Mistakes are truly necessary for growth.
7. High Plains Architects
Entrepreneurs: Randy and Janna Hafer
Headquarters: Billings, Mont.
Hire good people, treat them right, empower them.
8. Bleed Blue Tattoo and Piercing
Entrepreneur: Thomas Ray Conrett, aka Tommy Ray
Headquarters: Lexington, Ky.
Lead by example.
9. Green Technologies
Entrepreneurs: Dr. Amir A. Varshovi and Marla K. Buchanan, JD
Headquarters: Gainesville, Fla.
Leaders must be close enough to relate to others but far enough ahead to motivate them.
10. BrightFields, Inc.
Entrepreneurs: Mark A. Lannan and Marian R. Young
Headquarters: Wilmington, Del.
Keep looking at where the market and industry are heading, not where it is.
11. Infinite Energy Construction, Inc. (IEC)
Entrepreneur: Nilson L. Goes
Headquarters: Kansas City, Mo.
Inspect what you expect.
12. Best Bath Systems Inc.
Entrepreneur: Gary Multanen
Headquarters: Caldwell, Idaho
Delegate, support and pay attention to results.
13. Spectrum Aeromed
Entrepreneur: Dean Atchison
Headquarters: Fargo, N.D.
No one is coming to help. Roll up your sleeves, charge into the swamp with your team and start wrestling the alligators.
14. EverLast Lighting, Inc.
Entrepreneur: Michael Olen Nevins
Headquarters: Jackson, Mich.
To empower your staff, and support them when they are right or wrong. We find that by empowering and supporting them, they are able to be the most productive.
15. Custom Aircraft Cabinets, Inc.
Entrepreneur: Co-Owners Mike Gueringer and Paul Reesnes
Headquarters: Sherwood/North Little Rock, Ark.
As cliché as it sounds, "treat workers like you would want to be treated." This has served us well in 25 years in the aerospace interiors market.
16. KNIGHT SOLUTIONS
Entrepreneur: Kevin Knight
Headquarters: Leesburg, Va.
Listen, listen and then act swiftly when making major decisions.
17. Metaphrasis Language & Cultural Solutions, LLC.
Entrepreneur: Elizabeth Colón
Headquarters: Chicago, Ill.
The best piece of management advice I received was from someone who let go of his entire staff because they were good but not great. He made them all reapply for their job and only hired one back. Because the company was at a different place from when he started he needed greatness. I took that same advice and replaced my staff because we are also at different place from when we start back in 2007.
18. TEVET, LLC
Entrepreneur: Tracy D. Solomon
Headquarters: Mosheim, Tenn.
Put in place a capable management team because you, the leader, cannot always do it all yourself. A strong leader hires good people and then gets out of their way in order for the team to be successful.
19. Global Consulting International, Inc. (GCI)
Entrepreneur: Sandeep Sharma
Headquarters: Salt Lake City, Utah
"One bad decision can break the company."
20. PracticeLink.com and MountainPlex Properties: The Guest House on Courthouse Square, Radio AM 1380, The Market Courthouse Square, The Ritz Theatre, Otter & Oak Outfitter
Entrepreneur: Ken Allman
Headquarters: Hinton, W.Va.
Hire the best people you can find and who are the best cultural fit, then treat them as well as you can. They will treat your customers well in return.
21. Strider Sports International, Inc.
Entrepreneur: Ryan McFarland
Headquarters: Rapid City, S.D.
Make sure team members understand the Cause and Mission. If they embrace it, they will be stellar team members. If they don't, get rid of them sooner than later!
22. Virtual Enterprise Architects, LLC
Entrepreneur: LaKeshia Grant
Headquarters: Washington, DC
The most important advice that I could give is the same advice that was given to me. You must always watch the numbers. Cash flow and income is key to growing and maintaining a business. The "show me the money" movie catchphrase is more than just a phrase. It's the lifeline of your business. The more you have, the more options and opportunities are available to you, so you must always make it a priority to watch the money.
23. Golden Cannoli Shells Co. Inc.
Entrepreneur: Valerie Bono, Maria Elena Bono Malloy, Eric Bresciani, Edwin Bresciani
Headquarters: Chelsea, Mass.
Thank your employees everyday, appreciate them and they will always work hard for you. ~ [advice from] my dad.
24. Triangle Rock Club
Entrepreneurs: Joel Graybeal and Andrew Kratz, managing partners
Headquarters: Morrisville, N.C.
Be happy but never complacent. A key driver of our success has been constant improvement. Each day, we improve some aspect of the business. When you take daily improvement steps, you end up covering a lot of ground over time.
25. TailsSpin Pet Food & Accessories
Entrepreneurs: Co-owners Jusak Yang Bernhard and Jeffrey A. Manley
Headquarters: Savannah, Pooler and Macon, Ga.
Follow your heart. Stand still awhile, you'll hear what your heart is telling you to do…to speak…to act. You'll realize that your heart has a voice. It can be pretty loud sometimes. Sometimes it can be a whisper. The voice will lead you to wonderful moments in your life and your business practice. At the end of the day, if you listen to what your heart tells you, you'll have the comfort of knowing that everything is alright.
26. Switchback Brewing Company
Entrepreneurs: Bill Cherry and Jeff Neiblum
Headquarters: Burlington, Vt
Treating every employee as if they are a subcontractor. A professional responsible for getting promised tasks done efficiently. And never, ever, keeping any dissatisfaction from the employee until review time. Rather, re-explain your expectations immediately so there are no surprises in their review.
27. Chesapeake Environmental Management, Inc.
Entrepreneurs: Stephanie Novak Hau and Joseph Hau
Headquarters: Bel Air, Md.
"Actions express priorities." ~ [advice from] Ghandi (really)
28. MIRACORP
Entrepreneur: Cynthia M. Reed
Headquarters: Mesa, Ariz.
Do not get into a situation that jeopardizes your financial independence.
29. House of Bread Anchorage
Entrepreneurs: Ginna and John Baldiviez
Headquarters: Anchorage, Alaska
When managing people be firm but fair. A well-treated and respected employee is a happy employee.
30. Proventix Systems, Inc.
Entrepreneur: Harvey Nix
Headquarters: Birmingham, Ala.
Great ideas are a commodity, great execution is not.
31. Coffee By Design
Entrepreneurs: Co-founders Mary Allen Lindemann and Alan Spear
Headquarters: Portland, Maine
Again, so many things over the years: Choose to be great Instead of big. Be passionate about what you do. Be yourself — it's a heck of a lot easier than trying to be someone else. Don't sweat the small stuff — it's all small stuff.
32. Lightwell, formerly known as Oxford Consulting Group, Inc.
Entrepreneur: Michelle Kerr
Headquarters: Columbus, Ohio
Make sure you're not the smartest one in the room. Surround yourself with folks that have "lived in the future." They aren't afraid of the growth because they've been there.
This article originally appeared at Entrepreneur. Copyright 2014. Follow Entrepreneur on Twitter.

Friday, May 23, 2014

Menemukan 'daya cipta'

Menemukan 'daya cipta'
http://www.kamusbesar.com/49819/daya-cipta

Menarik deskripsi singkatnya, kemampuan untuk pemusatan pikiran untuk mewujudkan sesuatu / arti.
Dan ini juga yang selama ini memacu saya (dan kami) untuk memusatkan pikiran untuk mewujudkan 'mandiri' (baca: kemandirian). Semoga kiranya berkenan segala upaya kami.

Deskripsi dari daya cipta

Simpan gambar ini.
daya cipta

daya cipta


arti (-)

  • kemampuan pemusatan pikiran untuk mewujudkan sesuatu (arti)
    Contoh:
    seorang pemimpin haruslah mempunyai prakarsa dan ~ cipta yg baik;

Tuesday, May 20, 2014

25 cara bikin aman Linux Server



25 Hardening Security Tips for Linux Servers

Download Your Free eBooks NOW - 10 Free Linux eBooks for Administrators
Everybody says that Linux is secure by default and agreed to some extend (It’s debatable topics). However, Linux has in-built security model in place by default. Need to tune it up and customize as per your need which may help to make more secure system. Linux is harder to manage but offers more flexibility and configuration options.
Linux Security and Hardening Tips
25 Linux Security and Hardening Tips
Securing a system in a production from the hands of hackers and crackers is a challenging task for a System Administrator. This is our first article related to “How to Secure Linux box” or “Hardening a Linux Box“. In this post We’ll explain 25 useful tips & tricks to secure your Linux system. Hope, below tips & tricks will help you some extend to secure your system.

1. Physical System Security

Configure the BIOS to disable booting from CD/DVDExternal DevicesFloppy Drive in BIOS. Next, enable BIOS password & also protect GRUB with password to restrict physical access of your system.
  1. Set GRUB Password to Protect Linux Servers

2. Disk Partitions

It’s important to have different partitions to obtain higher data security in case if any disaster happens. By creating different partitions, data can be separated and grouped. When an unexpected accident occurs, only data of that partition will be damaged, while the data on other partitions survived. Make sure you must have following separate partitions and sure that third party applications should be installed on separate file systems under /opt.
/
/boot
/usr
/var
/home
/tmp
/opt

3. Minimize Packages to Minimize Vulnerability

Do you really want all sort of services installed?. It’s recommended to avoid installing useless packages to avoid vulnerabilities in packages. This may minimize risk that compromise of one service may lead to compromise of other services. Find and remove or disable unwanted services from the server to minimize vulnerability. Use the ‘chkconfig‘ command to find out services which are running on runlevel 3.
# /sbin/chkconfig --list |grep '3:on'
Once you’ve find out any unwanted service are running, disable them using the following command.
# chkconfig serviceName off
Use the RPM package manager such as “yum” or “apt-get” tools to list all installed packages on a system and remove them using the following command.
# yum -y remove package-name
# sudo apt-get remove package-name
  1. 5 chkconfig Command Examples
  2. 20 Practical Examples of RPM Commands
  3. 20 Linux YUM Commands for Linux Package Management
  4. 25 APT-GET and APT-CACHE Commands to Manage Package Management

4. Check Listening Network Ports

With the help of ‘netstat‘ networking command you can view all open ports and associated programs. As I said above use ‘chkconfig‘ command to disable all unwanted network services from the system.
# netstat -tulpn
  1. 20 Netstat Commands for Network Management in Linux

5. Use Secure Shell(SSH)

Telnet and rlogin protocols uses plain text, not encrypted format which is the security breaches. SSH is a secure protocol that use encryption technology during communication with server.
Never login directly as root unless necessary. Use “sudo” to execute commands. sudo are specified in /etc/sudoers file also can be edited with the “visudo” utility which opens in VIeditor.
It’s also recommended to change default SSH 22 port number with some other higher level port number. Open the main SSH configuration file and make some following parameters to restrict users to access.
# vi /etc/ssh/sshd_config
Disable root Login
PermitRootLogin no
Only allow Specific Users
AllowUsers username
Use SSH Protocol 2 Version
Protocol 2
  1. 5 Best Practices to Secure and Protect SSH Server

6. Keep System updated

Always keep system updated with latest releases patches, security fixes and kernel when it’s available.
# yum updates
# yum check-update

7. Lockdown Cronjobs

Cron has it’s own built in feature, where it allows to specify who may, and who may not want to run jobs. This is controlled by the use of files called /etc/cron.allow and /etc/cron.deny. To lock a user using cron, simply add user names in cron.deny and to allow a user to run cron add in cron.allow file. If you would like to disable all users from using cron, add the ‘ALL‘ line to cron.deny file.
# echo ALL >>/etc/cron.deny
  1. 11 Cron Scheduling Examples in Linux

8. Disable USB stick to Detect

Many times it happens that we want to restrict users from using USB stick in systems to protect and secure data from stealing. Create a file ‘/etc/modprobe.d/no-usb‘ and adding below line will not detect USB storage.
install usb-storage /bin/true

9. Turn on SELinux

Security-Enhanced Linux (SELinux) is a compulsory access control security mechanism provided in the kernel. Disabling SELinux means removing security mechanism from the system. Think twice carefully before removing, if your system is attached to internet and accessed by the public, then think some more on it.
SELinux provides three basic modes of operation and they are.
  1. Enforcing: This is default mode which enable and enforce the SELinux security policy on the machine.
  2. Permissive: In this mode, SELinux will not enforce the security policy on the system, only warn and log actions. This mode is very useful in term of troubleshooting SELinux related issues.
  3. DisabledSELinux is turned off.
You can view current status of SELinux mode from the command line using ‘system-config-selinux‘, ‘getenforce‘ or ‘sestatus‘ commands.
# sestatus
If it is disabled, enable SELinux using the following command.
# setenforce enforcing
It also can be managed from ‘/etc/selinux/config‘ file, where you can enable or disable it.

10. Remove KDE/GNOME Desktops

There is no need to run X Window desktops like KDE or GNOME on your dedicated LAMPserver. You can remove or disable them to increase security of server and performance. To disable simple open the file ‘/etc/inittab‘ and set run level to 3. If you wish to remove it completely from the system use the below command.
# yum groupremove "X Window System"

11. Turn Off IPv6

If you’re not using a IPv6 protocol, then you should disable it because most of the applications or policies not required IPv6 protocol and currently it doesn’t required on the server. Go to network configuration file and add followings lines to disable it.
# vi /etc/sysconfig/network
NETWORKING_IPV6=no
IPV6INIT=no

12. Restrict Users to Use Old Passwords

This is very useful if you want to disallow users to use same old passwords. The old password file is located at /etc/security/opasswd. This can be achieved by using PAM module.
Open ‘/etc/pam.d/system-auth‘ file under RHEL / CentOS / Fedora.
# vi /etc/pam.d/system-auth
Open ‘/etc/pam.d/common-password‘ file under Ubuntu/Debian/Linux Mint.
# vi /etc/pam.d/common-password
Add the following line to ‘auth‘ section.
auth        sufficient    pam_unix.so likeauth nullok
Add the following line to ‘password‘ section to disallow a user from re-using last 5 password of his or her.
password   sufficient    pam_unix.so nullok use_authtok md5 shadow remember=5
Only last 5 passwords are remember by server. If you tried to use any of last 5 old passwords, you will get an error like.
Password has been already used. Choose another.

13. How to Check Password Expiration of User

In Linux, user’s passwords are stored in ‘/etc/shadow‘ file in encrypted format. To check password expiration of user’s, you need to use ‘chage‘ command. It displays information of password expiration details along with last password change date. These details are used by system to decide when a user must change his/her password.
To view any existing user’s aging information such as expiry date and time, use the following command.
#chage -l username
To change password aging of any user, use the following command.
#chage -M 60 username
#chage -M 60 -m 7 -W 7 userName
Parameters
  1. -M Set maximum number of days
  2. -m Set minimum number of days
  3. -W Set the number of days of warning

14. Lock and Unlock Account Manually

The lock and unlock features are very useful, instead of removing an account from the system, you can lock it for an week or a month. To lock a specific user, you can use the follow command.
# passwd -l accountName
Note : The locked user is still available for root user only. The locking is performed by replacing encrypted password with an (!) string. If someone trying to access the system using this account, he will get an error similar to below.
# su - accountName
This account is currently not available.
To unlock or enable access to an locked account, use the command as. This will remove (!) string with encrypted password.
# passwd -u accountName

15. Enforcing Stronger Passwords

A number of users use soft or weak passwords and their password might be hacked with adictionary based or brute-force attacks. The ‘pam_cracklib‘ module is available in PAM(Pluggable Authentication Modules) module stack which will force user to set strong passwords. Open the following file with an editor.
Read Also:
# vi /etc/pam.d/system-auth
And add line using credit parameters as (lcreditucreditdcredit and/or ocredit respectively lower-case, upper-case, digit and other)
/lib/security/$ISA/pam_cracklib.so retry=3 minlen=8 lcredit=-1 ucredit=-2 dcredit=-2 ocredit=-1

16. Enable Iptables (Firewall)

It’s highly recommended to enable Linux firewall to secure unauthorised access of your servers. Apply rules in iptables to filters incomingoutgoing and forwarding packets. We can specify the source and destination address to allow and deny in specific udp/tcp port number.
  1. Basic IPTables Guide and Tips

17. Disable Ctrl+Alt+Delete in Inittab

In most Linux distributions, pressing ‘CTRL-ALT-DELETE’ will takes your system to reboot process. So, it’s not a good idea to have this option enabled at least on production servers, if someone by mistakenly does this.
This is defined in ‘/etc/inittab‘ file, if you look closely in that file you will see a line similar to below. By default line is not commented out. We have to comment it out. This particular key sequence signalling will shut-down a system.
# Trap CTRL-ALT-DELETE
#ca::ctrlaltdel:/sbin/shutdown -t3 -r now

18. Checking Accounts for Empty Passwords

Any account having an empty password means its opened for unauthorized access to anyone on the web and it’s a part of security within a Linux server. So, you must make sure all accounts have strong passwords and no one has any authorized access. Empty password accounts are security risks and that can be easily hackable. To check if there were any accounts with empty password, use the following command.
# cat /etc/shadow | awk -F: '($2==""){print $1}'

19. Display SSH Banner Before Login

It’s always a better idea to have an legal banner or security banners with some security warnings before SSH authentication. To set such banners read the following article.
  1. Display SSH Warning Message to Users

20. Monitor User Activities

If you are dealing with lots of users, then its important to collect the information of each user activities and processes consumed by them and analyse them at a later time or in case if any kind of performance, security issues. But how we can monitor and collect user activities information.
There are two useful tools called ‘psacct‘ and ‘acct‘ are used for monitoring user activities and processes on a system. These tools runs in a system background and continuously tracks each user activity on a system and resources consumed by services such as ApacheMySQLSSH,FTP, etc. For more information about installation, configuration and usage, visit the below url.
  1. Monitor User Activity with psacct or acct Commands

21. Review Logs Regularly

Move logs in dedicated log server, this may prevents intruders to easily modify local logs. Below are the Common Linux default log files name and their usage:
  1. /var/log/message – Where whole system logs or current activity logs are available.
  2. /var/log/auth.log – Authentication logs.
  3. /var/log/kern.log – Kernel logs.
  4. /var/log/cron.log – Crond logs (cron job).
  5. /var/log/maillog – Mail server logs.
  6. /var/log/boot.log – System boot log.
  7. /var/log/mysqld.log – MySQL database server log file.
  8. /var/log/secure – Authentication log.
  9. /var/log/utmp or /var/log/wtmp : Login records file.
  10. /var/log/yum.log: Yum log files.

22. Important file Backup

In a production system, it is necessary to take important files backup and keep them in safety vault, remote site or offsite for Disasters recovery.

23. NIC Bonding

There are two types of mode in NIC bonding, need to mention in bonding interface.
  1. mode=0 – Round Robin
  2. mode=1 – Active and Backup
NIC Bonding helps us to avoid single point of failure. In NIC bonding, we bond two or moreNetwork Ethernet Cards together and make one single virtual Interface where we can assignIP address to talk with other servers. Our network will be available in case of one NIC Card is down or unavailable due to any reason.

24. Keep /boot as read-only

Linux kernel and its related files are in /boot directory which is by default as read-write. Changing it to read-only reduces the risk of unauthorized modification of critical boot files. To do this, open “/etc/fstab” file.
# vi /etc/fstab
Add the following line at the bottom, save and close it.
LABEL=/boot     /boot     ext2     defaults,ro     1 2
Please note that you need to reset the change to read-write if you need to upgrade the kernel in future.

25. Ignore ICMP or Broadcast Request

Add following line in “/etc/sysctl.conf” file to ignore ping or broadcast request.
Ignore ICMP request:
net.ipv4.icmp_echo_ignore_all = 1

Ignore Broadcast request:
net.ipv4.icmp_echo_ignore_broadcasts = 1
Load new settings or changes, by running following command
#sysctl -p
If you’ve missed any important security or hardening tip in the above list, or you’ve any other tip that needs to be included in the list. Please drop your comments in our comment box.TecMint is always interested in receiving comments, suggestions as well as discussion for improvement.

Ravi Saive

Owner at TecMint.com
Simple Word a Computer Geek and Linux Guru who loves to share tricks and tips on Internet. Most Of My Servers runs on Open Source Platform called Linux.