Cloud Status

read more below

 

  • Status Update - California Data Center Latency Resolved - Friday, May 27, 2016

    12:25 PM PST – The latency issue in the San Diego data center has been resolved. We apologize for any inconvenience this may have caused you. A Post Incident Report will be provided upon request once the investigation of the incident has been completed.

  • Status Update - California Data Center Network Issues - Wednesday, February 18, 2016

    1:00 PM PST – At approximately 12:20 PM PST the Cloud9 datacenter colocation vendor in San Diego began experiencing network issues related to Level3. This issue has been resolved. If you would like a Post Incident Report, please contact us and we will send one as soon as possible.

  • Status Update - Texas Data Center Issue Resolved - Wednesday, February 10, 2016

    12:00 PM PST – Cloud9 had a carrier at the data center level that had a connection issue. It has been resolved. We are looking into the issue further.

    If you would like a Post Incident Report, please contact us and we will send one as soon as possible.

  • Status Update - Latency in San Diego Data Center is Resolved - Monday, December 28, 2015

    11:30 AM PST – Our engineering team identified the issue as a faulty network cable and network transceiver, redundant systems kept the environment online but caused latency due to increased pressure on the redundant system. The faulty cable was replaced and the issue resolved.

    10:45 AM PST – Our San Diego Data Center is currently experiencing some latency that may be affecting some clients. We have engineers on site working to identify and resolve the source of the latency. Thank you for your patience as we work on bettering your environment.

  • Status Update - Cloud9 Scheduled System Maintenance - Saturday, December 19, 2015

    Scheduled System Maintenance: Completed

    Cloud9 Real Time has finished the San Diego Data Center 10GB upgrade. This upgrade was completed on both Network and Data traffic to give you a faster connection to your server plus faster access to your data. Increasing speeds by as much as 10X.

    This maintenance is the single largest infrastructure upgrade in our company’s history. All services have been restored, but if you are experiencing any challenges, please contact us at support@cloud9realtime.com or 888.869.0076 ext. 1.

  • Cloud9 Scheduled System Maintenance - Saturday, December 19, 2015

    Cloud9 Real Time will be performing a major upgrade to the San Diego data center networking infrastructure.
    At Cloud9, we strive to constantly improve our services to ensure high availability in order to maintain the latest software and technology on the system.

    When: Start Time: 12/19 – 6:00pm PST
    End Time:  12/20 – 6:00am PST The infrastructure maintenance is scheduled to begin at 6:00pm PST on Saturday December 19th 2015, and end on Sunday December 20th 2015 at 6:00am PST. Should additional time be required, or if the maintenance ends ahead of schedule, a notice will be provided detailing the new time frame.
    What: All Virtual Servers in the San Diego data center and all Hosted Exchange clients will be without service during this scheduled maintenance window.
    Action: No action will need to be taken, services will be unavailable during this time. Updates will be provided at www.cloud9realtime.com/cloud-status. We recommend you click on this link and bookmark for updates on 12/19/15.
    More Info.: Please Submit a Ticket Here or contact us directly at (888) 869-0076 ext.1 if you require further assistance.

    Thank you for your patience and cooperation during this time,
    Cloud9 Technical Services

  • Watch Out For ProAdvisor Phishing Emails - July 16, 2015

    In case you haven’t heard, there is another round of “phishing” emails aimed at QuickBooks ProAdvisors going around, and this time the bad guys are doing a better job than in the past. Watch out for the ProAdvisor phishing emails that may be showing up in your inbox!

    Do you feel like you are under assault from the bad guys? I do. I just had to cancel a credit card because someone used it for a bogus charge. I get a hundred “junk mail” email messages a day  (I’m thinking of writing a book compiled from the sad stories that I get from Nigeria – such heartbreaking events!). Heck, with the blog, it is even worse, our three-layer comment spam filter setup screens out over 600 spam comments per day.

    The Latest Scam

    You have to be careful. Scammers want to make you think that their email message is from a legitimate source, want you to provide them with your account login information and update your credit card info. Usually these are easy to spot, with poorly formed messages that contain lots of typos.

    Lately, though, I’ve seen a big uptick in higher quality phishing emails specifically aimed at QuickBooks ProAdvisors. It isn’t as obvious, on the surface, that these are bad emails. I’ve seen a number of discussions in LinkedIn and elsewhere from people who have fallen for the scam or, fortunately, at least started toquestion if these emails are legitimate.

    There are several variations of the phishing email floating around – here’s the latest I’ve received.

    ProAdvisor Phishing Emails

    Look good? They have up-to-date Intuit graphics. Funny thing, my membershipis just about ready for renewal, so that makes it sound like it is legitimate. The price is in the right ballpark for my type of account. In addition, in past years I’ve received similar emails from Intuit that WERE legitimate. And as I mentioned, I’ve recently had to change some of my credit card numbers, so it is possible that I need to change my card number on this account.

    If I click on the click here link (do not do that!), I’m taken to a website that doeslook legitimate!

    QuickBooks ProAdvisor Phishing website

    But wait – this is a phishing scam, someone is trying to steal my credit card and Social Security number information for some nefarious purpose.

    There are a lot of clues here, so lets take a closer look at the email and website (along with some additional info not in the screen shots). Note that there are more clues than I’ll go into here – the ones I list should be enough.

    1. Intuit is a smart company, they are never going to send you an email message that has your credit card info in it. Besides, they didn’t list any info about my card here, did they?
    2. The “License #” – I record all my account and license numbers, this isn’t a valid number.
    3. This section is worded a bit oddly, which is a minor clue. Sometimes the grammar errors are very obvious. That is what worried me about this latest round, there are very few errors of this kind. There are a few other minor grammatical errors in this message, but to be honest, I’ve found some of this level in legitimate Intuit emails.
    4. This is interesting – the message was sent to “petersonroy@gmail.com.” Not to me. I wonder who that is? Good clue.
    5. Wait, on the website, why QuickBooks Payments? You don’t use your own QuickBooks Payments account to pay your ProAdvisor membership.
    6. Intuit will never, ever ask for your Social Security number for anything dealing with your account. And if they did, I wouldn’t give it to them anyways!

    The best clues aren’t shown above, though. You have to look a little further.

    How about the email address that sent this message to me? If it is legitimate, it is going to come from an Intuit.com address. Here’s what I see in Outlook – it came from a gmail account. That actually was my first clue.

    ProAdvisor phishing email address

    Here’s the best clue of them all. I do this any time that I’m tempted to click on a link in an email message (and, as a general policy, I pretty much never do that). Hover the mouse cursor over the link, such as the “clicking here” link, and you should see the URL pop up to show you where it is going to take you. Does that look like a legitimate Intuit.com address?

    Looking at the link

    If you do accidentally click on the link, I hope that you have another layer of protection. A security product of some sort. Here’s what I got – this is a neat feature of Google Chrome.

    Google Chrome phising protection

    It is always a good idea to have multiple layers of protection – particularly if you are in an office where some people aren’t as cautious as they should be.

    What worries me about this latest round of phishing emails is that the bad guys are doing a better job than before. The graphics are legitimate. Many of the links in the message (and website) are to legitimate Intuit websites. Very few spelling and grammar mistakes (I spotted some in the first round that were corrected in a subsequent round of messages). The website looks very legitimate, even with a timeout feature that suggests that you log back in if you don’t actually do anything. Someone has been working hard to make this seem like “the real thing.”

    I have seen some discussions where people wondered if there was a breakdown in Intuit’s security, given that this seems to be aimed at ProAdvisors. I don’t believe that is the case, although I can’t say for sure at this time. Intuit hasn’t responded to my queries about this. However, I’ll note that I’ve received some of these messages at email addresses that have NO association with any ProAdvisor account at Intuit. I think that we have some reasonably clever phishers who have been scraping email addresses off of websites (the Find a ProAdvisor website?) that have some association with QuickBooks or accounting software. It isn’t hard to come up with a list like that without having to break into a company’s server.

    If you receive these you should forward them to spoof@intuit.com, Intuit’s address for monitoring these kinds of things.

    So, watch out! Don’t click on links that ask you to enter or confirm your credit card information. Always check any links before you click on them even if they aren’t asking for credit card info. In fact, don’t click on any link you get in an email message ever!

  • Cloud9 Real Time Temporary phone Issues - July 6, 2015

    Cloud9 Real Time is currently having temporary phone issues.  For best response and support please email support@cloud9realtime.com.  A representative will get back to you promptly.  Thank you for your patience.

  • Intuit Fee Changes – Official Notice – June 1, 2015

    Intuit has changed the QuickBooks Lease fees for US and Canada Editions. If the user is not leasing QuickBooks – the standard $5 per month per user fee applies and no changes are being made.

    If you do lease QuickBooks US or Canada Editions for any of your users, please note that the following prices are effective June, 1 2015:

    Product Description (Updated) Monthly Fee Payable to Intuit per Instance (Effective June 1, 2015) 
    QuickBooks Pro Authorized Versions – QB Pro 2013, QB Pro 2014, QB Pro 2015 $17.10
    QuickBooks Premier Authorized Versions 2013, 2014 and 2015 (not including Accountant Edition) $21.25
    QuickBooks Premier Accountant Edition Authorized Versions 2013, 2014 and 2015 $21.25
    CANADA QuickBooks Pro Authorized Versions – QB Pro 2013, 2014, 2015 $17.10
  • 2015 QuickBooks Feature Review: Premier and Pro for 2015

    QuickBooks 2015 Has Arrived! Here is What To Expect
    2015 QuickBooks Feature Review: Pro and Premier for 2015

  • Intuit Discontinues Sync Manager on March 1, 2016

    Click Here to Learn More

  • Intuit Discontinues Salesforce for QuickBooks on December 3, 2014

    Intuit has announced that they are discontinuing their Salesforce for QuickBooks subscription service (both CRM subscription itself and the QuickBooks/Salesforce integration app), effective December 3, 2014. Please reference links below for further information.

    Salesforce for QuickBooks Discontinuation of Service Information

  • QuickBooks 2014 R6 Has Bugs!
    June 20, 2014 | By Charlie Russell 

    The QuickBooks 2014 R6 update was released to manual update on June 12, and as I described in this article, it fixed a lot of problems. Unfortunately, we are finding that it also introduced some new problems.

    Note: This article has been updated on several occasions as we learn more about the issues

    Intuit typically releases an update like this as a manual  update first, where you have to go to the Intuit support site and manually download a patch file. A week later, the update switches to an automatic update, where it is pushed out to users automatically if they have enabled this feature. I usually recommend waiting to update until we see if there are errors that the manual updaters report. Unfortunately, this time, it was not apparent that there were problems until the first wave of automatic updates were installed.

    In any release, we expect that some people will see problems because there are so many variables involved. Different operating systems, different versions that you are updating from, different levels of “health” of the database being installed, different versions of Microsoft Office installed, and many variables in the “Windows registry” that can affect things. I tend to avoid writing about these kinds of bugs unless I can see them in my test system, and we see that they are widespread.

    There are a number of reports of problems in the R6 update. Here are the ones I am seeing most commonly reported, and that I have run into myself on one of my test systems. I am just sorry that these did not show up beforethe automatic update phase.

    QuickBooks Has Stopped Working

    Ouch. In some cases people are seeing an error “QuickBooks has stopped working” when you open your company file. I am not seeing this happen consistently. Of three installations, only one shows this problem. Intuit acknowledges that this is happening in KB article SLN86691. Intuit lists three steps to resolve the problem:

    1. Reboot your computer.
    2. If you are using an Intuit payroll product, rename the Paysub.ini file and download your payroll update again (the KB article provides a batch file to help with the renaming).
    3. Perform a “clean install” of 2014 R6 if the first two steps do not work.

    My one test system that failed had a test payroll subscription, the ones that did not fail did not. The Intuit process seems to have resolved the problem for me.

    Update late on 6/20: Intuit has created an off-cycle update, which is kind of a stealth background update, that should fix this particular issue. KB article SLN86691 has been updated to show this, and describes how to ensure that you get the update.

    Names Truncated in Reports

    Here’s my Unpaid Bills Detail Report when viewed on screen (Figure 1).

    Unpaid Bills Detail - correct

    Figure 1: Unpaid Bills Detail – On Screen and Correct

    Figure 2 is the same report printed; note the truncation of the vendor name. Just one of them is truncated in this case, but some people report that it is more widespread.

    Unpaid Bills Detail - Error

    Figure 2: Unpaid Bills Detail – Error

    This problem may be showing up in other reports, such as the Unbilled Time report, perhaps in the Inventory Stock Status by Item report.

    I missed this early on because I was always looking at the screen, where it shows correctly.

    QBSDK-Based Add-ons Fail

    I develop some add-on products that work with QuickBooks, and I knew there was a problem when I started getting a number of tech support calls for my products later in the day when the automatic update was released. If you are running Windows XP then you will get one of several odd errors if you are using an add-on product that uses the QBSDK (which most apps are using for QuickBooks on Windows).

    In some cases you may get a Windows error dialog like the one shown in Figure 3:

    Add-on Error

    Figure 3: Add-on Error

    In other cases, your add-on application may generate an error about a “missing component.” The problem is that every add-on product will probably show you a different error, as they try to interpret what QuickBooks is telling them. This will happen when the add-on tries to connect to the QuickBooks database.

    I do have a fix for this one, but you have to be cautious. If you can find an R5 installation, you can locate the QBXMLRP2.dll file (usually in C:\Program Files\Common File\Intuit\QuickBooks, or C:\Program Files (x86)\Common File\Intuit\QuickBooks on 64-bit systems) and copy that over to your R6 installation; that seems to fix the problem. I have tested this on my system and it resolves that problem, but I am not sure what side effects it will cause. So far I have not seen any problems, but note that this might remove the SDK bug fixes that were included in the 2014 R6 update (as I describe in my 2014 R6 article).

    The good DLL has a file version of 13.0.24.4005, the bad one has a file version of 13.0.24.4006 (Figure 4).

    2014 R5 DLL

    There may be other problems, but I have not been able to duplicate any of those that I see reported.

    • If you are running on Windows XP and using an add-on, consider trying this fix. However, a better answer is that you should not be running on Windows XP due to the security issues and loss of PCI compliance (see this article).
    • If you are running on any 2014 version earlier than R6, you might want to wait on updating until we see what the full extent of the problem is.
    • If you have already moved to 2014 R6, please let Intuit know about the problems using the Send Feedback Online option in your Help menu. The more they hear about this, the faster they should respond.

    I have no idea if they are working on a fix for any of these at this time. Update late on 6/20/2014: Intuit says that they are working on these issues and hope to have a fix soon.

    Additional Information

    This is an “evolving story” as more info comes out about this problem. Here are some updates added after the article was initially posted

    • Intuit pulled the R6 automatic and manual patches from distribution the morning of June 20. The full productdownload still includes the R6 information because some people need it to fix these problems:SLN86334 (crashing when working with Bank Feeds); SLN76905 (crashing with emailing/mailing invoices through QuickBooks Billing Solutions or Webmail); and SLN77622 (unexpected crashes due to various causes).
    • Another error, again only on Windows XP, the Record Deposit option for Merchant Services may not work correctly. I have not run into this myself, but I have confirmation that it is an issue with R6.
  • Sage 50 U.S. Edition Obsolescence Policy

    Products

    Sage 50—U.S. Edition

    Description

    Sage’s Obsolescence Policy is to support the current release of a product. Product support includes access to Sage Business Care, product updates, payroll solutions, and other add-on products or services we offer. Sage will provide support for an obsolete product until a customer’s support plan for that product expires. However, access to product and payroll updates, and other add-on products or services we offer will not be available.

    You must be on the latest version of Sage 50 and have a current Sage Business Care plan in order to have access to any payroll features or functionality, except for Sage Managed Payroll.

    Please review the dates below for obsolescence of the following releases:

    • Sage Peachtree 2012 – July 31, 2014
    • Sage 50 U.S. Edition 2013 – June 30, 2015
    • Sage 50 U.S. Edition 2014 – July 31, 2014
    • Sage 50 U.S. Edition 2015 – June 30, 2015 (current release)

    Note: Sage Peachtree Premium Accounting – Accountants Edition is obsolete and is no longer supported. If you are currently using this product, please contact the Sage Accountants Network at 866-565-2726 for other product options.

  • Using Caution with Email Attachments

    What steps can I take to protect myself and others in my address book?

    • Be wary of unsolicited attachments, even from people you know – Just because an email message looks like it came from your mom, grandma, or boss doesn’t mean that it did. Many viruses can “spoof” the return address, making it look like the message came from someone else. If you can, check with the person who supposedly sent the message to make sure it’s legitimate before opening any attachments.
    • Trust your instincts – If an email or email attachment seems suspicious, don’t open it, even if your anti-virus software indicates that the message is clean. Attackers are constantly releasing new viruses, and the anti-virus software might not have the signature. At the very least, contact the person who supposedly sent the message to make sure it’s legitimate before you open the attachment. However, especially in the case of forwards, even messages sent by a legitimate sender might contain a virus. If something about the email or the attachment makes you uncomfortable, there may be a good reason. Don’t let your curiosity put your computer at risk.
    • Save and scan any attachments before opening them – If you have to open an attachment before you can verify the source, take the following steps:Turn off the option to automatically download attachments – To simplify the process of reading email, many email programs offer the feature to automatically download attachments. Check your settings to see if your software offers the option, and make sure to disable it.
      1. Save the file to your local computer or a disk.
      2. Manually scan the file using your anti-virus software.
      3. If the file is clean and doesn’t seem suspicious, go ahead and open it.
    • Click Here to Learn More: View,Open, and Save Attachments in Outlook

    Why can email attachments be dangerous?
    Some of the characteristics that make email attachments convenient and popular are also the ones that make them a common tool for attackers:

    • Email is easily circulated – Forwarding email is so simple that viruses can quickly infect many machines. Most viruses don’t even require users to forward the email—they scan a users’ computer for email addresses and automatically send the infected message to all of the addresses they find. Attackers take advantage of the reality that most users will automatically trust and open any message that comes from someone they know.
    • Email programs try to address all users’ needs – Almost any type of file can be attached to an email message, so attackers have more freedom with the types of viruses they can send.
    • Email programs offer many “user-friendly” features – Some email programs have the option to automatically download email attachments, which immediately exposes your computer to any viruses within the attachments.
  • Internet Explorer Vulnerability Flaw

    You may have recently been made aware of a potential security threat affecting users of Microsoft’s Internet Explorer (IE), versions 6-11. As of May 1st, 2014, Microsoft announced that it had issued a security update specifically to mend the vulnerability recently discovered in their Internet Explorer browser. Additionally, it was confirmed that the security update has been implemented for Windows XP users after initial Microsoft statements noted that it would not be. Microsoft still recommends, as does Cloud9, that any clients using Windows XP migrate to newer, fully-supported versions of Windows as soon as possible. Per Microsoft, if you have automatic updates turned on you will not need to do anything to have the update implemented. If you do not have automatic updates enabled, you can click the “Check for Updates” button on the Windows Update portion of your Control Panel to begin the update process.

    For more information and to read Microsoft’s official statements on the security update, please visit the links below at your convenience:

    Official Microsoft Blog Statement: http://blogs.technet.com/b/microsoft_blog/archive/2014/05/01/updating-internet-explorer-and-driving-security.aspxhttps://technet.microsoft.com/library/security/ms14-may

    Microsoft Security Bulletin: https://technet.microsoft.com/library/security/ms14-may

  • Heartbleed Bug Concern

    Q: Are the Cloud9 servers at risk of the Heartbleed bug?

    A: No, we have confirmed with our SSL issuer that our SSL certification and servers are not at risk. Only web servers and companies utilizing OpenSSL and/or running a Linux OS are at risk, and Cloud9 was not built upon and has never used OpenSSL for any of its SSL Security and has never utilized a Linux OS.

    Q: What security measures does Cloud9 have in place for ensuring my data’s security?

    A: Other than not having any of our servers utilizing OpenSSL in any way, Cloud9 employs various and multiple firewalls and security protocols at several levels of our infrastructure. Additionally, the use of an automated time-out policy when users become idle in the Cloud as well as requiring multiple logins and encrypted passwords before being able to access data also serve as productive security measures.

    Q: Are there any best practices that Cloud9 recommends to avoid possible exposure to the Heartbleed bug?

    A: Since the Heartbleed bug is tied to visiting and accessing websites on the internet, we recommend that users do not access the internet for non-business related activities while logged into the Cloud, and limit their Cloud use for business matters only. Clients may want to also change their passwords to any websites that contain sensitive or personal data, and ensure that their login and/or passwords are not being saved by that website. Having unique, encrypted passwords are always a best practice when accessing websites of any kind and Cloud9 urges their clients to do the same.

    Q: Does Cloud9 utilize the Cisco and/or Juniper Networks routers that were recently found to be heavily impacted by the Heartbleed bug?

    A: No, we do not. Cloud9 does not utilize any Cisco or Juniper Networks hardware or software within our infrastructure and are therefore not susceptible to the impact of the Heartbleeg bug on such devices.

  • Windows XP – QB 2011 Deadlines

    As your trusted technology partner, we want to ensure that you are aware of a critical approaching date that will affect all clients utilizing any version of the Microsoft operating system (OS) Windows XP. As of Tuesday, April 8th, 2014, Microsoft will no longer be supporting (providing security updates and patches) to this OS. Accordingly, Cloud9 Real Time will also no longer be supporting Windows XP, with clients currently using this OS needing to upgrade to Windows 7 or newer before the above date to ensure continued support in the Cloud.

    • Cloud9 will no longer support Windows XP after June 30th.  
    • Intuit will be sunsetting QuickBooks 2011 on May 31st. All online services and support will be stopped by them.  Cloud9 will Uninstall QB 2011 on all Shared Environments on June 30th.
  • QuickBooks & Drake E-mailing Issue with Yahoo and AOL

    If you email from QuickBooks or Drake and use a Yahoo.com or AOL.com email address, your email may not be received by the recipient.

    Yahoo and AOL have imposed a stricter email validation policy that unfortunately affects emailing from QuickBooks and Drake using their email accounts.  The change by Yahoo and AOL was intended to prevent “spoofing” of email by spammers.  It impacts many other legitimate emails from other services and not just Intuit and Drake.

    You can read more here:

    http://support.quickbooks.intuit.com/support/Articles/SLN85404

    http://arstechnica.com/security/2014/04/youve-got-pwned-aol-reports-e-mail-breach-as-bigger-than-thought/

  • Intuit QuickBooks Updates “Install Now / Install Later”

    f you are getting a update prompt from QuickBooks with the choice between “Install Now or Install Later” choose Install Later.

    Clients are unable to update QuickBooks. Please submit a ticket request here to update your QuickBooks to the latest version. Our tech staff will update QuickBooks during after hours to minimize server downtime.

    To find out information on each QuickBooks update review the Intuit’s product update.

    http://support.quickbooks.intuit.com/support/ProductUpdates.aspx

  • QuickBooks Email: “Sorry we can’t grant you access to QuickBooks email” when trying to email using QuickBooks email

    When trying to send a form through email using the QuickBooks email service, you get the message “Sorry we can’t grant you access to QuickBooks email” when you try to validate the subscription, even though you are signed up for a full service plan (FSP) or a Pro/Premier Plus subscription.

    What you can try now: http://support.quickbooks.intuit.com/support/articles/sln77288

  • QuickBooks 2010, POS 8 & POST 9 – Service Discontinuation Policy and upgrade information

    Please reference the below notification from Intuit QuickBooks, click here for further details:

    On May 31, 2013, access to add-on services will be discontinued for QuickBooks 2010 Desktop (Windows and Mac).  This includes all versions of QuickBooks 2010 (Pro, Premier, Simple Start, Enterprise Solutions, Accountant Edition, and Mac).

    Note: If you do not use any of the add-on services in QuickBooks 2010, your product will continue to work for you but you will not be able to subscribe to live technical support or any of the other Intuit services that can be integrated with QuickBooks.

    In addition to QuickBooks 2010 (for Windows and Mac), there are a few other Intuit products

    Fully supported products Products for which services will
    be discontinued on May 31, 2013
    QuickBooks Pro and Premier (Windows) 2013, 2012, and 2011 QuickBooks Pro 2010 QuickBooks Premier 2010 (General Business, Contractor, Manufacturing & Wholesale, Nonprofit, Professional Services, and Retail)QuickBooks Simple Start 2010
    QuickBooks for Mac 2010
    QuickBooks Enterprise Solutions 13, 12, 11 QuickBooks Enterprise Solutions 10
    QuickBooks Accountant 2013, 2012, 2011 QuickBooks Premier Accountant Edition 2010
    Point of Sale 2013 QuickBooks Point of Sale 8
    QuickBooks Point of Sale 9
    The Credit Card Processing Kit has been discontinued. There is no current version of this product. Intuit recommends the Intuit Online Terminal which you can find at http://payments.intuit.com Credit Card Processing Kit 2010
    The Invoice Manager has been discontinued. There is no current version of this product. Intuit recommends the Intuit Payment Network which you can find at https://ipn.intuit.com/. Invoice Manager 2010

    Thank you for your cooperation,

    Cloud9 Technical Services Team

     

  • Cloud9 Scheduled System Maintenance - Saturday, December 19, 2015

    Cloud9 Real Time will be performing a major upgrade to the San Diego data center networking infrastructure.
    At Cloud9, we strive to constantly improve our services to ensure high availability in order to maintain the latest software and technology on the system.

    When: Start Time: 12/19 – 6:00pm PST
    End Time:  12/20 – 6:00am PST The infrastructure maintenance is scheduled to begin at 6:00pm PST on Saturday December 19th 2015, and end on Sunday December 20th 2015 at 6:00am PST. Should additional time be required, or if the maintenance ends ahead of schedule, a notice will be provided detailing the new time frame.
    What: All Virtual Servers in the San Diego data center and all Hosted Exchange clients will be without service during this scheduled maintenance window.
    Action: No action will need to be taken, services will be unavailable during this time. Updates will be provided at www.cloud9realtime.com/cloud-status. We recommend you click on this link and bookmark for updates on 12/19/15.
    More Info.: Please Submit a Ticket Here or contact us directly at (888) 869-0076 ext.1 if you require further assistance.

    Thank you for your patience and cooperation during this time,
    Cloud9 Technical Services

  • Watch Out For ProAdvisor Phishing Emails - July 16, 2015

    In case you haven’t heard, there is another round of “phishing” emails aimed at QuickBooks ProAdvisors going around, and this time the bad guys are doing a better job than in the past. Watch out for the ProAdvisor phishing emails that may be showing up in your inbox!

    Do you feel like you are under assault from the bad guys? I do. I just had to cancel a credit card because someone used it for a bogus charge. I get a hundred “junk mail” email messages a day  (I’m thinking of writing a book compiled from the sad stories that I get from Nigeria – such heartbreaking events!). Heck, with the blog, it is even worse, our three-layer comment spam filter setup screens out over 600 spam comments per day.

    The Latest Scam

    You have to be careful. Scammers want to make you think that their email message is from a legitimate source, want you to provide them with your account login information and update your credit card info. Usually these are easy to spot, with poorly formed messages that contain lots of typos.

    Lately, though, I’ve seen a big uptick in higher quality phishing emails specifically aimed at QuickBooks ProAdvisors. It isn’t as obvious, on the surface, that these are bad emails. I’ve seen a number of discussions in LinkedIn and elsewhere from people who have fallen for the scam or, fortunately, at least started toquestion if these emails are legitimate.

    There are several variations of the phishing email floating around – here’s the latest I’ve received.

    ProAdvisor Phishing Emails

    Look good? They have up-to-date Intuit graphics. Funny thing, my membershipis just about ready for renewal, so that makes it sound like it is legitimate. The price is in the right ballpark for my type of account. In addition, in past years I’ve received similar emails from Intuit that WERE legitimate. And as I mentioned, I’ve recently had to change some of my credit card numbers, so it is possible that I need to change my card number on this account.

    If I click on the click here link (do not do that!), I’m taken to a website that doeslook legitimate!

    QuickBooks ProAdvisor Phishing website

    But wait – this is a phishing scam, someone is trying to steal my credit card and Social Security number information for some nefarious purpose.

    There are a lot of clues here, so lets take a closer look at the email and website (along with some additional info not in the screen shots). Note that there are more clues than I’ll go into here – the ones I list should be enough.

    1. Intuit is a smart company, they are never going to send you an email message that has your credit card info in it. Besides, they didn’t list any info about my card here, did they?
    2. The “License #” – I record all my account and license numbers, this isn’t a valid number.
    3. This section is worded a bit oddly, which is a minor clue. Sometimes the grammar errors are very obvious. That is what worried me about this latest round, there are very few errors of this kind. There are a few other minor grammatical errors in this message, but to be honest, I’ve found some of this level in legitimate Intuit emails.
    4. This is interesting – the message was sent to “petersonroy@gmail.com.” Not to me. I wonder who that is? Good clue.
    5. Wait, on the website, why QuickBooks Payments? You don’t use your own QuickBooks Payments account to pay your ProAdvisor membership.
    6. Intuit will never, ever ask for your Social Security number for anything dealing with your account. And if they did, I wouldn’t give it to them anyways!

    The best clues aren’t shown above, though. You have to look a little further.

    How about the email address that sent this message to me? If it is legitimate, it is going to come from an Intuit.com address. Here’s what I see in Outlook – it came from a gmail account. That actually was my first clue.

    ProAdvisor phishing email address

    Here’s the best clue of them all. I do this any time that I’m tempted to click on a link in an email message (and, as a general policy, I pretty much never do that). Hover the mouse cursor over the link, such as the “clicking here” link, and you should see the URL pop up to show you where it is going to take you. Does that look like a legitimate Intuit.com address?

    Looking at the link

    If you do accidentally click on the link, I hope that you have another layer of protection. A security product of some sort. Here’s what I got – this is a neat feature of Google Chrome.

    Google Chrome phising protection

    It is always a good idea to have multiple layers of protection – particularly if you are in an office where some people aren’t as cautious as they should be.

    What worries me about this latest round of phishing emails is that the bad guys are doing a better job than before. The graphics are legitimate. Many of the links in the message (and website) are to legitimate Intuit websites. Very few spelling and grammar mistakes (I spotted some in the first round that were corrected in a subsequent round of messages). The website looks very legitimate, even with a timeout feature that suggests that you log back in if you don’t actually do anything. Someone has been working hard to make this seem like “the real thing.”

    I have seen some discussions where people wondered if there was a breakdown in Intuit’s security, given that this seems to be aimed at ProAdvisors. I don’t believe that is the case, although I can’t say for sure at this time. Intuit hasn’t responded to my queries about this. However, I’ll note that I’ve received some of these messages at email addresses that have NO association with any ProAdvisor account at Intuit. I think that we have some reasonably clever phishers who have been scraping email addresses off of websites (the Find a ProAdvisor website?) that have some association with QuickBooks or accounting software. It isn’t hard to come up with a list like that without having to break into a company’s server.

    If you receive these you should forward them to spoof@intuit.com, Intuit’s address for monitoring these kinds of things.

    So, watch out! Don’t click on links that ask you to enter or confirm your credit card information. Always check any links before you click on them even if they aren’t asking for credit card info. In fact, don’t click on any link you get in an email message ever!

  • Cloud9 Real Time Temporary phone Issues - July 6, 2015

    Cloud9 Real Time is currently having temporary phone issues.  For best response and support please email support@cloud9realtime.com.  A representative will get back to you promptly.  Thank you for your patience.

  • Intuit Fee Changes – Official Notice – June 1, 2015

    Intuit has changed the QuickBooks Lease fees for US and Canada Editions. If the user is not leasing QuickBooks – the standard $5 per month per user fee applies and no changes are being made.

    If you do lease QuickBooks US or Canada Editions for any of your users, please note that the following prices are effective June, 1 2015:

    Product Description (Updated) Monthly Fee Payable to Intuit per Instance (Effective June 1, 2015) 
    QuickBooks Pro Authorized Versions – QB Pro 2013, QB Pro 2014, QB Pro 2015 $17.10
    QuickBooks Premier Authorized Versions 2013, 2014 and 2015 (not including Accountant Edition) $21.25
    QuickBooks Premier Accountant Edition Authorized Versions 2013, 2014 and 2015 $21.25
    CANADA QuickBooks Pro Authorized Versions – QB Pro 2013, 2014, 2015 $17.10
  • 2015 QuickBooks Feature Review: Premier and Pro for 2015

    QuickBooks 2015 Has Arrived! Here is What To Expect
    2015 QuickBooks Feature Review: Pro and Premier for 2015

  • Intuit Discontinues Sync Manager on March 1, 2016

    Click Here to Learn More

  • Intuit Discontinues Salesforce for QuickBooks on December 3, 2014

    Intuit has announced that they are discontinuing their Salesforce for QuickBooks subscription service (both CRM subscription itself and the QuickBooks/Salesforce integration app), effective December 3, 2014. Please reference links below for further information.

    Salesforce for QuickBooks Discontinuation of Service Information

  • QuickBooks 2014 R6 Has Bugs!
    June 20, 2014 | By Charlie Russell 

    The QuickBooks 2014 R6 update was released to manual update on June 12, and as I described in this article, it fixed a lot of problems. Unfortunately, we are finding that it also introduced some new problems.

    Note: This article has been updated on several occasions as we learn more about the issues

    Intuit typically releases an update like this as a manual  update first, where you have to go to the Intuit support site and manually download a patch file. A week later, the update switches to an automatic update, where it is pushed out to users automatically if they have enabled this feature. I usually recommend waiting to update until we see if there are errors that the manual updaters report. Unfortunately, this time, it was not apparent that there were problems until the first wave of automatic updates were installed.

    In any release, we expect that some people will see problems because there are so many variables involved. Different operating systems, different versions that you are updating from, different levels of “health” of the database being installed, different versions of Microsoft Office installed, and many variables in the “Windows registry” that can affect things. I tend to avoid writing about these kinds of bugs unless I can see them in my test system, and we see that they are widespread.

    There are a number of reports of problems in the R6 update. Here are the ones I am seeing most commonly reported, and that I have run into myself on one of my test systems. I am just sorry that these did not show up beforethe automatic update phase.

    QuickBooks Has Stopped Working

    Ouch. In some cases people are seeing an error “QuickBooks has stopped working” when you open your company file. I am not seeing this happen consistently. Of three installations, only one shows this problem. Intuit acknowledges that this is happening in KB article SLN86691. Intuit lists three steps to resolve the problem:

    1. Reboot your computer.
    2. If you are using an Intuit payroll product, rename the Paysub.ini file and download your payroll update again (the KB article provides a batch file to help with the renaming).
    3. Perform a “clean install” of 2014 R6 if the first two steps do not work.

    My one test system that failed had a test payroll subscription, the ones that did not fail did not. The Intuit process seems to have resolved the problem for me.

    Update late on 6/20: Intuit has created an off-cycle update, which is kind of a stealth background update, that should fix this particular issue. KB article SLN86691 has been updated to show this, and describes how to ensure that you get the update.

    Names Truncated in Reports

    Here’s my Unpaid Bills Detail Report when viewed on screen (Figure 1).

    Unpaid Bills Detail - correct

    Figure 1: Unpaid Bills Detail – On Screen and Correct

    Figure 2 is the same report printed; note the truncation of the vendor name. Just one of them is truncated in this case, but some people report that it is more widespread.

    Unpaid Bills Detail - Error

    Figure 2: Unpaid Bills Detail – Error

    This problem may be showing up in other reports, such as the Unbilled Time report, perhaps in the Inventory Stock Status by Item report.

    I missed this early on because I was always looking at the screen, where it shows correctly.

    QBSDK-Based Add-ons Fail

    I develop some add-on products that work with QuickBooks, and I knew there was a problem when I started getting a number of tech support calls for my products later in the day when the automatic update was released. If you are running Windows XP then you will get one of several odd errors if you are using an add-on product that uses the QBSDK (which most apps are using for QuickBooks on Windows).

    In some cases you may get a Windows error dialog like the one shown in Figure 3:

    Add-on Error

    Figure 3: Add-on Error

    In other cases, your add-on application may generate an error about a “missing component.” The problem is that every add-on product will probably show you a different error, as they try to interpret what QuickBooks is telling them. This will happen when the add-on tries to connect to the QuickBooks database.

    I do have a fix for this one, but you have to be cautious. If you can find an R5 installation, you can locate the QBXMLRP2.dll file (usually in C:\Program Files\Common File\Intuit\QuickBooks, or C:\Program Files (x86)\Common File\Intuit\QuickBooks on 64-bit systems) and copy that over to your R6 installation; that seems to fix the problem. I have tested this on my system and it resolves that problem, but I am not sure what side effects it will cause. So far I have not seen any problems, but note that this might remove the SDK bug fixes that were included in the 2014 R6 update (as I describe in my 2014 R6 article).

    The good DLL has a file version of 13.0.24.4005, the bad one has a file version of 13.0.24.4006 (Figure 4).

    2014 R5 DLL

    There may be other problems, but I have not been able to duplicate any of those that I see reported.

    • If you are running on Windows XP and using an add-on, consider trying this fix. However, a better answer is that you should not be running on Windows XP due to the security issues and loss of PCI compliance (see this article).
    • If you are running on any 2014 version earlier than R6, you might want to wait on updating until we see what the full extent of the problem is.
    • If you have already moved to 2014 R6, please let Intuit know about the problems using the Send Feedback Online option in your Help menu. The more they hear about this, the faster they should respond.

    I have no idea if they are working on a fix for any of these at this time. Update late on 6/20/2014: Intuit says that they are working on these issues and hope to have a fix soon.

    Additional Information

    This is an “evolving story” as more info comes out about this problem. Here are some updates added after the article was initially posted

    • Intuit pulled the R6 automatic and manual patches from distribution the morning of June 20. The full productdownload still includes the R6 information because some people need it to fix these problems:SLN86334 (crashing when working with Bank Feeds); SLN76905 (crashing with emailing/mailing invoices through QuickBooks Billing Solutions or Webmail); and SLN77622 (unexpected crashes due to various causes).
    • Another error, again only on Windows XP, the Record Deposit option for Merchant Services may not work correctly. I have not run into this myself, but I have confirmation that it is an issue with R6.
  • Sage 50 U.S. Edition Obsolescence Policy

    Products

    Sage 50—U.S. Edition

    Description

    Sage’s Obsolescence Policy is to support the current release of a product. Product support includes access to Sage Business Care, product updates, payroll solutions, and other add-on products or services we offer. Sage will provide support for an obsolete product until a customer’s support plan for that product expires. However, access to product and payroll updates, and other add-on products or services we offer will not be available.

    You must be on the latest version of Sage 50 and have a current Sage Business Care plan in order to have access to any payroll features or functionality, except for Sage Managed Payroll.

    Please review the dates below for obsolescence of the following releases:

    • Sage Peachtree 2012 – July 31, 2014
    • Sage 50 U.S. Edition 2013 – June 30, 2015
    • Sage 50 U.S. Edition 2014 – July 31, 2014
    • Sage 50 U.S. Edition 2015 – June 30, 2015 (current release)

    Note: Sage Peachtree Premium Accounting – Accountants Edition is obsolete and is no longer supported. If you are currently using this product, please contact the Sage Accountants Network at 866-565-2726 for other product options.

  • Using Caution with Email Attachments

    What steps can I take to protect myself and others in my address book?

    • Be wary of unsolicited attachments, even from people you know – Just because an email message looks like it came from your mom, grandma, or boss doesn’t mean that it did. Many viruses can “spoof” the return address, making it look like the message came from someone else. If you can, check with the person who supposedly sent the message to make sure it’s legitimate before opening any attachments.
    • Trust your instincts – If an email or email attachment seems suspicious, don’t open it, even if your anti-virus software indicates that the message is clean. Attackers are constantly releasing new viruses, and the anti-virus software might not have the signature. At the very least, contact the person who supposedly sent the message to make sure it’s legitimate before you open the attachment. However, especially in the case of forwards, even messages sent by a legitimate sender might contain a virus. If something about the email or the attachment makes you uncomfortable, there may be a good reason. Don’t let your curiosity put your computer at risk.
    • Save and scan any attachments before opening them – If you have to open an attachment before you can verify the source, take the following steps:Turn off the option to automatically download attachments – To simplify the process of reading email, many email programs offer the feature to automatically download attachments. Check your settings to see if your software offers the option, and make sure to disable it.
      1. Save the file to your local computer or a disk.
      2. Manually scan the file using your anti-virus software.
      3. If the file is clean and doesn’t seem suspicious, go ahead and open it.
    • Click Here to Learn More: View,Open, and Save Attachments in Outlook

    Why can email attachments be dangerous?
    Some of the characteristics that make email attachments convenient and popular are also the ones that make them a common tool for attackers:

    • Email is easily circulated – Forwarding email is so simple that viruses can quickly infect many machines. Most viruses don’t even require users to forward the email—they scan a users’ computer for email addresses and automatically send the infected message to all of the addresses they find. Attackers take advantage of the reality that most users will automatically trust and open any message that comes from someone they know.
    • Email programs try to address all users’ needs – Almost any type of file can be attached to an email message, so attackers have more freedom with the types of viruses they can send.
    • Email programs offer many “user-friendly” features – Some email programs have the option to automatically download email attachments, which immediately exposes your computer to any viruses within the attachments.
  • Internet Explorer Vulnerability Flaw

    You may have recently been made aware of a potential security threat affecting users of Microsoft’s Internet Explorer (IE), versions 6-11. As of May 1st, 2014, Microsoft announced that it had issued a security update specifically to mend the vulnerability recently discovered in their Internet Explorer browser. Additionally, it was confirmed that the security update has been implemented for Windows XP users after initial Microsoft statements noted that it would not be. Microsoft still recommends, as does Cloud9, that any clients using Windows XP migrate to newer, fully-supported versions of Windows as soon as possible. Per Microsoft, if you have automatic updates turned on you will not need to do anything to have the update implemented. If you do not have automatic updates enabled, you can click the “Check for Updates” button on the Windows Update portion of your Control Panel to begin the update process.

    For more information and to read Microsoft’s official statements on the security update, please visit the links below at your convenience:

    Official Microsoft Blog Statement: http://blogs.technet.com/b/microsoft_blog/archive/2014/05/01/updating-internet-explorer-and-driving-security.aspxhttps://technet.microsoft.com/library/security/ms14-may

    Microsoft Security Bulletin: https://technet.microsoft.com/library/security/ms14-may

  • Heartbleed Bug Concern

    Q: Are the Cloud9 servers at risk of the Heartbleed bug?

    A: No, we have confirmed with our SSL issuer that our SSL certification and servers are not at risk. Only web servers and companies utilizing OpenSSL and/or running a Linux OS are at risk, and Cloud9 was not built upon and has never used OpenSSL for any of its SSL Security and has never utilized a Linux OS.

    Q: What security measures does Cloud9 have in place for ensuring my data’s security?

    A: Other than not having any of our servers utilizing OpenSSL in any way, Cloud9 employs various and multiple firewalls and security protocols at several levels of our infrastructure. Additionally, the use of an automated time-out policy when users become idle in the Cloud as well as requiring multiple logins and encrypted passwords before being able to access data also serve as productive security measures.

    Q: Are there any best practices that Cloud9 recommends to avoid possible exposure to the Heartbleed bug?

    A: Since the Heartbleed bug is tied to visiting and accessing websites on the internet, we recommend that users do not access the internet for non-business related activities while logged into the Cloud, and limit their Cloud use for business matters only. Clients may want to also change their passwords to any websites that contain sensitive or personal data, and ensure that their login and/or passwords are not being saved by that website. Having unique, encrypted passwords are always a best practice when accessing websites of any kind and Cloud9 urges their clients to do the same.

    Q: Does Cloud9 utilize the Cisco and/or Juniper Networks routers that were recently found to be heavily impacted by the Heartbleed bug?

    A: No, we do not. Cloud9 does not utilize any Cisco or Juniper Networks hardware or software within our infrastructure and are therefore not susceptible to the impact of the Heartbleeg bug on such devices.

  • Windows XP – QB 2011 Deadlines

    As your trusted technology partner, we want to ensure that you are aware of a critical approaching date that will affect all clients utilizing any version of the Microsoft operating system (OS) Windows XP. As of Tuesday, April 8th, 2014, Microsoft will no longer be supporting (providing security updates and patches) to this OS. Accordingly, Cloud9 Real Time will also no longer be supporting Windows XP, with clients currently using this OS needing to upgrade to Windows 7 or newer before the above date to ensure continued support in the Cloud.

    • Cloud9 will no longer support Windows XP after June 30th.  
    • Intuit will be sunsetting QuickBooks 2011 on May 31st. All online services and support will be stopped by them.  Cloud9 will Uninstall QB 2011 on all Shared Environments on June 30th.
  • QuickBooks & Drake E-mailing Issue with Yahoo and AOL

    If you email from QuickBooks or Drake and use a Yahoo.com or AOL.com email address, your email may not be received by the recipient.

    Yahoo and AOL have imposed a stricter email validation policy that unfortunately affects emailing from QuickBooks and Drake using their email accounts.  The change by Yahoo and AOL was intended to prevent “spoofing” of email by spammers.  It impacts many other legitimate emails from other services and not just Intuit and Drake.

    You can read more here:

    http://support.quickbooks.intuit.com/support/Articles/SLN85404

    http://arstechnica.com/security/2014/04/youve-got-pwned-aol-reports-e-mail-breach-as-bigger-than-thought/

  • Intuit QuickBooks Updates “Install Now / Install Later”

    f you are getting a update prompt from QuickBooks with the choice between “Install Now or Install Later” choose Install Later.

    Clients are unable to update QuickBooks. Please submit a ticket request here to update your QuickBooks to the latest version. Our tech staff will update QuickBooks during after hours to minimize server downtime.

    To find out information on each QuickBooks update review the Intuit’s product update.

    http://support.quickbooks.intuit.com/support/ProductUpdates.aspx

  • QuickBooks Email: “Sorry we can’t grant you access to QuickBooks email” when trying to email using QuickBooks email

    When trying to send a form through email using the QuickBooks email service, you get the message “Sorry we can’t grant you access to QuickBooks email” when you try to validate the subscription, even though you are signed up for a full service plan (FSP) or a Pro/Premier Plus subscription.

    What you can try now: http://support.quickbooks.intuit.com/support/articles/sln77288

  • QuickBooks 2010, POS 8 & POST 9 – Service Discontinuation Policy and upgrade information

    Please reference the below notification from Intuit QuickBooks, click here for further details:

    On May 31, 2013, access to add-on services will be discontinued for QuickBooks 2010 Desktop (Windows and Mac).  This includes all versions of QuickBooks 2010 (Pro, Premier, Simple Start, Enterprise Solutions, Accountant Edition, and Mac).

    Note: If you do not use any of the add-on services in QuickBooks 2010, your product will continue to work for you but you will not be able to subscribe to live technical support or any of the other Intuit services that can be integrated with QuickBooks.

    In addition to QuickBooks 2010 (for Windows and Mac), there are a few other Intuit products

    Fully supported products Products for which services will
    be discontinued on May 31, 2013
    QuickBooks Pro and Premier (Windows) 2013, 2012, and 2011 QuickBooks Pro 2010 QuickBooks Premier 2010 (General Business, Contractor, Manufacturing & Wholesale, Nonprofit, Professional Services, and Retail)QuickBooks Simple Start 2010
    QuickBooks for Mac 2010
    QuickBooks Enterprise Solutions 13, 12, 11 QuickBooks Enterprise Solutions 10
    QuickBooks Accountant 2013, 2012, 2011 QuickBooks Premier Accountant Edition 2010
    Point of Sale 2013 QuickBooks Point of Sale 8
    QuickBooks Point of Sale 9
    The Credit Card Processing Kit has been discontinued. There is no current version of this product. Intuit recommends the Intuit Online Terminal which you can find at http://payments.intuit.com Credit Card Processing Kit 2010
    The Invoice Manager has been discontinued. There is no current version of this product. Intuit recommends the Intuit Payment Network which you can find at https://ipn.intuit.com/. Invoice Manager 2010

    Thank you for your cooperation,

    Cloud9 Technical Services Team

     

  • Cloud9 Scheduled System Maintenance - Saturday, December 19, 2015

    Cloud9 Real Time will be performing a major upgrade to the San Diego data center networking infrastructure.
    At Cloud9, we strive to constantly improve our services to ensure high availability in order to maintain the latest software and technology on the system.

    When: Start Time: 12/19 – 6:00pm PST
    End Time:  12/20 – 6:00am PST The infrastructure maintenance is scheduled to begin at 6:00pm PST on Saturday December 19th 2015, and end on Sunday December 20th 2015 at 6:00am PST. Should additional time be required, or if the maintenance ends ahead of schedule, a notice will be provided detailing the new time frame.
    What: All Virtual Servers in the San Diego data center and all Hosted Exchange clients will be without service during this scheduled maintenance window.
    Action: No action will need to be taken, services will be unavailable during this time. Updates will be provided at www.cloud9realtime.com/cloud-status. We recommend you click on this link and bookmark for updates on 12/19/15.
    More Info.: Please Submit a Ticket Here or contact us directly at (888) 869-0076 ext.1 if you require further assistance.

    Thank you for your patience and cooperation during this time,
    Cloud9 Technical Services

  • Watch Out For ProAdvisor Phishing Emails - July 16, 2015

    In case you haven’t heard, there is another round of “phishing” emails aimed at QuickBooks ProAdvisors going around, and this time the bad guys are doing a better job than in the past. Watch out for the ProAdvisor phishing emails that may be showing up in your inbox!

    Do you feel like you are under assault from the bad guys? I do. I just had to cancel a credit card because someone used it for a bogus charge. I get a hundred “junk mail” email messages a day  (I’m thinking of writing a book compiled from the sad stories that I get from Nigeria – such heartbreaking events!). Heck, with the blog, it is even worse, our three-layer comment spam filter setup screens out over 600 spam comments per day.

    The Latest Scam

    You have to be careful. Scammers want to make you think that their email message is from a legitimate source, want you to provide them with your account login information and update your credit card info. Usually these are easy to spot, with poorly formed messages that contain lots of typos.

    Lately, though, I’ve seen a big uptick in higher quality phishing emails specifically aimed at QuickBooks ProAdvisors. It isn’t as obvious, on the surface, that these are bad emails. I’ve seen a number of discussions in LinkedIn and elsewhere from people who have fallen for the scam or, fortunately, at least started toquestion if these emails are legitimate.

    There are several variations of the phishing email floating around – here’s the latest I’ve received.

    ProAdvisor Phishing Emails

    Look good? They have up-to-date Intuit graphics. Funny thing, my membershipis just about ready for renewal, so that makes it sound like it is legitimate. The price is in the right ballpark for my type of account. In addition, in past years I’ve received similar emails from Intuit that WERE legitimate. And as I mentioned, I’ve recently had to change some of my credit card numbers, so it is possible that I need to change my card number on this account.

    If I click on the click here link (do not do that!), I’m taken to a website that doeslook legitimate!

    QuickBooks ProAdvisor Phishing website

    But wait – this is a phishing scam, someone is trying to steal my credit card and Social Security number information for some nefarious purpose.

    There are a lot of clues here, so lets take a closer look at the email and website (along with some additional info not in the screen shots). Note that there are more clues than I’ll go into here – the ones I list should be enough.

    1. Intuit is a smart company, they are never going to send you an email message that has your credit card info in it. Besides, they didn’t list any info about my card here, did they?
    2. The “License #” – I record all my account and license numbers, this isn’t a valid number.
    3. This section is worded a bit oddly, which is a minor clue. Sometimes the grammar errors are very obvious. That is what worried me about this latest round, there are very few errors of this kind. There are a few other minor grammatical errors in this message, but to be honest, I’ve found some of this level in legitimate Intuit emails.
    4. This is interesting – the message was sent to “petersonroy@gmail.com.” Not to me. I wonder who that is? Good clue.
    5. Wait, on the website, why QuickBooks Payments? You don’t use your own QuickBooks Payments account to pay your ProAdvisor membership.
    6. Intuit will never, ever ask for your Social Security number for anything dealing with your account. And if they did, I wouldn’t give it to them anyways!

    The best clues aren’t shown above, though. You have to look a little further.

    How about the email address that sent this message to me? If it is legitimate, it is going to come from an Intuit.com address. Here’s what I see in Outlook – it came from a gmail account. That actually was my first clue.

    ProAdvisor phishing email address

    Here’s the best clue of them all. I do this any time that I’m tempted to click on a link in an email message (and, as a general policy, I pretty much never do that). Hover the mouse cursor over the link, such as the “clicking here” link, and you should see the URL pop up to show you where it is going to take you. Does that look like a legitimate Intuit.com address?

    Looking at the link

    If you do accidentally click on the link, I hope that you have another layer of protection. A security product of some sort. Here’s what I got – this is a neat feature of Google Chrome.

    Google Chrome phising protection

    It is always a good idea to have multiple layers of protection – particularly if you are in an office where some people aren’t as cautious as they should be.

    What worries me about this latest round of phishing emails is that the bad guys are doing a better job than before. The graphics are legitimate. Many of the links in the message (and website) are to legitimate Intuit websites. Very few spelling and grammar mistakes (I spotted some in the first round that were corrected in a subsequent round of messages). The website looks very legitimate, even with a timeout feature that suggests that you log back in if you don’t actually do anything. Someone has been working hard to make this seem like “the real thing.”

    I have seen some discussions where people wondered if there was a breakdown in Intuit’s security, given that this seems to be aimed at ProAdvisors. I don’t believe that is the case, although I can’t say for sure at this time. Intuit hasn’t responded to my queries about this. However, I’ll note that I’ve received some of these messages at email addresses that have NO association with any ProAdvisor account at Intuit. I think that we have some reasonably clever phishers who have been scraping email addresses off of websites (the Find a ProAdvisor website?) that have some association with QuickBooks or accounting software. It isn’t hard to come up with a list like that without having to break into a company’s server.

    If you receive these you should forward them to spoof@intuit.com, Intuit’s address for monitoring these kinds of things.

    So, watch out! Don’t click on links that ask you to enter or confirm your credit card information. Always check any links before you click on them even if they aren’t asking for credit card info. In fact, don’t click on any link you get in an email message ever!

  • Cloud9 Real Time Temporary phone Issues - July 6, 2015

    Cloud9 Real Time is currently having temporary phone issues.  For best response and support please email support@cloud9realtime.com.  A representative will get back to you promptly.  Thank you for your patience.

  • Intuit Fee Changes – Official Notice – June 1, 2015

    Intuit has changed the QuickBooks Lease fees for US and Canada Editions. If the user is not leasing QuickBooks – the standard $5 per month per user fee applies and no changes are being made.

    If you do lease QuickBooks US or Canada Editions for any of your users, please note that the following prices are effective June, 1 2015:

    Product Description (Updated) Monthly Fee Payable to Intuit per Instance (Effective June 1, 2015) 
    QuickBooks Pro Authorized Versions – QB Pro 2013, QB Pro 2014, QB Pro 2015 $17.10
    QuickBooks Premier Authorized Versions 2013, 2014 and 2015 (not including Accountant Edition) $21.25
    QuickBooks Premier Accountant Edition Authorized Versions 2013, 2014 and 2015 $21.25
    CANADA QuickBooks Pro Authorized Versions – QB Pro 2013, 2014, 2015 $17.10
  • 2015 QuickBooks Feature Review: Premier and Pro for 2015

    QuickBooks 2015 Has Arrived! Here is What To Expect
    2015 QuickBooks Feature Review: Pro and Premier for 2015

  • Intuit Discontinues Sync Manager on March 1, 2016

    Click Here to Learn More

  • Intuit Discontinues Salesforce for QuickBooks on December 3, 2014

    Intuit has announced that they are discontinuing their Salesforce for QuickBooks subscription service (both CRM subscription itself and the QuickBooks/Salesforce integration app), effective December 3, 2014. Please reference links below for further information.

    Salesforce for QuickBooks Discontinuation of Service Information

  • QuickBooks 2014 R6 Has Bugs!
    June 20, 2014 | By Charlie Russell 

    The QuickBooks 2014 R6 update was released to manual update on June 12, and as I described in this article, it fixed a lot of problems. Unfortunately, we are finding that it also introduced some new problems.

    Note: This article has been updated on several occasions as we learn more about the issues

    Intuit typically releases an update like this as a manual  update first, where you have to go to the Intuit support site and manually download a patch file. A week later, the update switches to an automatic update, where it is pushed out to users automatically if they have enabled this feature. I usually recommend waiting to update until we see if there are errors that the manual updaters report. Unfortunately, this time, it was not apparent that there were problems until the first wave of automatic updates were installed.

    In any release, we expect that some people will see problems because there are so many variables involved. Different operating systems, different versions that you are updating from, different levels of “health” of the database being installed, different versions of Microsoft Office installed, and many variables in the “Windows registry” that can affect things. I tend to avoid writing about these kinds of bugs unless I can see them in my test system, and we see that they are widespread.

    There are a number of reports of problems in the R6 update. Here are the ones I am seeing most commonly reported, and that I have run into myself on one of my test systems. I am just sorry that these did not show up beforethe automatic update phase.

    QuickBooks Has Stopped Working

    Ouch. In some cases people are seeing an error “QuickBooks has stopped working” when you open your company file. I am not seeing this happen consistently. Of three installations, only one shows this problem. Intuit acknowledges that this is happening in KB article SLN86691. Intuit lists three steps to resolve the problem:

    1. Reboot your computer.
    2. If you are using an Intuit payroll product, rename the Paysub.ini file and download your payroll update again (the KB article provides a batch file to help with the renaming).
    3. Perform a “clean install” of 2014 R6 if the first two steps do not work.

    My one test system that failed had a test payroll subscription, the ones that did not fail did not. The Intuit process seems to have resolved the problem for me.

    Update late on 6/20: Intuit has created an off-cycle update, which is kind of a stealth background update, that should fix this particular issue. KB article SLN86691 has been updated to show this, and describes how to ensure that you get the update.

    Names Truncated in Reports

    Here’s my Unpaid Bills Detail Report when viewed on screen (Figure 1).

    Unpaid Bills Detail - correct

    Figure 1: Unpaid Bills Detail – On Screen and Correct

    Figure 2 is the same report printed; note the truncation of the vendor name. Just one of them is truncated in this case, but some people report that it is more widespread.

    Unpaid Bills Detail - Error

    Figure 2: Unpaid Bills Detail – Error

    This problem may be showing up in other reports, such as the Unbilled Time report, perhaps in the Inventory Stock Status by Item report.

    I missed this early on because I was always looking at the screen, where it shows correctly.

    QBSDK-Based Add-ons Fail

    I develop some add-on products that work with QuickBooks, and I knew there was a problem when I started getting a number of tech support calls for my products later in the day when the automatic update was released. If you are running Windows XP then you will get one of several odd errors if you are using an add-on product that uses the QBSDK (which most apps are using for QuickBooks on Windows).

    In some cases you may get a Windows error dialog like the one shown in Figure 3:

    Add-on Error

    Figure 3: Add-on Error

    In other cases, your add-on application may generate an error about a “missing component.” The problem is that every add-on product will probably show you a different error, as they try to interpret what QuickBooks is telling them. This will happen when the add-on tries to connect to the QuickBooks database.

    I do have a fix for this one, but you have to be cautious. If you can find an R5 installation, you can locate the QBXMLRP2.dll file (usually in C:\Program Files\Common File\Intuit\QuickBooks, or C:\Program Files (x86)\Common File\Intuit\QuickBooks on 64-bit systems) and copy that over to your R6 installation; that seems to fix the problem. I have tested this on my system and it resolves that problem, but I am not sure what side effects it will cause. So far I have not seen any problems, but note that this might remove the SDK bug fixes that were included in the 2014 R6 update (as I describe in my 2014 R6 article).

    The good DLL has a file version of 13.0.24.4005, the bad one has a file version of 13.0.24.4006 (Figure 4).

    2014 R5 DLL

    There may be other problems, but I have not been able to duplicate any of those that I see reported.

    • If you are running on Windows XP and using an add-on, consider trying this fix. However, a better answer is that you should not be running on Windows XP due to the security issues and loss of PCI compliance (see this article).
    • If you are running on any 2014 version earlier than R6, you might want to wait on updating until we see what the full extent of the problem is.
    • If you have already moved to 2014 R6, please let Intuit know about the problems using the Send Feedback Online option in your Help menu. The more they hear about this, the faster they should respond.

    I have no idea if they are working on a fix for any of these at this time. Update late on 6/20/2014: Intuit says that they are working on these issues and hope to have a fix soon.

    Additional Information

    This is an “evolving story” as more info comes out about this problem. Here are some updates added after the article was initially posted

    • Intuit pulled the R6 automatic and manual patches from distribution the morning of June 20. The full productdownload still includes the R6 information because some people need it to fix these problems:SLN86334 (crashing when working with Bank Feeds); SLN76905 (crashing with emailing/mailing invoices through QuickBooks Billing Solutions or Webmail); and SLN77622 (unexpected crashes due to various causes).
    • Another error, again only on Windows XP, the Record Deposit option for Merchant Services may not work correctly. I have not run into this myself, but I have confirmation that it is an issue with R6.
  • Sage 50 U.S. Edition Obsolescence Policy

    Products

    Sage 50—U.S. Edition

    Description

    Sage’s Obsolescence Policy is to support the current release of a product. Product support includes access to Sage Business Care, product updates, payroll solutions, and other add-on products or services we offer. Sage will provide support for an obsolete product until a customer’s support plan for that product expires. However, access to product and payroll updates, and other add-on products or services we offer will not be available.

    You must be on the latest version of Sage 50 and have a current Sage Business Care plan in order to have access to any payroll features or functionality, except for Sage Managed Payroll.

    Please review the dates below for obsolescence of the following releases:

    • Sage Peachtree 2012 – July 31, 2014
    • Sage 50 U.S. Edition 2013 – June 30, 2015
    • Sage 50 U.S. Edition 2014 – July 31, 2014
    • Sage 50 U.S. Edition 2015 – June 30, 2015 (current release)

    Note: Sage Peachtree Premium Accounting – Accountants Edition is obsolete and is no longer supported. If you are currently using this product, please contact the Sage Accountants Network at 866-565-2726 for other product options.

  • Using Caution with Email Attachments

    What steps can I take to protect myself and others in my address book?

    • Be wary of unsolicited attachments, even from people you know – Just because an email message looks like it came from your mom, grandma, or boss doesn’t mean that it did. Many viruses can “spoof” the return address, making it look like the message came from someone else. If you can, check with the person who supposedly sent the message to make sure it’s legitimate before opening any attachments.
    • Trust your instincts – If an email or email attachment seems suspicious, don’t open it, even if your anti-virus software indicates that the message is clean. Attackers are constantly releasing new viruses, and the anti-virus software might not have the signature. At the very least, contact the person who supposedly sent the message to make sure it’s legitimate before you open the attachment. However, especially in the case of forwards, even messages sent by a legitimate sender might contain a virus. If something about the email or the attachment makes you uncomfortable, there may be a good reason. Don’t let your curiosity put your computer at risk.
    • Save and scan any attachments before opening them – If you have to open an attachment before you can verify the source, take the following steps:Turn off the option to automatically download attachments – To simplify the process of reading email, many email programs offer the feature to automatically download attachments. Check your settings to see if your software offers the option, and make sure to disable it.
      1. Save the file to your local computer or a disk.
      2. Manually scan the file using your anti-virus software.
      3. If the file is clean and doesn’t seem suspicious, go ahead and open it.
    • Click Here to Learn More: View,Open, and Save Attachments in Outlook

    Why can email attachments be dangerous?
    Some of the characteristics that make email attachments convenient and popular are also the ones that make them a common tool for attackers:

    • Email is easily circulated – Forwarding email is so simple that viruses can quickly infect many machines. Most viruses don’t even require users to forward the email—they scan a users’ computer for email addresses and automatically send the infected message to all of the addresses they find. Attackers take advantage of the reality that most users will automatically trust and open any message that comes from someone they know.
    • Email programs try to address all users’ needs – Almost any type of file can be attached to an email message, so attackers have more freedom with the types of viruses they can send.
    • Email programs offer many “user-friendly” features – Some email programs have the option to automatically download email attachments, which immediately exposes your computer to any viruses within the attachments.
  • Internet Explorer Vulnerability Flaw

    You may have recently been made aware of a potential security threat affecting users of Microsoft’s Internet Explorer (IE), versions 6-11. As of May 1st, 2014, Microsoft announced that it had issued a security update specifically to mend the vulnerability recently discovered in their Internet Explorer browser. Additionally, it was confirmed that the security update has been implemented for Windows XP users after initial Microsoft statements noted that it would not be. Microsoft still recommends, as does Cloud9, that any clients using Windows XP migrate to newer, fully-supported versions of Windows as soon as possible. Per Microsoft, if you have automatic updates turned on you will not need to do anything to have the update implemented. If you do not have automatic updates enabled, you can click the “Check for Updates” button on the Windows Update portion of your Control Panel to begin the update process.

    For more information and to read Microsoft’s official statements on the security update, please visit the links below at your convenience:

    Official Microsoft Blog Statement: http://blogs.technet.com/b/microsoft_blog/archive/2014/05/01/updating-internet-explorer-and-driving-security.aspxhttps://technet.microsoft.com/library/security/ms14-may

    Microsoft Security Bulletin: https://technet.microsoft.com/library/security/ms14-may

  • Heartbleed Bug Concern

    Q: Are the Cloud9 servers at risk of the Heartbleed bug?

    A: No, we have confirmed with our SSL issuer that our SSL certification and servers are not at risk. Only web servers and companies utilizing OpenSSL and/or running a Linux OS are at risk, and Cloud9 was not built upon and has never used OpenSSL for any of its SSL Security and has never utilized a Linux OS.

    Q: What security measures does Cloud9 have in place for ensuring my data’s security?

    A: Other than not having any of our servers utilizing OpenSSL in any way, Cloud9 employs various and multiple firewalls and security protocols at several levels of our infrastructure. Additionally, the use of an automated time-out policy when users become idle in the Cloud as well as requiring multiple logins and encrypted passwords before being able to access data also serve as productive security measures.

    Q: Are there any best practices that Cloud9 recommends to avoid possible exposure to the Heartbleed bug?

    A: Since the Heartbleed bug is tied to visiting and accessing websites on the internet, we recommend that users do not access the internet for non-business related activities while logged into the Cloud, and limit their Cloud use for business matters only. Clients may want to also change their passwords to any websites that contain sensitive or personal data, and ensure that their login and/or passwords are not being saved by that website. Having unique, encrypted passwords are always a best practice when accessing websites of any kind and Cloud9 urges their clients to do the same.

    Q: Does Cloud9 utilize the Cisco and/or Juniper Networks routers that were recently found to be heavily impacted by the Heartbleed bug?

    A: No, we do not. Cloud9 does not utilize any Cisco or Juniper Networks hardware or software within our infrastructure and are therefore not susceptible to the impact of the Heartbleeg bug on such devices.

  • Windows XP – QB 2011 Deadlines

    As your trusted technology partner, we want to ensure that you are aware of a critical approaching date that will affect all clients utilizing any version of the Microsoft operating system (OS) Windows XP. As of Tuesday, April 8th, 2014, Microsoft will no longer be supporting (providing security updates and patches) to this OS. Accordingly, Cloud9 Real Time will also no longer be supporting Windows XP, with clients currently using this OS needing to upgrade to Windows 7 or newer before the above date to ensure continued support in the Cloud.

    • Cloud9 will no longer support Windows XP after June 30th.  
    • Intuit will be sunsetting QuickBooks 2011 on May 31st. All online services and support will be stopped by them.  Cloud9 will Uninstall QB 2011 on all Shared Environments on June 30th.
  • QuickBooks & Drake E-mailing Issue with Yahoo and AOL

    If you email from QuickBooks or Drake and use a Yahoo.com or AOL.com email address, your email may not be received by the recipient.

    Yahoo and AOL have imposed a stricter email validation policy that unfortunately affects emailing from QuickBooks and Drake using their email accounts.  The change by Yahoo and AOL was intended to prevent “spoofing” of email by spammers.  It impacts many other legitimate emails from other services and not just Intuit and Drake.

    You can read more here:

    http://support.quickbooks.intuit.com/support/Articles/SLN85404

    http://arstechnica.com/security/2014/04/youve-got-pwned-aol-reports-e-mail-breach-as-bigger-than-thought/

  • Intuit QuickBooks Updates “Install Now / Install Later”

    f you are getting a update prompt from QuickBooks with the choice between “Install Now or Install Later” choose Install Later.

    Clients are unable to update QuickBooks. Please submit a ticket request here to update your QuickBooks to the latest version. Our tech staff will update QuickBooks during after hours to minimize server downtime.

    To find out information on each QuickBooks update review the Intuit’s product update.

    http://support.quickbooks.intuit.com/support/ProductUpdates.aspx

  • QuickBooks Email: “Sorry we can’t grant you access to QuickBooks email” when trying to email using QuickBooks email

    When trying to send a form through email using the QuickBooks email service, you get the message “Sorry we can’t grant you access to QuickBooks email” when you try to validate the subscription, even though you are signed up for a full service plan (FSP) or a Pro/Premier Plus subscription.

    What you can try now: http://support.quickbooks.intuit.com/support/articles/sln77288

  • QuickBooks 2010, POS 8 & POST 9 – Service Discontinuation Policy and upgrade information

    Please reference the below notification from Intuit QuickBooks, click here for further details:

    On May 31, 2013, access to add-on services will be discontinued for QuickBooks 2010 Desktop (Windows and Mac).  This includes all versions of QuickBooks 2010 (Pro, Premier, Simple Start, Enterprise Solutions, Accountant Edition, and Mac).

    Note: If you do not use any of the add-on services in QuickBooks 2010, your product will continue to work for you but you will not be able to subscribe to live technical support or any of the other Intuit services that can be integrated with QuickBooks.

    In addition to QuickBooks 2010 (for Windows and Mac), there are a few other Intuit products

    Fully supported products Products for which services will
    be discontinued on May 31, 2013
    QuickBooks Pro and Premier (Windows) 2013, 2012, and 2011 QuickBooks Pro 2010 QuickBooks Premier 2010 (General Business, Contractor, Manufacturing & Wholesale, Nonprofit, Professional Services, and Retail)QuickBooks Simple Start 2010
    QuickBooks for Mac 2010
    QuickBooks Enterprise Solutions 13, 12, 11 QuickBooks Enterprise Solutions 10
    QuickBooks Accountant 2013, 2012, 2011 QuickBooks Premier Accountant Edition 2010
    Point of Sale 2013 QuickBooks Point of Sale 8
    QuickBooks Point of Sale 9
    The Credit Card Processing Kit has been discontinued. There is no current version of this product. Intuit recommends the Intuit Online Terminal which you can find at http://payments.intuit.com Credit Card Processing Kit 2010
    The Invoice Manager has been discontinued. There is no current version of this product. Intuit recommends the Intuit Payment Network which you can find at https://ipn.intuit.com/. Invoice Manager 2010

    Thank you for your cooperation,

    Cloud9 Technical Services Team