Big Bear Computer Club Bearly Bytes January, 2011

Volume 20 Big Bear Computer Club Bearly Bytes

Big Bear, California

Award Winning Bearly Bytes Newsletter

Next Meeting JAN 11, 2011 - 5:30 @ The BIG BEAR CHAMBER of COMMERCE

MEETING PLACE FOR JANUARY 11TH SNOW SUMMIT SKI SLOPES AT NIGHT MOVED TO THE BIG BEAR CHAMBER BIG BEAR LAKE, CA

OF COMMERCE BUILDING 5:30-8:00

AS THE DISCOVERY CENTER HAS

BUILDING PROBLEMS.

WHO VIEWS OUR BEARLY BYTES NEWSLETTER?

The Big Bear Computer Club’s newsletter gets widespread visibility. Not only does it get posted on our website www.bigbearcc.org, it is emailed to our 100+ membership - both active and inac- tive. It is estimated that our newsletter is seen by approximately 600 viewers. Table of Contents Table of Contents Bearly Bytes goes out to various other Com- Viewership of Bearly Bytes Newsletter ...... 1 puter User Group Clubs in the Southern Califor- HelpMeeting Line change& Key Leaders. of venue . for. . .January ...... 2 . . . . .1 nia area. The newsletter is also sent out to our President’sHelpline & MessageKey Leaders ...... 3. . . . 2 advertisers - both local internet advertisers and President’s Message ...... 3 Club Calendar & Cash Flow...... 6 out of State advertisers. Election of Officers & Key Leaders...... 3

Word/Excel/WindowMore Portable Utilities Tips. for . Your. . . . Flash. . . . . Drive...... 11 . 4 & 5 Copies of our newsletter also go out to Peach- Calendar, Cash Flow, Computer Links...... 6 pit, Pearson, and O’Reilly book vendors who are Door Prize Winners...... 12 great supporters of our Computer Club by do- Facebook me! A Book Review ...... 7 nating monthly free books for review. New Fixing Member That Wireless Application. Connection, ...... …………………...... 13 . . 8 We are always looking for more advertiser sup- Shopping Safely Online ...... 9 & 10 porters. If you, or someone you know would like Word / Excel / Windows Tips ...... 11 to advertise, please contact Yomar Cleary at Clean It Up!...... 11 [email protected] Barbara Moore Doing Well After Surgery...... 12

BBV Youth Soccer League ...... 12 New Member Application ...... 13

1 Big Bear Computer Club Bearly Bytes January, 2011

Helpline Officers and Key Leaders

The following members have generously offered President...... Rosemary Lloyd to help you with your PC problems by Phone or 909.584.9358 [email protected]

by email: Vice President……………………….Yomar Cleary 909.878.5622 [email protected] Windows Beginners Yomar Cleary 878-5622 [email protected] Treasurer...... Barbara Moore 909.585.7981 [email protected] Windows XP, Vista, 7 Rosemary Lloyd Secretary………………….…..……...Tina Nazarian 584 9358 [email protected] 909.633.4516 [email protected]

Director at Large ….…..…...... John Bryan MS Outlook Rosemary Lloyd 714.722.7514 [email protected] 584 9358 [email protected] Director at Large…………...Tracy Fulgoni-Marker 909.584.4466 [email protected] . MS Excel Yomar Cleary 878 5622 [email protected] Webmaster...... Bill Flanagan 909.866.9379 [email protected] MS Publisher Yomar Cleary Newsletter Editor...... Eileen Bryan 878 5622 [email protected] 714.580.4784 [email protected] Reviews Editor………………..………...Ron Fross Digital Photos Barbara Moore 951.769.1225 [email protected] 585 7981 [email protected] Publicity...... Yomar Cleary 909.878.5622 [email protected] CD Burning Rosemary Lloyd Equipment Chair...... Don Odekirk 584 9358 [email protected] 909.585.6728 [email protected]

Technical Advisor...... Jim Lloyd Adobe Photoshop Rick Edwards 909.584.9358 [email protected] Photoshop Lightroom 547-0109 [email protected] Refreshments Chair...…………… Sharon Teeter 909.585.2026 [email protected]

The Computer Club provides training at Membership Chair……………....Tina Nazarian the monthly meetings when there is no 909.633.4516 [email protected] presenter. SIG groups are also available. Parliamentarian...... David Philipson Beginners are welcome to attend the 909.585. 9389 [email protected] meetings on the 2nd Tuesday of the Historian...... Nancy Hinz month at the Discovery Center, 5:30 pm. 909.585.8095 [email protected] Bring a friend. First 2 visits are free! Sunshine Chair………...... Grace Fross Membership is $25 and spouse $5. 951.769.1225 [email protected] All recurring membership dues are due in January. Name Tags—50/50…………………...Dorothy Sirk 909.585.3449 [email protected]

2 Big Bear Computer Club Bearly Bytes January, 2011

President’s Message General Meeting Minutes Rosemary Lloyd Tina Nazarian

I read a cool article on news.cnet.com. It November 9, 2010 General Mtg. was about a space probe that NASA (No meeting in December) launched on Sept. 5, 1977. That probe, the Voyager 1 has travelled more than 10.8 bil- lion miles (as of Dec. 20, 2010). Its mission Elections of 2011 Officers at the November is to locate and study the boundaries of our Meeting is as follows: solar system. Voyager 1 has photographed fantastic images of our solar system’s plan- Officers ets and moons, even of Earth itself. Fasci- President…….…………….…..Rosemary Lloyd nating and wonderful stuff! Vice President………….……..…Yomar Cleary Anyway, it recently reached the outer limits Secretary………………..………..Tina Nazarian of our solar system. Voyager 1 is now the Treasurer……………….….……Barbara Moore most distant man-made object from Earth. What a deal! Director-at-Large.………..………….John Bryan Director-at-Large…………….……Tracy Marker DUES ARE DUE . Beginning in 2011, all members renewal date Key Leaders will be January 1. These changes will hope- fully make dues tracking a little easier. Webmaster…………………...…...Bill Flanagan Would like to thank those of you who have Reviews Editor……………………….Ron Fross sent in your dues already. Refreshments…………….……..Sharon Teeter Please feel free to contact me if you have Equipment Chair…………………..Don Odekirk any questions or concerns. We appreciate Technical Advisor……………..………Jim Lloyd any feedback from you regarding this Newsletter Editor………...………..Eileen Bryan change. Membership……………………...Tina Nazarian Historian……………………………..Nancy Hinz HAPPY HOLIDAYS AND A HAPPY NEW Sunshine Chair…………...………..Grace Fross YEAR !! Name Tags-50/50……….………...Dorothy Sirk Rosemary Lloyd Parliamentarian………………..David Philipson

CONGRATULATIONS ONE AND ALL!!

3 Big Bear Computer Club Bearly Bytes January, 2011

MORE PORTABLE UTILITIES FOR YOUR FLASH DRIVE - by Ira Wilsker

I continue to make extensive use of the 8GB flash drive that I carry on my keychain along with my car keys. Just yesterday, I was called to a relative's house to rescue a family computer that had been devastated by malware, such that the computer was nearly useless. Using the utilities on my flash drive, I was able to remove some stubborn malware, clean the hard drive, remove useless items from the startup, defragment the hard drive, and return the computer to good health. My relative had complained that the computer had previ- ously been so sluggish that it took several minutes to boot, then another three minutes just for Internet Ex- plorer to load, and that it took so long for web pages to load that he gave up using it. In less than an hour, us- ing those portable utilities, the computer ran like new; my relative was pleasantly surprised when the com- puter booted up in a few seconds. I asked him to time how long it took for Internet Explorer to load after the fix, and he was shocked to see IE load in about two seconds! Without my flash drive loaded with portable utili- ties, this would have been a much more difficult and time consuming job.

Yesterday's desperate call for help from a relative was not an uncommon occurrence; just Wednesday, four days ago, another relative called in a panic saying that she had clicked on an apparent legitimate website, and her computer had been instantly hijacked by a type of malware referred to as a rogue antivirus program "Security Suite 2011". This scumware would not allow her to do anything on her computer until she "activated" the extortion-ware by paying a Russian cyber criminal $40 to clean her computer of the hundreds of (false positive) viruses and trojans that it found. Of course the program was a scam which actively loaded other malware on her computer, and took control of it for nefarious purposes, such as sending out spam emails. This malware took over her computer even though she had a top-selling name brand security pro- gram on her computer. Within an hour, I had sequentially run three antimalware programs from my flash drive, and her computer was cleaned of malware. These two calls for urgent assistance are in-line with the norm, as I get about three such calls in a typical week. It would have been very difficult for me to quickly clean these computers if it had not been for the portable versions of popular free that I always carry with me on my flash drive.

My 8GB flash drive attached to my keychain has been getting a lot of use lately, mostly on other people's computers. I have been steadily adding and updating software to it, enhancing its potential. One of the recent additions to my flash drive, which I used to remove the malware on the two computers discussed above, is the Sunbelt Software "Vipre Rescue" program, a free portable malware scanner and cleaner available for download from live.sunbeltsoftware.com. Vipre Rescue is an 81MB executable file which can be downloaded to a flash drive, and then run to clean the target computer. It is the latest updated version that is available for download from the Sunbelt website. When run, the executable will install the software to a selected location, and then run itself in a DOS (command prompt) window. By default, Vipre Rescue will perform a deep scan, looking for all malware, including the otherwise difficult to detect rootkits that can often slip by more conven- tional security software. While the default is for Vipre to run a deep scan, which may take a substantial amount of time to thoroughly disinfect a computer, the user can manually select other options from a com- mand line such as "VIPRERescueScanner.exe /quick" which will perform a less thorough but faster quick scan. Using the command line "VIPRERescueScanner.exe /restore" will undo any repairs and restore any quarantined items. Other command line switches allow the user to specify paths to be scanned, and display the logs of prior scans. While I prefer the default deep scan, which is very good at detecting deeply hidden malware, I often select the quick scan from the command line, knowingly sacrificing some potential detection for increased speed. Since I routinely perform multiple scans with different products, I feel reasonably confi- dent that I will detect and neutralize any malware on the computer.

Some of the most frequently used utilities on my flash drive are the freeware portable versions of software published by , including CCleaner (one of my all-time favorites), , , and Defrag- gler. CCleaner (piriform.com/ccleaner/download/portable), in its different versions and builds, is likely the world's most widely used hard drive cleaning software, with over 500 million copies downloaded! The portable version is intended to be installed to a flash drive, where it can be used to clean unnecessary and obsolete files from a hard drive; it is precisely this portable version that I used to clean the hard drives of the above computers. CCleaner will do much more than just clean the hard drive; it will also clean the registry of obso- lete data, uninstall unwanted programs, clean the programs in the startup that load at boot (a critical function in enhancing performance), create or restore a system restore file, and securely wipe deleted files. All of these functions are appropriate to improve computer performance. Continued on Page 3 4 Big Bear Computer Club Bearly Bytes January, 2011

Continued from Page 2

I frequently use the portable version of Recuva (piriform.com/recuva/features/portable-version) to undelete files that had been accidently deleted, or to recover files from discs that had been accidently format- ted. Recuva can also be used to recover deleted emails, music files, videos, images, word processing files, and other files that had been deleted, provided that these files had not been overwritten or wiped. While Re- cuva offers a wizard to guide an inexperienced user in the process to recover files, I choose to directly re- cover them. Recuva can recover files from hard drives, flash drives and other flash media, digital cameras, MP3 players, and other devices.

The portable version of (piriform.com/defraggler/download/portable) can defragment entire hard drives, or just selected files. When a drive is fragmented, pieces of files are written to widely separated places on the hard drive, which reduces the ability of the hard drive to quickly locate and utilize those files, making the hard drive work hard and slow. Defraggler can defragment the hard drive bringing these separated file pieces together into one orderly file; it is precisely this function that I used on the Internet Explorer installed on the computer mentioned above, which led to an almost instant loading of IE after it was defragmented.

Many people are not aware of Speccy (piriform.com/speccy/download/portable), but I use it regularly from my flash drive to determine the specifics of the hardware and software in a computer. With this information I can find updated drivers on the component manufacturer's website, where the latest drivers can be downloaded for installation. Comprehensive information is presented on the , motherboard, RAM, graph- ics card, hard drive, and other components installed in the computer. This information is often necessary to properly configure, repair, or update components.

These utilities referenced above accompany the additional utilities on my flash drive, including those that I have written about in the past. These additional utilities include the portable versions of SuperAntispyware (superantispyware.com/portablescanner.html), LiberKey (liberkey.com) which is a graphical front end for over 300 other included portable utilities, Emsisoft Emergency Kit (www.emsisoft.com/en/software/eek) a powerful antimalware program, and IObit Toolbox (iobit.com/toolbox.html). With all of these utilities instantly available to me from the convenience of my flash drive, I am reasonably confidant that I can resolve a god number of problems on most PCs that I encounter.

With the price of USB flash drives as low as they are today, there is no valid reason why users should not have these utilities available to them just in case they are needed.

WEBSITES: http://live.sunbeltsoftware.com, http://www.piriform.com/ccleaner/download/portable, http://www.piriform.com/recuva/features/portable-version, http://www.emsisoft.com/en/software/eek, http://www.piriform.com/defraggler/download/portable, http://www.piriform.com/speccy/download/portable,

USER GROUP COUPON CODE - Peachpit

We provide your group members with a 35% discount off the list price of any of our books. At checkout, right before entering their credit card information, they must enter the user group coupon code UE- 23AA-PEUF (case-sensitive). This coupon code is an exclusive offer that may not be used in conjunc- tion with any other coupon codes. www.peachpit.

5 Big Bear Computer Club Bearly Bytes January, 2011

JANUARY FEBRUARY S M T W TH F SA S MO TU W TH F SA 1 1 2 3 4 5 2 3 4 5 6 7 8 6 7 8 9 10 11 12 9 10 11 12 13 14 15 13 14 15 16 17 18 19 16 17 18 19 20 21 22 20 21 22 23 24 25 26 23 24 25 26 27 28 29 27 28 30 31

11 General Mtg. *** 25 Board Mtg. 8 General Mtg. *** 22 Board Mtg.

Cash Flow – December, 2010

COMPUTER LINKS Beginning Bank $2555.63

http://www.howjsay.com/ Cash Received 0.00

http://www.thriftyfun.com/ Membership Dues 110.00 http://www.dummies.com/ Donations: 50/50 0.00

http://www.komando.com/ Advertising 40.00

http://dottech.org/freebies/19053 Bank Discount Earned -1.95

http://www.tumbleweedhouses.com/ Total Income $148.05

Cash Disbursed 0.00 Promotion 0.00 Due & Fees 0.00 Supplies 63.60

www.techbargains.com web site devoted to helping users find the best Total paid out 63.60 technology products and the lowest price Ending balance in Bank $2640.08

6 Big Bear Computer Club Bearly Bytes January, 2011 Facebook me! A Book Review by Bill Treadwell

A Guide to Having Fun with Your Friends and Promoting Your Projects by Dave AWL Peachpit Press (ISBN:0321159195X) Price $ 17.99 Big Bear Computer Club Rating System 1TO 5 Bears, 5 Bears Being Best

Facebook me! presents a thorough walkthrough of how one can go about showing their own ―face‖ on facebook.com. Historically the verbal language was the original and only way people communi- cated with one another. Tradition and culture was generationally passed on through oral storytelling. Today, the Internet is now the electronic communication link that has brought vast numbers of people to- gether into social media ―clubs.‖ Facebook.com is one among the plethora of social media networking tools that are being used daily by millions of people posting anything from major world events to describing what one is personally doing right now – eating pizza at my favorite pizza spot or writing a book report - how ex- citing! Anyone familiar with browsing web-sites is familiar with how fluid web-sites are, always changing. Face- book is not an exception. It is always changing too. Dave Awl in Facebook me! stated, ―the best advice I can give you is not to get too hung up on the specifics as you read this book. My goal is to familiarize you with the general way Facebook works and the kinds of tools it offers.‖ So how does Facebook work? First Awlin takes you through how to sign-up on Facebook and start setting up your profile. Given the desire you have to reveal yourself, Awlin shares with you ways to control your privacy and security to the world. Also an important aspect and potentially dangerous to your computer’s livelihood is phishering, hacking, virus infection and Trojans. Awlin does address these issues later in the book to help safe guard your Facebook page from an attack. Once you have your profile in place and satisfied with your security settings you would then proceed to con- necting with Friends. Awlin takes you through the various ways of finding and connecting with your friends and become a friend on your friend’s Facebook page and having your friends be friends on you own Face- book page. On your own Facebook page you can write your own stories on your wall; a parallel to you writing your own graffiti. Within the allowable format that Facebook provides, Awlin walks you through joining groups, sharing with photos, videos, calendars with events, live chatting, and even advertising on your page. What is good about the Facebook web-site, it is open to allowing third party applications and other add-ons to be used on your Facebook page. Awlin directs you to where the Application Directory is located. Of interest is Awlin’s approach to sprinkling tips throughout the book about social media etiquette. The poli- tics of being friendly, how to unfriend a friend, an ounce of discretion is worth a ton of privacy setting (aka don’t expose yourself to the world what you want to be private), parent child relations, the fine art of not being obnoxious, and should you friend your boss along with office politics. Awlin closes his book with the latest in technology by going mobile on your phone! Wow, another way to speed up communication among those connected to the interlinked world of social networking. As a closing remark, Awlin was right. Facebook has moved its’ features around. They do still exist as talked about in Facebook me! Knowing they exist is the key to understanding the breath of Facebook. Now just be open to doing a little hunting and pecking when you go about creating your socializing venue.

7 Big Bear Computer Club Bearly Bytes January, 2011

NEW YEAR’S RESOLUTION FIXING THAT WIRELESS CONNECTION

Resolve to make at least one person If you are using a wireless router, connections happy every day, and then in ten years sometimes get dropped so you cannot get on the you may have made three thousand, six Internet or the connection slows down to a crawl. hundred and fifty persons happy, or Sometimes your wireless connection says ―limited brightened a small town by your contri- connectivity‖ for no apparent reason. Unfortunately, bution to the fund of general enjoyment. wireless connections aren‟t perfect.

~ Sydney Smith Here is a quick and easy solution to this problem.

The first thing to try to solve these problems is to reboot. Turn your computer off and unplug both the router and the modem. Wait 30 seconds and plug in the modem. Give the modem a few minutes to reset. You will see the lights coming on.

Then plug in the router. Again, give it a few minutes. The router will reset the IP address and the wireless signal. Restart your computer and you should be good to go. ~ From December GS-BUG, Inc. ~

About Bearly Bytes

Bearly Bytes, past winner of SWUGC & AP- CUG Newsletter contests. is the official publica- tion of the Big Bear Computer Club. Views ex- pressed in Bearly Bytes are those of the authors and do not necessarily reflect the opinions of Big Bear Computer Club. Other computer user groups are welcome to reprint our articles as User Group Discounts long as they give credit to the author and Bearly Bytes, Big Bear Computer Club. Get 40% off books from O'Reilly, Microsoft Press, No Starch, Paraglyph, PC Publishing, Submissions: All BBCC members are encour- Pragmatic Bookshelf, Rocky Nook, SitePoint, or aged to send letters, articles, questions, and YoungJin books and 50% off ebooks you pur- comments to Bearly Bytes for inclusion in future chase directly from O'Reilly. issues. Submit as plain text in the body of an Just use code DSUG when ordering online or email and attach any graphics as JPEG or GIF by phone 800-998-9938 format. Send to Yomar Cleary 8 Big Bear Computer Club Bearly Bytes January, 2011

SHOPPING SAFETY ONLINE

Online shopping has become a popular way to purchase items without the hassles of traffic and crowds. However, the internet has unique risks, so it is important to take steps to protect yourself when shopping online.

Why do online shoppers have to take special precautions?

The internet offers a convenience that is not available from any other shopping outlet. From the comfort of your home, you can search for items from countless vendors, compare prices with a few simple mouse clicks, and make purchases without waiting in line. However, the internet is also convenient for attackers, giving them multiple ways to access the personal and financial information of unsuspecting shoppers. Attackers who are able to obtain this information may use it for their own financial gain, either by making purchases themselves or by selling the information to someone else.

How do attackers target online shoppers?

There are three common ways that attackers can take advantage of online shoppers: * Targeting vulnerable computers - If you do not take steps to protect your computer from viruses or other malicious code, an attacker may be able to gain access to your computer and all of the information on it. It is also important for vendors to protect their computers to prevent attackers from accessing customer databases. * Creating fraudulent sites and email messages - Unlike traditional shopping, where you know that a store is actually the store it claims to be, attackers can create malicious websites that appear to be legiti- mate or email messages that appear to have been sent from a legitimate source. Charities may also be mis- represented in this way, especially after natural disasters or during holiday seasons. Attackers create these malicious sites and email messages to try to convince you to supply personal and financial information. * Intercepting insecure transactions - If a vendor does not use encryption, an attacker may be able to intercept your information as it is being transmitted.

How can you protect yourself?

* Use and maintain anti-virus software, a firewall, and anti-spyware software - Protect yourself against viruses and Trojan horses that may steal or modify the data on your own computer and leave you vulnerable by using anti-virus software and a firewall (see Understanding Anti-Virus Software and Under- standing Firewalls for more information). Make sure to keep your virus definitions up to date. Spyware or adware hidden in software programs may also give attackers access to your data, so use a legitimate anti- spyware program to scan your computer and remove any of these files (see Recognizing and Avoiding Spy- ware for more information). * Keep software, particularly your web browser, up to date – Install software updates so that attack- ers cannot take advantage of known problems or vulnerabilities (see Understanding Patches for more infor- mation). Many operating systems offer automatic updates. If this option is available, you should enable it. * Evaluate your software's settings - The default settings of most software enable all available func- tionality. However, attackers may be able to take advantage of this functionality to access your computer (see Evaluating Your Web Browser's Security Settings and the paper Securing Your Web Browser for more information). It is especially important to check the settings for software that connects to the internet (browsers, email clients, etc.). Apply the highest level of security available that still gives you the functionality you need. * Do business with reputable vendors - Before providing any personal or financial information, make sure that you are interacting with a reputable, established vendor. Some attackers may try to trick you by cre- ating malicious websites that appear to be legitimate, so you should verify the legitimacy before supplying any information (see Avoiding Social Engineering and Phishing Attacks and Understanding Web Site Certifi- cates for more information). Attackers may obtain a site certificate for a malicious website to appear more au- thentic, so review the certificate information, particularly the "issued to" information. Locate and note phone numbers and physical addresses of vendors in case there is a problem with your transaction or your bill. * Take advantage of security features - Passwords and other security features add layers of protection if used appropriately (see Choosing and Protecting Passwords and Supplement- Continued on Pg. 10 9 Big Bear Computer Club Bearly Bytes January, 2011

Continued from Pg. 9 ing Passwords for more information). Be wary of emails requesting information - Attackers may attempt to gather information by sending emails requesting that you confirm purchase or account information (see Avoiding Social Engineering and Phishing Attacks for more information). Legitimate businesses will not solicit this type of information through email. Do not provide sensitive information through email, and use caution when clicking on links in email messages (see the paper Recognizing and Avoiding Email Scans for more information). * Check privacy policies - Before providing personal or financial information, check the website's privacy policy. Make sure you understand how your information will be stored and used (see Protecting Your Privacy for more information). * Make sure your information is being encrypted - Many sites use SSL, or secure sockets layer, to en- crypt information. Indications that your information will be encrypted include a URL that begins with "https:" instead of "http:" and a padlock icon. If the padlock is closed, the information is encrypted. The location of the icon varies by browser; for example, it may be to the right of the address bar or at the bottom of the window. Some attackers try to trick users by adding a fake padlock icon, so make sure that the icon is in the appropri- ate location for your browser. * Use a credit card - There are laws to limit your liability for fraudulent credit card charges, and you may not have the same level of protection for your debit card. Additionally, because a debit card draws money directly from your bank account, unauthorized charges could leave you with insufficient funds to pay other bills. You can further minimize damage by using a single credit card with a low credit line for all of your online purchases. * Check your statements - Keep a record of your purchases and copies of confirmation pages, and com- pare them to your bank statements. If there is a discrepancy, report it immediately (see Preventing and Re- sponding to Identity Theft for more information).

William A Treadwell, PhD, Reviewer of “Facebook me”

I joined the Big Bear Valley Computer Club around two years ago. Married for 28 years, Carol and I have lived (full-time) in Big Bear for the past 12 years. Eight of those most recent years I have been on the Board of Directors with the Friends of the Moonridge Zoo working to grow the organization away from kitchen table operations. The Friends of the Moonridge Zoo is a 501(c)(3) nonprofit organization that provides support services for the Moonridge Animal Park, which is county owned and managed by the Big Bear Valley Recreation and Park District.

Jumping back to when I was in my twenties, I worked 25+ plus years with Opinion Research of California, Incorporated. I started as a statistical analysis and grew into being one of four partners and a project director doing marketing research across a wide variety of industries. I worked on over 1300 research projects. I had a Master in Psychology at the time. I also started Computer Enterprises, as a sole proprietor business, starting about 8 years into my tenure with Opinion Research of California, working them both conjointly from the same offices in Long Beach, California. I still have limited involvement with both business structures.

In the mid-1990s I went back to college and earned a PhD in the school of Policy, Planning and Development at USC. This added another track of business ventures among large organizations consulting in the evaluation and re-engineering of major business processes by integrating electronic document management and work flow systems into their operations. I worked as a consultant with Avacom, Inc., who is a premier business part- ner with IBM.

10 Big Bear Computer Club Bearly Bytes January, 2011

Word Tip Excel Tip Windows Tip By Rosemary Lloyd By Yomar Cleary By Eileen Bryan

Animating Your Text Move a Worksheet in Excel Disc Image Burner

You can add a little pizzazz to your A couple of ways to move a work-  Insert a blank unused CD or documents by animating your text. sheet in an Excel workbook. (This DVD disc into the CD or DVD What does that mean? Simply that tip works with Microsoft Excel 97, writer drive. If you don’t put in a blank disc, the utility will auto you can make it wiggle, blink, shim- Excel 2000, Excel 2002, and Ex- mer, and shake on the screen. This eject the disc tray before start cel 2003.) burning. formatting can be applied to any characters you desire by following Often it is necessary to move a  Locate the ISO or IMG image these steps if you are using a ver- worksheet from one place to an- file that wants to burn to physi- cal disc. sion of Word prior to Word 2007: other in the same workbook. Ex-  Select the text you want to ani- cel makes this easy by following mate. these steps:  Choose Font from the Format  Right click on the disc image,  Make sure the worksheet you menu. Word displays the Font dia- and select Burn disc image, or log box. want to move is displayed. alternatively, simply double

 Make sure the Text Effects tab is click on the disc image file. selected. (In Word 97 you select  Choose Move or Copy Sheet the Animation tab.) from the Edit menu. This dis-  A ―Burn Disc Image‖ dialog window will open.  In the Animations list, select the plays the Move or Copy dialog animation effect you want applied box. (Click here to see a re- to your text. In the preview area of the dialog box you can see how lated figure.)

your text will appear.  In the Before Sheet list, select  Click on OK. the worksheet that should Note that the animation formatting come after the worksheet you is visible only on the screen. Ani- mated text will not affect how your selected in step document is printed. Also note that  Click on OK. The worksheets  Select the CD/DVD writer or the Text Effects tab of the Font dia- are reordered. burner drive to use in the drop log box is no longer available in down list of Disc burner for Word 2007. You can also move worksheets by user with multiple burners. This means that you cannot apply simply clicking on the worksheet  If you want to verify that the text animations in the latest version burning process is done prop- tab and dragging it left or right. of Word. You can, however, display erly, check and tick the Verify those animations if you open a (Don't forget that "dragging" is ac- disc after burning checkbox. document created in an earlier ver- complished by holding down the sion of Word.  Click on Burn button to start mouse button as you move the creating the CD/DVD from the You can also copy the formatting mouse.) When you release the image file. (including by using the Format Painter) in Word 2007; you just mouse button, the worksheet is  When disc creation process is cannot apply it originally within the moved to that location. done, click on Close button. Source: http://www.mydigitallife document. http://word.tips.net

11 Big Bear Computer Club Bearly Bytes January, 2011

BARBARA MOORE DOING WELL AFTER SURGERY ON DECEMBER 9TH

For those of you who know Barbara Moore, she went to have an angiogram on December 8 when doctors discovered a 90% blockage on her right side going to the heart. On the verge of having a heart attack, she was immediately admitted to the hospital in Victorville. A 2-stent procedure was performed the next morning and she was home by Friday.

An amazing procedure and an amazing gal! We are thankful she is home and doing well. What a pleasant surprise to see her walk into the room during our Brainstorming Session held on December 16! Her contribu- tions and commitment to Big Bear Computer Club is awesome. Thank you Barbara. We all wish you the best of health in the coming years. . ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~

Rachel and Taylor both played their best games of the season on both offense and defense.

The Dolphin’s season record was 38 goals scored with only 23 given up in eight games.

No win-loss record was kept for this division, but, unoffi- cially, the team was 5 -3. Lance was the team’s leading scorer (21 goals) with Landon (13 goals), Bella (3 goals), and Taylor (1 goal) all contributing. JV and Rachel both pitched in with multiple assists.

The team learned the fundamental of soccer this year. Corner kicks, throw-in, dribbling, and passing were all

practiced and implemented. Big Bear Computer Club is the proud Sponsor of Big Bear Valley Youth Soccer Supposedly, according to the soccer experts, children in League - GO DOPHINS! this division should not be able to grasp the concept of passing the ball to a teammate; however, our team delib- The Dolphins finished the season with a bang erately passed to open teammates. More often than not, as they played against their practice rivals. this passing led to a goal being scored. Shorthanded, with 1/3 of the team missing, the Dolphins clobbered the Red Hot Tamales 8 – 1. The Dolphin’s final act as a team was a party at Red Landon scored 7 goals, 1 unassisted with a Baron Pizza, where they enjoyed pepperoni and plain

throw-in from midfield, and Bella scored one. cheese pizzas followed by a team cake. —Tina Nazarian

THANK YOU CARD SIGNED BY MEMBERS OF THE BEAR VALLEY YOUTH SOCCER LEAGUE AND TEAM

LEADERS

12 Big Bear Computer Club Bearly Bytes January, 2011

BIG BEAR COMPUTER CLUB, INC. Membership Benefits Membership Application

 Monthly Meeting presen- □ New □ Renewal □ Update Information tation and demonstration of popular hardware and software Full Name______ RAM (Q&A) sessions

Mailing Address______ Tech news and Virus Alerts

City, State, Zip______ Member Software Raffle

Home Phone_(_____)______Cell Phone_( )______ 50/50 Drawing

 Bearly Bytes, our award- E-mail address______winning monthly news- letter mailed to you First Family Member(s) Associates $5/year Class.

 Website: bigbearcc.org

Name______E-mail______ Free software review

 Member Help Line

 Member E-mail Notifica- tions 1. Mail your application and dues to: BBCC Treasurer PO Box 645  Member-only Discounts Big Bear City, CA 92314 or  Special Interest Groups or (SIGs) 2. Bring your application to a meeting or All this for only $25 per year!! 3. Paypal - click here

For information and directions phone Rosemary Lloyd, President 584-9358

Bearly Bytes Big Bear Computer Club Newsletter P.O. Box 645 Big Bear City, CA 92314 909 878-5822 www.bigbearcc.org 13