Search Results for:

VDI vs VPN

A Closer Look at Technologies Enabling Remote Work: VDI vs VPN

Published

Written by

Filed under

VDI vs VPN
Government shelter-in-place orders due to COVID-19 have forced organizations to transition their employees to remote work, often for the first time. Unexpectedly, many of these organizations are seeing benefits to this new work-from-home policy—so much so, that leaving in place the ability to work from home even after the orders have lifted is now on the corporate roadmap.

Whether temporary or permanent, there are challenges to implementing work-from-home successfully and securely—internet and infrastructure stability, user access control, and securing company data, just to name a few.

With these challenges in mind, two of the most popular options for setting up a remote workspace are VPN and VDI. It’s important to know the differences between each option in order to select which, if not both, is the right fit for your business.

What is VDI?

VDI stands for Virtual Desktop Infrastructure and is the name given to a server that hosts personalized “virtual” desktops for your employees. Rather than assigning a corporate PC to each employee, this virtual desktop can be connected to any physical computer or even an inexpensive piece of hardware called a “thin client” or “zero client”.

After the user authenticates successfully, they will be taken to their personal virtual desktop instance, which provides the user the same experience as if they were using a normal PC. Since the virtual desktop is hosted within the corporate infrastructure, users will also have secure access to corporate applications and files.

What is VPN?

VPN or Virtual Private Network technology focuses on extending the corporate network to a remote PC or remote office. This is accomplished by creating a secure “tunnel” over the Internet between the corporate office and the remote location, which not only secures all data that goes between the corporate office and the remote employee, but also allows the remote employee’s PC or office to logically act like it is part of the corporate network.

By simply installing VPN client software or even just using a web browser on the remote PC, the user can access business applications and files just like they were sitting at the office.

Is VPN or VDI right for your organization?

In the context of remote work, both solutions have similar value propositions: they allow your employees to securely work from home. However, this is where the similarities end. Below are some key differentiators to consider when selecting a solution for your business.

SECURITY

The security of a remote access solution gets first priority in this debate. Both VPN and VDI ensure confidentiality and integrity of data transferred to and from the corporate network, and user authentication can optionally be secured with multi-factor authentication in both solutions.

However, VDI does have an advantage if the organization needs to allow users to connect with their own personal devices (BYOD). This is because only the virtual desktop has access to corporate files and applications, not the connecting PC, so the organization does not have to worry about corporate data being saved on personal devices.

Even with this advantage for VDI, since VPN can be restricted to only corporate-issued devices—and that’s the restriction that many of our customers want—we will have to award security as a tie overall.

Winner: Tie

DEVICE TYPE SUPPORT

As mentioned above, VDI provides remote access to a virtual desktop from any device, which is quite convenient, but it provides access ONLY to this virtual desktop. For employees that have non-PC corporate devices, like a desk phone, corporate cell phone, or IOT device, VPN is the only solution that can provide remote corporate connectivity for them.

Note that this type of VPN setup typically mandates a physical VPN gateway appliance be deployed at the user’s home office in lieu of the VPN client software we described above.

Winner: VPN

BANDWIDTH

With VPN, the secure tunnel is set up between the user’s remote PC and the corporate network, and any attempts to access resources at HQ requires data to traverse this tunnel. This puts bandwidth demands on both the user’s home Internet connection and, as the number of users increases, the Internet connection at HQ too.

VDI has less bandwidth requirements compared to VPN because the virtual desktop is already on the corporate network. Only minimal data is sent between the remote user and the virtual desktop itself.

Winner: VDI

USER EXPERIENCE & TRAINING

Users will have to be onboarded and trained when VDI is deployed, as they are essentially getting a new virtual computer.

With VPN, however, the users may have to be trained on how to connect using the VPN software, but generally speaking, the user experience won’t change for them—their computer (and any other devices) will look and feel the same.

Winner: VPN

IT MANAGEMENT OVERHEAD

Both solutions have similar overhead when it comes to maintaining policies related to user authentication and access control, but if you consider managing the remote users’ endpoints, then VDI and VPN do differ.

With VPN, a responsible organization would have to ensure a remote user’s PC is “locked down” through the use of Microsoft Group Policy and/or MDM software, since it will be this PC that will be actually connecting back to the corporate network.

With VDI, all the virtual desktops are configured and managed in one place: within the VDI infrastructure. This centralization allows for the flexibility of the virtual desktops to be reconfigured or reimaged at any time, with or without the user being present. This is just plain harder to do with remote physical machines.

Winner: VDI

And the winner is…
The goal of this blog post was to share some insight into why VPN and VDI are leading in today’s work-from-home options, and with the benefits discussed above we hope it is easy to see why. Which one is right for your organization depends on your business’ unique structure and requirements, and often our clients will utilize both technologies to satisfy the needs of their diverse workforce.

It’s important to keep in mind that either solution can be set up quickly by an experienced engineer and can be architected to support any number of users an organization requires, both now and into the future.

If your organization wants to discuss the unique work-from-home challenges you are facing, such as not having the proper staff to get a solution deployed quickly, please reach out to us; VPLS is here to help.

Read More from this Author

John Headley

If you enjoyed this article, you'll probably like:

VPLS Press Releases

VPLS Advisory – Coronavirus (COVID-19)

A message from VPLS and our CEO, Arman Khalili

Published

Written by

Filed under

VPLS has been tracking and monitoring the Coronavirus (COVID-19) virus for a while now. We wanted to provide updates about our service offerings in the event of a large-scale quarantine. Please reach out to VPLS Help Desk or your Sales representative if you want to make any adjustments to any VPLS onsite visits.

VPLS Has Global Operations In The Following Countries:

 USA HQ, with largest concentration of employees in California (100+)
   Smaller staff in Arizona, Nevada, Texas, Hawaii, and Virginia
 Thailand Second largest concentration of staff (40+)
 China Smaller staff
 India Smaller staff
 Poland No staff

VPLS has implemented travel restrictions for all VPLS employees, along with work-from-home accommodations. VPLS employees are instructed to follow strict CDC guidelines for the prevention and treatment of contagious diseases. VPLS would never knowingly send a representative onsite unless we feel they are healthy and do not show signs of any illness. COVID-19 is known to be contagious even if the patient is not showing any symptoms. VPLS will be fully transparent if we were to learn about any infections at VPLS and we ask the same of our clients, partners, and vendors.

In-person Meetings & Gatherings

We ask our employees, clients, partners, and vendors to eliminate all non-emergency, in-person meetings and utilize video/voice and telecommunication services as needed.

Help Desk and Professional Services

VPLS is equipped and ready to provide remote services in the event of a full quarantine. Services will not be interrupted. Onsite services will be available if the environment is safe for our employees. Remote assistance will be provided if the environment is deemed unsafe. Please let us know if you have a preference for remote assistance only during this time.

Cloud and Data Center Operations

While all VPLS data centers remain in a full operational state, VPLS is diligently working with our vendors and partners on precautionary measures to ensure that critical supplies are available. VPLS advises that all customers and visitors to VPLS’ offices and data centers follow the CDC’s prevention plans. VPLS employees continue to carry out their duties from the data centers. We ask that onsite visits are to be reduced to emergency maintenance only for the remainder of March 2020.

VPLS is equipped and ready to provide services in an event of a full quarantine. Services will not be interrupted. Remote assistance will be provided, free of charge, if the environment is deemed unsafe or if general data center access is no longer possible.

Working Remotely

We have asked all of our employees who can to work from home for the remainder of March 2020. We do not anticipate any changes to our service level.

We appreciate your understanding and cooperation throughout this current situation. Please reach out to us if you have any questions or concerns and thank you for your understanding.

Read More from this Author

If you enjoyed this article, you'll probably like:

Krypt Banner 1200x628

A Closer Look at ION by Krypt

Published

Written by

Filed under

A few months ago, reputable cloud hosting company, Krypt launched a new product that has been making major waves since its release date. ION by Krypt, the newest addition to the Krypt product line, is a monthly subscription that allows end users to have full control of their cloud server. It was created with end users in mind with adjustable features and settings that can be reset with a click of a button.

The best part of ION by Krypt is that much of it is automated. There is no wait time on matters that would normally have to be manually taken care of on the backend, such as network access and rebooting. Users have the ability to resolve these matters themselves. ION by Krypt simplifies cloud hosting for users across the board.

The KVM Difference

One of the key components that separates ION by Krypt from other brands is the use of Kernel Based Virtual Machines (KVM) to switch to back its cloud servers. KVM is an affordable open source solution that allows users to build their hosting sites with more potential and enabling them to customize as well as make on-the-spot adjustments. Additionally, with ION by Krypt’s Virtual Private Network (VPN) access point, your server is guaranteed to be private and secured, protecting you from any intrusion and ensuring you peace of mind when you store or access your data on your cloud server.

High Demand for ION by Krypt

The inspiration behind ION by Krypt was to better cater to the needs of their growing customer base in all areas of cloud hosting. During the promo launch in August of 2019, ION by Krypt sold 100 servers in just 15 minutes, further establishing the brand to be in-demand as well as reputable.

A notable add-on that is coming soon are ready-to-use templates that will provide users a base to build their hosting sites on. ION by Krypt also has a customer referral program that is easy to use and allows users to acquire and attain rewards with Krypt.

With simplicity paired with efficiency, ION by Krypt is a winning combination for all users alike. It is expertly designed to deliver fool-proof cloud hosting at affordable pricing without compromising any of what Krypt is known for and stands for.

For more information about Krypt ION, contact us today!

Read More from this Author

If you enjoyed this article, you'll probably like:

Cyber Security Habits Part 4

Easy and Essential Cyber Security Habits: Part 4

Published

Written by

Filed under

Cyber Security Habits Part 4

It’s never too late to start new cyber security habits so why not start now.

Time for the final part of our series where we’ll be giving you tips the ways you can keep your router safe

Part 4: Routers

If you have home Wi-Fi, chances are you have a router that goes along with it. But has it ever crossed your mind that your router can also be compromised? Let’s see what actions you can take in order to prevent such an unfortunate scenario from ever occurring.

Change Your Password!

The password to your router can be the entry way for a hacker access your data.

So, in order to make sure that you keep hackers at bay, create a complex password and change the router’s username on a regular basis.

Not in Use? Disable!

If there are features on your router that are not currently being used, it would be in your best interest to disable them, especially if they are features that allow for remote access. Otherwise you risk being potentially hacked.

Keep It Separate!

If you are able to create different networks on your router, then by all means, you should! By doing this, you minimize your devices’ exposure to vulnerabilities that may be lurking around.

Go with The Flow!

Most current routers come equipped with firewalls in order to monitor the flow of traffic on devices and determine what connections should be allowed.

Update, Update, Update and More Updating!

Just as you would install updates on your other devices in order to protect against any potential vulnerabilities, you need to do the same with your router. However, while your computer or phone may prompt you to update automatically, routers do not possess such a convenient feature. You will just have to remind yourself to update your router regularly to provide the most current security to your devices.

Are You Verified?

Like most of us, you probably have several devices connected to your router, but are you able to identify what devices are connected to it? If you answered no, then you should take it upon yourself to know which devices you have connected to your router. This way, you can identify and verify any unauthorized devices that are not connected to your router that may compromise your information.

We hope you enjoyed this blog series and learned about the various ways you can start your easy and essential cyber security habits today! Remember it’s never too late to form better cyber security habits!

Did you miss this series? Check out Part 1 and Part 2 for more easy and essential cyber security tips.

Read More from this Author

If you enjoyed this article, you'll probably like:

Cyber Security Habits Part 3

Easy and Essential Cyber Security Habits: Part 3

Published

Written by

Filed under

Cyber Security Habits Part 3It’s never too late to start new cybersecurity habits so why not start now!

Let’s begin Part Three of our series where we’ll be exploring the ways you can keep your smartphone safely secure.

Part 3: Smartphones

Nowadays, we cannot go anywhere without bringing along our phones, whether it be for work, errands, or for leisure. Since our phones have become such a crucial part of our lives, we should make every effort to put good cyber security habits to make sure that your smartphone is safeguarded against various threats and hacks.

Lock It!

Locking up your phone with a password or pattern is a great way to keep your phone protected from prying eyes, but what may not be so obvious is knowing what type of password or pattern to lock our phones with. A good rule of thumb is to never use an easy or predictable password or pattern. By doing this, you are making yourself an easy target.

Instead, opt to use a biometric password or a face authentication password.

If you still want to use a regular password or pattern to lock your phone, consider making your password or pattern complex; the more complicated, the better.

Jailbreak…or Not!

If you find yourself in a situation, where you need to jailbreak your phone, heed our advice and DON’T do it under any circumstances.

When you jail break a phone, it leaves your phone open to more vulnerabilities since it is now being forced to utilize certain services and apps that it was not intended for. It could also add unofficial application (app) stores to your phone, which are not monitored like legitimate app stores are, and can leave your phone vulnerable to downloading an unofficial app linked to malware or viruses which can be costly to remedy.

Enable Application Permission!

Often when an app is downloaded, you are asked to grant certain permissions such as access to allow the app to fully do its job. Usually this call to action is enable through a click of an “approve” or “accept” button.

You may want to think twice before you do that so carelessly. Some apps will use that access to spy on your activity or place unnecessary charges on your account.

Phishing for a Response!

Phishing scams often take place over email, but they can also take place via text message.

Some scammers send text messages with infected links that can lead them to putting malware or a virus on your phone. These text messages can be under the guise of it being ‘from your bank’ who then calls you for the conformation number they sent you, when in fact they are not your bank and are only calling to get your banking details.

Just Don’t Answer!

Everyone gets the occasional number that calls your phone and you have no idea who it is. Sometimes they are scammers waiting for you to answer in order to trick you into giving out your personal information or attempting to sell you something that you just don’t need. Moral of the lesson? Think twice before you answer these unidentified numbers; you’re better off letting it go to voicemail to see who is really on the other side of the call.

Secure It!

Security software may be an afterthought when it comes to your phone, but it is just as important, if not even more important to properly secure your phone. Using security software designed for smart phones will help prevent your phone from suffering from a security breach or cyber-attack.

Now that Part Three is wrapped up, in the final part of your Easy and Essential Cyber Security Habits series we’ll be looking at the ways you can keep your router safe.

Read More from this Author

If you enjoyed this article, you'll probably like:

Cyber Security Habits

Easy and Essential Cyber Security Habits: Part 2

Published

Written by

Filed under

Cyber Security HabitsIt’s never too late to start new cyber security habits so why not start now

Let’s begin Part Two of our series where we’ll be exploring the ways you can keep your passwords safe and secured.

Ah, yes, passwords. Something we all use daily, but don’t think twice about securing, even though we should. Here are a few practicalities you should consider when it comes to creating and resetting your password.

Protect Your Passwords!

It’s human nature to want to store our passwords somewhere convenient for easy accessibility, i.e. it’s written on a post-it or on your notes application, but it is easy to see why this is a big no-no; we are making it way too easy for us to be targeted.

Instead, put your passwords in a secure place such as LastPass or Password1. This way, all your passwords will be securely stored in one place. This will also relieve you of the task of remembering every single password to every one of your accounts.

Don’t Reuse Passwords!

Resist the temptation to using the same password for all your accounts. Don’t use passwords that you use for your business accounts or your personal accounts and don’t use passwords you use for your personal accounts for your business accounts. Just don’t reuse passwords in general. Trust us, you’re just setting yourself up for trouble!

It Shouldn’t Be So Simple!

Don’t make your passwords simple. Your passwords should not be ‘password’ or ‘123456’ or something else that is obvious. Use a combination of numbers, symbols and capital letters in your passwords.

Use a Two-Factor Authentication!

When possible, use two-factor authentication. This provides an extra layer of security when logging into an account.

Often with two-factor authentication, it will require the user to receive a one-time password via text message or email, in order to verify the correct user of the account.

Secure It!

A fool-proof way to ensure none of your passwords will be stolen by hackers is by installing proper cyber security systems on your digital devices. Make sure you are also updating your cybersecurity systems often to be one step ahead of the game.

Check out Part Three of this series, which includes tips on how to improve your smartphone cyber security habits!

Read More from this Author

If you enjoyed this article, you'll probably like:

Essential Cyber Security Habits

Easy and Essential Cyber Security Habits

Published

Written by

Filed under

Essential Cyber Security HabitsIt’s never too late to start new cyber security habits so why not start now!

With our four-part blog series, Easy and Essential Cyber Security Habits, we will be giving you tips to help you create and improve your cyber security habits, keeping you protected and productive all year long.

 

Part 1: Where to Start?

In order to put cyber security habits into practice, you need to have a starting point, so without further ado, let’s get started.

Think Before You Click!

First and foremost, think before you click on anything. Be careful of any suspicious links that may appear in an email, on social media or on a website. These links tend to be loaded with malware or viruses that ends up wreaking havoc your computer or phone when clicked on.

It Sounds Too Good to Be True!

Just like how suspicious links can lead to the unleashing of malware or a virus, an email with an insanely good offer that requires you to click on a link or fill out your personal information is probably a scam as well. Good rule of thumb, if it sounds too good to be true, then it probably is!

Don’t Use the Wi-Fi!

Often you may find yourself at a cafe or a store or some other place that offers free Wi-Fi. Sounds safe enough, right? Well consider the fact that it may be UNSECURED public Wi-Fi, it isn’t as harmless you may think. So, what exactly does this mean to you?

This means you shouldn’t use it! Unless you absolutely need to, using unsecured public Wi-Fi puts your data at risk for being hacked and stolen! Our advice? Steer clear of using public Wi-Fi unless you know for sure that it has security protection; you just never know the intention of others especially with Wi-Fi being so accessible to everyone.

Have a Backup or Two or Three!

When it comes to cybersecurity, you can never have too much backup of your data. That being said, you should already have an additional place where all you save all your data, documents and other digital files as a backup, so in the event that you do end up being hacked, you still have all your data securely stored somewhere else. Regularly backing up your data is a great proactive way to take preventative measure against data loss.

Encryption is Key!

There is value in having your data encrypted. If you do get hacked the hacker would have a difficult time of getting your data. And if any of your devices were to be stolen it would give you an extra layer of security before remote wiping the device.

Don’t Deny

Don’t think you aren’t a target. Anyone can be hacked, have data stolen, get malware or get a virus. You need to take measures to prevent it from happening.

Wow, so many useful and helpful tips to keep good cyber security habits! In Part Two of our Easy and Essential Cyber Security Habits series, we’ll be exploring what you can do to keep your passwords safe.

Read More from this Author

If you enjoyed this article, you'll probably like:

School Hallway Banner 1200x628

VPLS Completes Next Generation Wireless Upgrade For Lawndale Elementary School District

Published

Written by

Filed under

Orange, CA – VPLS, a premier technology solutions provider, announced that it has completed a next generation wireless upgrade for Lawndale Elementary School District. The wireless upgrade included a full replacement of all indoor access points at nine school campuses and the district office, plus the addition of outdoor wireless access points. The implementation of the next generation wireless network by VPLS furthers the District’s Technology Services mission of delivering customer-focused technical support and services to all schools and district departments. It also provides a platform for providing optimal wireless coverage for critical student and teacher applications with the focus on increasing academic achievement.

The VPLS design for Lawndale ESD includes Ruckus R720 access points for most classrooms, with Ruckus R730 access points for indoor areas with higher expected wireless device density. Ruckus T710s were used for outdoor coverage. The Ruckus 700 series products offer improvements on both coverage and performance from the District’s previous wireless platform, while meeting the District’s budgetary objectives. VPLS also included wireless site surveys to ensure optimal performance.

VPLS also assisted the District by working with Universal Service Administrative Co. (USAC) to secure the majority of the funding for the project via the federal E-rate initiative. VPLS’s successful deployment is the latest in a series of successful engagements with school districts in Los Angeles’s South Bay.

Read More from this Author

If you enjoyed this article, you'll probably like:

VPLS Press Releases

Evocative Acquires VPLS, Inc. and VPLS Solutions Becoming Global Technology Leader and Consolidating under VPLS Brand

Published

Written by

Filed under

Los Angeles, CA, November 13, 2019 – Evocative Data Centers (“Evocative”), a leading provider of Internet infrastructure, colocation, hosting, and managed services, announced today that it has acquired VPLS, Inc. and VPLS Solutions, LLC to form one of the fastest growing cloud, managed services, colocation and value added resellers in the United States. The combined company will have 18 global data centers, 143 full-time employees, 7,340 active clients and 68,750 servers under management. The companies will consolidate under the company name VPLS.

“We are pleased to have our MSP, cloud and network infrastructure team join Evocative to form the new VPLS furthering our mission of helping companies, small and large, increase productivity, lower costs and improve business efficiency and success,” said VPLS Founder and Chief Digital Officer, Ted Mektrakarn.

“As a combined force, VPLS’s multi-tier layered services will allow all of our clients to access an expanded portfolio of products and services. As organizations make the journey to the Cloud, VPLS will be well-positioned to support them each step of the way,” said Tim Mektrakarn, Vice President of Cloud and Managed Services.

“I couldn’t be prouder of what we accomplished at VPLS and I am excited for what the future brings for our clients and employees,” said John Minnix, Co-Founder and Vice President of Sales and Marketing at VPLS. “With the added solutions and resources our customers can leverage moving forward, the sky is the limit for what we can achieve.” John Minnix will lead the combined company’s sales efforts going forward.

“Today’s complexity in IT will continue to increase and our clients are looking for trusted partners who can secure, simplify and reduce costs. VPLS is well-positioned to be a leader in this sector,” stated Arman Khalili.

Read More from this Author

If you enjoyed this article, you'll probably like:

VPLS Press Releases

Evocative Acquires VPLS, Inc. and VPLS Solutions

Published

Written by

Filed under

Los Angeles, CA, November 14, 2019 – Evocative Data Centers (“Evocative”), a leading provider of Internet infrastructure, colocation, hosting, and managed services, announced today that it has acquired VPLS, Inc. and VPLS Solutions, LLC to form one of the fastest growing cloud, managed services, colocation and value added resellers in the United States. The combined company will have 18 global data centers, 143 full time employees, 7,340 active clients and 68,750 servers under management. The companies will consolidate under the company name VPLS.

“We are thrilled and excited to welcome all clients, employees, partners and vendors of the VPLS and Evocative family,” said Arman Khalili, CEO of Evocative and VPLS. “Together we are building a world-class Internet technology services company. We are looking forward to harnessing the combined human power of the three companies to build something truly special. I am excited to be working with Ted Mektrakarn and his team in building a company and a culture our employees can be proud of and our clients and partners can depend on.”

“We are pleased to have our MSP, cloud and network infrastructure team join Evocative to form the new VPLS furthering our mission of helping companies, small and large, increase productivity, lower costs and improve business efficiency and success,” said VPLS Founder and Chief Digital Officer, Ted Mektrakarn.

“As a combined force, VPLS’s multi-tier layered services will allow all of our clients to access an expanded portfolio of products and services. As organizations make the journey to the Cloud, VPLS will be well-positioned to support them each step of the way,” said Tim Mektrakarn, Vice President of Cloud and Managed Services.

“I couldn’t be prouder of what we accomplished at VPLS and I am excited for what the future brings for our clients and employees,” said John Minnix, Co-Founder and Vice President of Sales and Marketing at VPLS. “With the added solutions and resources our customers can leverage moving forward, the sky is the limit for what we can achieve.” John Minnix will lead the combined company’s sales efforts going forward.

“Today’s complexity in IT will continue to increase and our clients are looking for trusted partners who can secure, simplify and reduce costs. VPLS is well-positioned to be a leader in this sector,” stated Arman Khalili.

About Evocative
 

Evocative Data Centers is a national provider of internet infrastructure and hosting services in five strategic markets. With seven data centers located in Los Angeles, San Francisco, San Jose, Phoenix, Dallas, and Virginia, Evocative operates facilities aggregating 8 MW of power across 100,000 square feet. The Company’s carrier-neutral data centers are HIPAA, IDS, ISAE, SSAE, and PCI DSS compliant and offer full stack IT expertise including network, hosting, cloud, bare-metal, security, and managed services to support mission-critical application infrastructure.

For more information, please visit https://www.evocative.com.

About VPLS Group

VPLS Inc., is a worldwide leader in dedicated cloud and managed services, hosting well over 15,000 servers and 5 million websites. We offer the latest in technology services with affordable pricing, to businesses all over Orange County and Los Angeles County, California. The VPLS portfolio of products and services covers a wide selection of IT services, such as Infrastructure Management, Public and Private Cloud Deployments, Disaster Recovery and Backups, IT Support Services and Management, Networking, Cyber Security, Data Storage, Web Design and much more.

VPLS Solutions, LLC. is a wholly owned subsidiary of VPLS and combines the best in breed technologies from vendors such as Ruckus Networks, Palo Alto, Nimble Storage, VMware, HP and Supermicro to power our services and solutions. VPLS’s unique background and history set us apart from other technology solutions provider in that we use whatever we sell. Our engineers have first-hand experience on the products they are selling and servicing.

Read More from this Author

If you enjoyed this article, you'll probably like:

Scroll to Top