Uncategorized

Webex Security Enhancement

ITS is making a change to Webex tonight, April 15, that will enable better protection of meetings.

The incidence of uninvited and disruptive guests crashing video conferencing meetings has increased. In response, ITS is implementing a change in Webex to better protect against these intrusions. Starting at 10:00 pm tonight, all personal meeting rooms will be “locked” by default. When participants join the locked conference, they will wait in the “lobby” until admitted by the meeting host. The host can admit some, all, or none of the participants. When using WebEx as a telephone bridge, the host will need to unlock the room by pressing *5 to allow entry. Hosts may also adjust or disable the personal lock settings in advance but should be aware of the potential risk.

If a disruption occurs, the host should first expel the participant and then report the incident to techsupport@uconn.edu (please include your NetID and the time/date of the meeting). Below are how-to articles that will help you manage your room and lock settings.

If you have questions or need assistance, please do not hesitate to contact us at techsupport@uconn.edu.

————————

Securing Your WebEx Meeting

Adjusting Personal Room Automatic Lock Settings

Managing Participants

Using WebEx as a Telephone Bridge

Change management process

ITS is responsible for a broad collection of systems, services, and capabilities that in many different ways, are important to our community.  Disruptions will periodically occur as we work to maintain and evolve our infrastructure.  ITS has a Change Advisory Board (CAB) that consists of our managers and is tasked with ensuring that substantive changes to IT systems and services follow a standardized process and proceed in a transparent, orderly fashion.  This minimizes the risk of outages or other negative impacts to the community.  A key step in this process involves communicating effectively and broadly with audiences internal and external to ITS.  This crucial step increases awareness among the community of upcoming changes and prompts timely feedback.  To achieve our communication goals, ITS is now publishing scheduled changes on the ITS CAB website.  This new change calendar gives CAB a mechanism to effectively reach a wider audience and gives constituents more opportunity to surface concerns or to illuminate impacts that may have been overlooked.  It also leverages the built-in features of the university events system, such as providing you with the capability to add the CAB calendar to Outlook and subscribe to RSS feeds.  ITS is committed to effective collaboration; we believe that our dedicated change calendar will make it easier for us to deliver information and for you to obtain it conveniently via a mechanism of your choice.

Start of Semester Moratorium

ITS will have a two-week moratorium on non-emergency network and system changes starting Monday, January 19, through Monday, February 2.

We understand that this time is a critical period for students and faculty as they acclimate to the new semester.  ITS will defer changes to systems and services that might have a production impact in order to minimize potential outages during this high-anxiety period.  Changes required to respond to emergent situations will be duly evaluated and pursued only if their need is significant.

End of Semester Moratorium

ITS will have a moratorium on non-emergency network and system changes starting Monday, December 8, through Thursday, December 18.

We understand that this time of year is a critical period with students and faculty trying to meet end of semester obligations.  ITS will defer changes to systems and services that might have a production impact in order to minimize potential outages during this high-anxiety period.  Changes required to respond to emergent situations will be duly evaluated and pursued only if their need is significant.

Please do not hesitate to contact us if you have comments, questions, or concerns.

Office 365 design completed

ITS has completed a design for the university Microsoft Office 365 initiative and would like to ask for any final feedback.

Microsoft Office 365 is an organized collection of cloud-based business productivity technologies that integrates enhanced communication and collaboration tools.  It is well aligned towards individuals and their ability to personally leverage technology.  Adoption of this architecture represents a departure from the traditional way IT is centrally delivered at the University.  For this reason, ITS has pursued this project methodically and requested feedback throughout the process to ensure that the end product would be robust and also effectively meet the diverse needs of our constituents.  We have now completed a design, which is the outcome of a rigorous internal and external vetting process. You can review the design documentation on our Microsoft Office 365 website: http://office365.uconn.edu/.  As we begin implementation planning, we ask that you send any final feedback to Josh Boggs at josh.boggis@uconn.edu.  Once we complete the implementation and transition project plan, we will no longer be seeking input on the des

Changes to UITS Help Center

The ITS Technology Support Center, located in the Math-Science Building M037 and on the first floor (Homer Commons) of the Homer Babbidge Library, provides first contact support and assistance to the university community for the wide variety of services provided by the organization. Our services and their associated support have historically had community centric differences based on major group affiliation (i.e., faculty, staff or student). Unfortunately, this resulted in varied customer experiences and confusion depending on how individuals approached the organization. Based on feedback from faculty, staff, and students, ITS restructured our Technology Support Center at the beginning of the semester to include a mix of HuskyTech student employees and full-time staff. This was done so that all members of our community, regardless of affiliation, would have consistent support options and, more importantly, a high-quality customer experience. These changes have allowed ITS to pursue process and resource efficiency goals while better meeting the individual needs and expectations of our customers.

The past months have validated the preliminary changes, and with your assistance, we are committed to continued development of the Technology Support Center. Your support and feedback remains key to its successful evolution, and we welcome any insights or observations you might share. Please contact Pat Meinweiser with comments, questions, or concerns.

Student Administration Upgrades

ITS has implemented selected redesigns of the Student Administration (SA) System to address structural problems that resulted in service disruptions during the registration process.

The SA system is a hub for student information and activity and is widely used by faculty, students, staff, and alumni. They experienced numerous problems with login, authorization, kick-outs, and browser incompatibility.  These service issues were caused by firewall performance, browser connection, and application software issues.  ITS engineered network changes to increase reliability and performance and deployed a new load balancing infrastructure to improve the interaction between client browsers and the SA application.  These fixes were implemented at the beginning of October, and the peak registration cycle has now concluded without the raft of service calls that occurred at the beginning of the semester.  ITS will continue to assess the infrastructure and to make selected changes and upgrades to improve the experience of our community.

End of life operating systems

ITS is beginning a series of infrastructure enhancements that may require updating end-of-life (EOL) operating systems on devices that are connected to the network.

ITS announced this past spring and throughout the summer that Windows XP and Mac OS 10.7 were end of life and would no longer be supported.  Older operating systems are not maintained by the vendor and are increasingly difficult to operate in our environment.  We will offer possible workarounds where these exist, but ITS cannot avoid important maintenance in deference to devices with unsupported operating systems.  Unfortunately, such equipment will be increasingly unable to utilize network services over time.

We will be happy to explore options with you.  Please do not hesitate to contact us for information and assistance.

IBM Forms Experience Builder

ITS is expanding its enterprise workflow services by offering web form development with IBM Forms Experience Builder (FEB).

The University currently uses many paper-based workflow processes, which can be both slow and inefficient.  Automating these processes by creating electronic workflows using traditional programming languages, however, is both difficult and time consuming.  FEB is a tool designed specifically to develop and deploy data-centric web form applications.  It is simpler to use and far faster from concept to production than older approaches.  With FEB, the Applications and Technology Solutions (ATS) group can produce better results in less time (less cost) and even add advanced functionality such as workflow stages or the ability to track and analyze results.

Additional information about FEB is available at the following location: https://its.uconn.edu/.  Requests for form development can be sent to http://serviceit.uconn.edu/.

VPN Update

The upgraded and expanded Virtual Private Network (VPN) services, deployed on September 15th, have replaced the old VPN portal. On October 6th the old system, vpn.uconn.edu, will no longer be available.

The new VPN portal is accessible via the Web at https://sslvpn.uconn.edu and via client software for OS X, Windows, iOS, and Android devices. When you transition to the new VPN services, be aware that you will need to re-create your personal bookmarks and that clients receive different IP addresses than the legacy system.

Additional information is available at the following location: http://remoteaccess.uconn.edu.

Update on the university Microsoft Office 365 initiative

ITS is now in the design phase of the Microsoft Office 365 initiative. In the research phase, we received significant positive feedback with some questions and concerns from our UConn IT community.  Using this information, we produced a tentative design that was reviewed by the ITS IT Technical Partners governance body.  The architecture is now at a point where we have begun preliminary planning for an implementation.

ITS is searching for volunteers to test Office 365 and provide us with feedback about their experience.  Testers will be given a temporary account and the opportunity to get an early look at the service.  If you would like to participate, send us a message at365@uconn.edu with your name, netID, contact information, and position within the University.  Information about the service and the project is available at http://office365.uconn.edu.

We appreciate your patience and support as ITS continues to make progress on improving services for our faculty and staff.

Updated and upgraded VPN service

ITS will deploy an updated and upgraded Virtual Private Network (VPN) service on September 15th.

VPN services have been utilized historically to provide authenticated access to the university network from remote locations and thereby allow customers to safely and securely utilize certain restricted services from outside the university.  Juniper has stopped providing support for the existing hardware, and this has produced numerous problems for our community when they use the old access client.  The new infrastructure will be current, fully supported, and consistent with contemporary approaches and re-architected to double its network bandwidth.  Web access will be available, but there are also clients for iOS, Android OS, Windows, and OS X.  We are deploying the infrastructure in a high availability configuration at two disparate locations to provide a more robust experience than the current implementation.

Additional information is available at the following location: http://remoteaccess.uconn.edu.

Start of Semester Moratorium

ITS will have a three-week moratorium on non-emergency network and system changes starting Monday, August 18, through Sunday, September 7.

We understand that the start of the fall semester is a critical period for students and faculty as they acclimate to the new school year. ITS will defer changes to systems and services that might have a production impact in order to minimize potential outages during this high-anxiety period. Changes required to respond to emergent situations will be duly evaluated and pursued only if their need is significant.

Network connection enhancements

Update, 1/20/2015: project delayed due to contract negotiations

ITS has procured the installation of dedicated fiber connections from the Torrington and Avery Point regional campuses to the Connecticut Education Network (CEN), a university and state-run regional network provider. These connections, similar to the kind recently installed to support the extension centers in Tolland and Norwich, will permit 1Gbs connectivity between the UConn Storrs campus, Torrington campus, Avery Point campus, some additional extension offices, and the Litchfield County Extension Center. Existing connectivity to the Torrington and Avery Point campuses is currently limited to 10Mbps, which is inadequate to meet either the current and projected campus needs of researchers, teachers, learners, staff, and guests. The greatly enhanced connections are scheduled to be live during UConn’s Winter Recess.

Microsoft Office 365

ITS has launched an initiative to explore a Microsoft Office 365 service offering for the University of Connecticut.

Microsoft Office 365 has the potential to enhance individual productivity and facilitate collaboration. It would provide significantly larger mailboxes, Office sharing and interaction tools, text and video chat, one terabyte of personal cloud storage, and other useful features. We are currently in the research phase of the project and will reach out to request your feedback throughout the process. Your insight and perspective will be critical to the successful development of an efficient design that maximizes the service potential for our community and an effective implementation plan that minimizes disruption during transition.

University Exchange Update

ITS and the Law School have combined our mail and calendar environments.

The university Exchange environment was intended to facilitate interaction and collaboration across our community.  Design choices and competing systems have historically made this difficult.  Over the past year, ITS has evolved the central service based on direct feedback from our IT partners.  For example, ITS and UConn Health unified our address books to simplify cross-organization scheduling.  This change was designed to increase usefulness and to encourage broader institutional adoption of the central service.  Migrating the Law School email and calendar system to our central environment benefits both the Law School and the University.  ITS will continue to improve our email and calendar service and will work with units to integrate capabilities or even combine systems.

UITS Printing Services to End

As of June 30, 2014, ITS will no longer provide print services from the mainframe. In conjunction with the Mainframe Decommissioning Project and the University’s green initiatives, all print jobs processed on the mainframe will be directed to Control-D, an online report management tool that is currently in use by many areas.

Control-D provides the option to view reports online and print all or specific selections of the report. Users will have the option to print directly from personal computers as they do today or through UConn’s Design & Document Production Center.

If you have an existing job scheduled that produces a report and have not been contacted by ITS to determine your report distribution requirements please email us at ITS.mainframe@uconn.edu or call Diana O’Donnell at 860-486-1413.

UITS Supports Development of Research-related Mobile Apps

ITS Mobile Solutions has hired a Graduate Assistant (GA) to support development of research-related mobile applications for faculty, a change that extends service to researchers and aligns with the academic mission of the University.

Faculty have been requesting support for mobile app development and while the demand has grown, it has remained inadequate to generate sufficient revenue to offset the expense of a dedicated position. We recognized that research teams need this support now and that the institution would be best served by creating a position. ITS will recover a portion of the operating expense from clients through hourly billing, and we will subsidize the remaining shortfall. For more information and to submit a development request, visit http://mobile.uconn.edu.

New Data Service Plan

ITS has added a data service option to university-owned iPads and laptops for faculty and staff who are eligible for university cellular services.

ITS Cellular Services has long supported data service and hotspot capabilities for university-owned smartphones and other dedicated hotspot devices. Hotspot allows a device to share its cellular data capabilities with a collection of other devices in its vicinity. This is not necessarily the highest performing or most convenient approach, but it is often effective and economical for modest, infrequent sharing. We have received feedback that it often does not adequately address other relevant use cases. Hotspots will continue to be supported, but the ability to add cellular data plans directly to other university-owned devices will allow the community to select mobile services that better meet their needs.
General information about mobile services and specific information about the features and rates can be obtained by navigating to www.cellular.uconn.edu and clicking on Types of Services.

Licensing Agreement for Adobe Creative Cloud

ITS has procured Adobe Creative Cloud for students as both a download and through SkyBox.

Adobe Creative Cloud is a bundle of the most popular Adobe products (e.g., Acrobat Pro, Photoshop, etc.) obtained through an annual leasing agreement.  The normal institutional model for this Adobe bundle consists of an unlimited enterprise license for all faculty and staff with student licensing obtained as a fixed quantity add-on to the base agreement.  Adobe has not historically supported making these student licenses usable through virtualized environments.  These conditions were not a match for our needs at UConn, where not enough faculty and staff require the software to justify an enterprise site license and providing the software on SkyBox, the UConn virtualized desktop environment, is key to maximizing student access.  Working closely with university purchasing and leveraging perspective and information from the UConn technical community, ITS broke new ground with Adobe to negotiate an independent fixed license pool for students with approval to deliver it through SkyBox.  These licensing terms are unprecedented and will  significantly increase student access to the software at a nationally competitive price.  Additional details about the Adobe Creative Cloud bundle will be made broadly available before the start of the fall semester.

Upgrades Completed on Data Center

ITS performed successful upgrades to the data center on Saturday, May 31, 2014. During the planned outage, ITS infrastructure staff installed new equipment and performed preventative maintenance. Although some services were disrupted during the outage, access remained to the Network, e-mail, and UConn websites.

Thank you for your patience during the outage. The upgrades are part of a plan to ensure a robust infrastructure that enhances the performance and stability of ITS systems and services.

If you have any questions, please contact the ITS Technology Support Center at serviceit.uconn.edu.

High Availability During Shut down

ITS has implemented infrastructure changes to permit high availability capabilities for our services.

Contemporary IT system and service robustness is best accomplished through a three tier model consisting of 1) effective design and professional practices 2) high availability through infrastructure and operating diversity 3) disaster recovery as an insurance strategy using an external vendor specialist.  The first strategy has been our historical approach and the organization is actively pursuing the third strategy.  ITS has added high availability capability by implementing custom network connectivity between our primary data center in Gant and our secondary machine room in HBL.  This multi-site data center capability allows us to deliver virtualized services from two independent locations as a single extended offering.

Our primary data center in Gant will undergo disruptive upgrades to both power and environmentals this weekend that will result in a 12-18 hour loss of services from this location.  By diversifying a number of our generically consumed services between our paired data centers using our new high availability infrastructure, UTIS will be maintaining the following services without substantive interruption during the upgrades to the Gant data center.

  • Networking (wired and wireless)
  • Email (Microsoft Exchange)
  • Authentication (NetID, AD, Radius, CAS, etc)
  • Departmental web content management (Aurora)
  • University core websites (alert, it status, today, uconn)

Delivery from the secondary HBL location will begin almost immediately as the primary delivery location is shutdown.  Any disruption of these services during failover will be extremely brief and should be virtually unnoticed.  Outages have an increasingly disruptive impact on our community and we will continue to pursue high availability as well as other architectural and operational strategies to improve the performance and stability of ITS systems and services.

Spam Filter Improvements

ITS has increased the sensitivity of the UCONN email spam filters to more effectively prevent the delivery of unwanted messages.

The university email challenge has always been to correctly identify and prevent the delivery of unwanted messages without misidentifying and blocking wanted messages.  Recent feedback from our community indicated that the system was permitting the delivery of too much spam.  ITS carefully assessed the service configuration and implemented adjustments this morning to improve its filtering performance.  Our tests indicate that this will safely reduce spam delivery by approximately 20%.

Please do not hesitate to contact us or the ITS Technology Support Center if you have questions or concerns or if you believe that your email is being blocked incorrectly.

Access to the University Network Monitoring System

ITS has enabled guest access to WhatsUp, the university network monitoring system.

ITS network technicians utilize WhatsUp to monitor the current status of more than 3,000 network devices in our data network.  This tool is not designed or intended to be a generally consumed service at the University, but it is possible that it might be useful for other IT professionals.  We have enabled read-only access to WhatsUp from any campus network.  You may login using “guest” as both the username and password.  Off campus access to this resource requires use of the University VPN service.

Changes to Wait Time on the UITS Support Phone

The six minute limit on ITS Technology Support Center phone system hold times has been discontinued.

This limit was originally created to address feedback pertaining to long holds, but it has become clear that it is not the optimal way to deal with this issue and it has the unintended side effect of forcibly disconnecting people who might have preferred to continue holding.  ITS wants to make it easier for the community to access help resources, and so callers on hold will be periodically prompted with three options:

  • Leave a message
  • Create a ticket through ServiceIT
  • Continue to hold

ITS will continue our review of help desk processes to increase call throughput, but in the interim we believe that the range of options above will better meet the different needs of individual callers.

End of Semester Moratorium

There will be a two-week ITS moratorium on network and system changes starting today, Friday, May 2, through Friday, May 16.

We understand that this time of year is a critical period with students and faculty trying to meet end of semester obligations.  ITS has imposed significant restrictions on changes to systems and services that might have a production impact in order to minimize potential outages during this high anxiety period.  Changes required to respond to emergent situations will be duly evaluated and pursued only if their need is significant.

Contact Information Now Available for All UITS Employees

There are a number of general phone and email contact points that provide access to ITS groups and / or services. When submitting a help or service request, we encourage everyone to contact the organization through either the Technology Support Center or one of the local Service Areas. However, we have received feedback that these mechanisms are not always helpful when trying to contact specific individuals. Now we’re changing that.

ITS is now aggressively ensuring that individual phone numbers and email addresses will be properly available in the University’s online phone book. We will also maintain a staff directory, as we want the community to be able to easily contact us at both the organizational and individual level for all of their IT needs.

UITS Adds Authenticated SMTP To Its Email Repertoire

ITS has added authentication support to its Simple Mail Transfer Protocol (SMTP) server, resulting in more flexibility and convenience for SMTP users.

Customers that utilize Outlook and Exchange for email already take advantage of authenticated access for outgoing emails, but our generally available SMTP server has not historically supported authenticated access. A consequence of this is that ITS blocks access from off-campus locations to the SMTP server when sending emails. This limitation has required laptops that access the SMTP server directly from off-campus locations to either have a separate configuration using a different SMTP server or to utilize the University’s Virtual Private Network (VPN) when sending email. Enabling authentication capabilities on the SMTP server allows ITS to fully support direct access to the SMTP server from areas outside of our network, limiting complexity and potentially reducing the support needs of our community.

Mail clients configured to utilize smtp.uconn.edu directly can use SMTP authentication through either SSL on port 465 or STARTTLS on port 587. The authentication credentials are simply your NetID and password. Outlook or other clients that use Exchange directly will not require reconfiguration and adjustment  they will simply continue to operate as they do now.

For assistance on configuring ports for SMTP Authentication, users can contact the ITS Technology Support Center by submitting a ticket at http://serviceit.uconn.edu.

UITS Purchases InCommon Certificate Service

ITS has procured an InCommon Certificate Service for the University in response to the recent Heartbleed exploit in the OpenSSL cryptographic software library. This service allows us to generate, for all UConn Domains, an unlimited number of certificates (e.g., SSL, extended validation, client, and code signing) that are validated by a trusted Certificate Authority.

Technical staff across the Institution aggressively responded to the recent Heartbleed exploit and updated University servers. Heartbleed attacked an OpenSSL vulnerability in order to obtain private data. It is possible that some certificates were compromised and it would be wise to replace any that might have been exposed. You may replace your certificates at no departmental cost by using the ITS fully subsidized InCommon Certificate Service.

Additional information on the new service can be found at https://its.uconn.edu/ssl-certificate-service/.

UITS Discontinues SafeConnect

The SafeConnect environment has provided a number of operating and management benefits to the university. It has, however, also generated a significant number of support problems for the community. ITS recently deployed a new version of the environment. It did not adequately address the long-standing support challenges and, after careful consideration of the product and based on direct feedback from the community, it has been permanently disabled. ITS will pursue other, less intrusive, approaches to replace the capabilities that SafeConnect previously provided.

The SafeConnect client that is currently installed on computers will no longer prevent access to the university network and it may be uninstalled at your convenience. If no action is taken, it will automatically uninstall itself after approximately six months of inactivity.

New IT Governance Structure

The IT Partners program is a streamlined governance structure consisting of three standing committees that are organized to provide clear roles, to prevent overlapping effort, and to align participants to focus areas. They provide oversight of University Information Technology and Services (ITS) systems and services and are advisory to the University CIO regarding the efficacy of existing or proposed central IT initiatives.

View the governance structure on the IT Strategy website at itstrategy.uconn.edu/governance-structure.

HuskyTech Joining UITS

The following is an announcement from the CIO.

Colleagues,

I am contacting you to provide an update on the ongoing discussions between ITS and SAIT regarding opportunities for integration. The goal of these discussions has been to provide the best practical outcome for the community, and it has become clear that HuskyTech’s excellent service and support to the student community would be complimentary to other ITS support services. Effective March 31, 2014, HuskyTech will report to Pat Meinweiser. Please join me in welcoming this enthusiastic and effective group to the ITS family.

As always, you are encouraged to contact me if you have questions or concerns.

Regards.

Michael.

Michael R. Mundrane, Ph.D.
Vice Provost for Information Technology and Chief Information Officer
University of Connecticut
Phone: 860.486.1777