Microsoft bolsters partnerships in advance of OCS 14 release

Microsoft bolsters partnerships in advance of OCS 14 release

Microsoft is building out its partner network to support the impending upgrade of its unified communications software, with a new deal with Polycom that will guarantee tens of millions of dollars in investment in new products and marketing programs.

The multi-year agreement with Polycom, to be announced Monday, is not exclusive but is “unique in the amount of commitment and resources,” says Ashima Singhal, manager of Microsoft’s unified communications partner marketing. The partnership will be key for Microsoft in persuading customers that Communications Server 14, slated for release in Q4, can be a real replacement for PBX systems.

Microsoft MCTS Training to kill Response Point VoIP sales Aug. 31
Getting the Foundation Right: Unified Communications: Download now

Microsoft and Polycom didn’t specify exactly how much money will be spent by the two companies, but said product development will include “next generation Polycom CX series endpoints optimized for Microsoft UC,” featuring Polycom’s high-definition video and voice technologies; “room-based video systems” that will compete against Cisco’s TelePresence; and guarantees of interoperability with “Polycom’s existing and future video conferencing solutions.”

Polycom isn’t placing all its eggs in the Microsoft basket. Polycom has partnerships with the likes of HP, IBM, Juniper, Broadsoft, Siemens, Avaya and Cisco. And Polycom will not be the only vendor delivering hardware using Microsoft’s Communications Server 14.

But with 14, Microsoft now has “an enterprise-grade communications” platform, whereas previous versions were not as comprehensive as they needed to be, says Mark Roberts, vice president of partner marketing at Polycom.

OCS 14 is more “elegant” and integrated into natural workflows, Roberts says. In particular, Roberts says OCS 14 lets users locate the proper contacts based upon their skills before initiating a conversation.

The user experience has also been updated with more integration with line-of-business applications such as SharePoint, Exchange and Office, according to Singhal.

“It’s really about connecting people,” Singhal says.

In addition to new products and integrations between Microsoft MCITP Certification software and Polycom hardware, the companies are expanding their go-to-market initiatives with sales training and combined marketing campaigns.

InfoWorld review Microsoft ADFS 2.0 and Forefront Identity Manager 2010

InfoWorld review Microsoft ADFS 2.0 and Forefront Identity Manager 2010
Managing user access in businesses today is something like playing traffic cop in an intersection of a thousand roads. From Web-based applications to homegrown programs, from desktop PCs to the latest crop of smartphones, IT has to be able to control access to every sort of resource while allowing users to access them from anywhere and any platform.

A bigger challenge is providing seamless access to applications and systems across corporate or network boundaries. It’s no trouble for IT to define and manage user names and passwords on their own network, but it takes more work — or is nearly impossible — to extend access to internal systems to numerous external users or to manage local user access to a system outside of their control.
Reducing Costs and Risks for Data Migration: Download now

[ Get all the details you need on deploying and using Windows 7 in the InfoWorld editors’ 21-page Windows 7 Deep Dive PDF special report. Learn how to put AppLocker, BitLocker to Go, security accounts, and other key Windows 7 security improvements to good use in “The ultimate guide to Windows 7 security.” ]

Microsoft MCTS Training has updated Forefront Identity Manager (FIM) 2010 and Active Directory Federation Services (ADFS) to aid IT in applying identity management across domains and business boundaries. Both of these tools are intended to extend user access control across the enterprise; FIM uses a common platform to tie user, certificate, group, and policy management together, while ADFS provides trust accounts between different networks or organizations. Together, they provide a powerful platform for extending user management beyond the company domain or network edge.

Related Content

* The current state of net neutrality is¿ who knows?
* Ericsson objects to new Indian telecom rules
* Global IT spending set to rise
* Gartner Research Report: Load Balancers Are Dead: Time to Focus on Application DeliveryWHITE PAPER
* Kids snub IT careers as lessons are boring

* FCC calls off net neutrality negotiations
* Google, Verizon in talks on net neutrality deal?
* Google denies talks with Verizon to end net neutrality
* Economizer Fundamentals: Smart Approaches to Energy-Efficient Free-Cooling for Data Centers WHITE PAPER
* BT launches faster broadband upload speeds

View more related content

Get Daily News by Email

Active Directory Federation Services 2.0 Active Directory Federation Services, first available in Windows Server 2003, is now a server role in Windows Server 2008 R2. ADFS is a single-sign-on technology that uses claims-based authentication to validate a user’s identity across domains. Normally when the user’s account is in one domain and the resource is in another, the resource will prompt the user for local credentials. ADFS eliminates the secondary credential request; the user’s identity is validated, and access provided, based on information in the user’s home directory.

Through the use of ADFS, it is possible to facilitate a wide range of managed access. It makes it easy for users to access an Internet-accessible application on another company’s network or to allow outside contractors access to internal resources for the duration of a specific project. The key advantage is that neither domain need contain any of the other domain’s user information; no user information is shared, and each side remains responsible only for its own user management.

 

A claims-based system, like many others, uses digital tokens that contain information about the user. But unlike a request made directly against Active Directory and generating a Kerberos token, the resource being accessed doesn’t interact directly with the user data store. Instead, it talks to a Security Token Service, such as ADFS, which performs the check against the user information store and creates a claims token based on the result of the lookup. The claims token can contain as much — or as little — information as needed to access the particular service.

Using claims-based authentication between two different domains requires a Security Token Service in each domain. Each domain’s Security Token Service must trust the other one, and based on this trust, a policy is defined that specifies if access is granted or denied to a specific resource. For example, when a user on Network A attempts to access a Web portal on Network B, an authentication request is made to the user’s Security Token Service on Network A. After validating the claims for the user against the local user directory, Network A’s Security Token Service provides a token to Network B’s Security Token Service, which then issues its own token to the requesting user in order to access the Web portal. There is a lot of back and forth behind the scenes, but once the remote domain gets the all-clear from the user’s Security Token Service, the user gets a new token as if they were a member of the remote domain.

[ From powerful productivity enhancers to important security safeguards, Microsoft Office 2010 has a number of features that businesses will love. See “Top 10 Office 2010 features for business,” “More great Office 2010 features for business,” and “PowerPivot for Excel 2010: Power to Excel people.” ]

Within a single domain — such as when you want to extend user access to a cloud service without implementing a direct authentication connection to Active Directory or another user database — a single Security Token Service will do the job. In addition to supporting claims-aware ASP.Net applications and (through an IIS Web server agent) Windows NT token-based applications on the resource side, ADFS 2.0 can communicate with third-party federation services and cloud services using SAML 2.0.

The great advantage of claims-based authentication — and ADFS 2.0 — is that no changes are made to either domain’s users and no confidential information is sent between domains. When a claims-based request is made from the resource, it simply performs an “is allowed?” request against the issuing claims server. The claim token returns a Yes or No response regarding the user and nothing more. This gets the application out of the user authentication business. It simply asks a trusted partner if it is OK to allow this person to access its resources. All the heavy lifting is done behind the scenes.

ADFS 2.0: Federation services and user claims There are three role services that make up ADFS: the Federation Service, the Federation Service Proxy, and the Web server agent. The Federation Service is the core of ADFS; it’s the part of the system that handles user authentication requests from other federation servers. The Federation Service Proxy runs on a server located in the network’s DMZ and proxies an external user authentication request to an internal ADFS server. It collects user credentials from browser clients and sends them on to the ADFS server. The Web proxy agent works with claims-aware (ASP.Net) applications on a website and redirects user login requests to the ADFS server. The Federation Service Proxy and the Web agent are optional and may not be needed in all scenarios.

Active Directory Federation Services 2.0 provides an extensible platform for handling claims-based authorization between local and remote domains. Here we see a list of the claims offered by the ADFS server to any other trusted Security Token Service provider. Each trust can have a different set of claims associated with it, allowing ADFS to fit in any situation.

To get started with ADFS, make sure you have a valid SSL certificate (self-signed is sufficient but not recommended for a production environment), Windows Server 2008 R2, Microsoft SQL Server 2008 (for the policy store), and Active Directory Domain Services. The ADFS 2.0 software is available as a free download from Microsoft through the Download Center.

Setting up ADFS takes quite a few steps, most of which involve importing the SSL certificate, exporting certificates, and creating shared certificates. Each ADFS server has to import the other’s SSL certificate in order to authenticate the external lookup request. The end result is that a trust relationship between the two federation servers (Security Token Services) is established using SOAP messages and SAML metadata. The last step is generating the claims rules appropriate for the exposed resource.

Claims rules can come in many forms and vary greatly based on the target resource or application. For the most part, each rule or policy must know the Uniform Resource Identifier (URI) of the application, which claims are being offered, which claims the application requires, the URL the application should expose to the user, and finally, if the token should be encrypted or not. Some rules might require user name, email address, and group affiliation, while others may only need first and last name. Rules can simply pass information through to ADFS or transform the data into something recognizable. For example, if ADFS talks to an LDAP server, it might need to reformat the user name so that the other ADFS (or Security Token Service) can properly process it. ADFS provides a very flexible rule engine that can handle most every situation.

Active Directory Federation Services is a great way to extend trusted authenticated access between domains using claims-based authentication. The fact that it works with other open Web standards allows it to extend its reach into non-Microsoft domains, while still allowing trusted access and single-sign-on capabilities. It does require a little work to get set up, but once in place, the benefits really pay off.

Forefront Identity Manager 2010 Forefront Identity Manager 2010 is a powerful platform for managing user identities, credentials, and identity-based access policies for both Windows and non-Windows environments. In FIM 2010, Microsoft took smart card and certificate management and merged it with identity lifecycle tools to streamline administration and improve user security and compliance. FIM 2010 also empowers users through self-service tools to manage their own group memberships or reset their user password from the Windows logon page. FIM 2010 is based on Web standards for greater extensibility and will work with third-party certificate authorities.

To get a feeling for how FIM 2010 fits into a real-world situation, I tested it in a highly virtualized environment made up of Active Directory domain controllers, SharePoint 2007 servers, Exchange 2007 servers, and two FIM 2010 and ADFS 2.0 servers in two domains, for a total of 13 virtual clients and servers. I was able to create and execute FIM 2010 policies on one server and see the results across both domains. I found the SharePoint-based UI easy to use, and after a couple of false starts, I had little trouble with the policy engine. The workflow wizard did a good job of walking me through workflow generation even though I had never created a workflow before.

A good portion of defining trusts in Active Directory Federation Services 2.0 is spent importing, exporting, and creating certificates through the ADFS management utility.

The previous release, Microsoft Identity Lifecycle Manager 2007, provided a platform for identity synchronization, basic certificate and smart card management, and user provisioning. Forefront Identity Manager 2010 takes these base features and enhances them to reduce the time, effort, and cost of managing a user’s account throughout its lifecycle.

One area that got a lot of attention in FIM 2010 is policy management. The administration UI is a SharePoint-based system that uses natural language queries and menu-driven controls to generate rules and policies for managing users. The rules can be applied automatically to other users and groups based on various criteria. For example, you can create a rule to automatically add a new user to a group, issue a one-time password for a smart card, and push the user’s email address and telephone number to another user directory while flagging HR to issue a request for a new health insurance policy.

One of the most powerful policy management features is the inclusion of Windows Workflow Foundation (WF). With WF, IT can create a multistep policy to easily automate user management. Workflows can be simple or complex with multiple branches depending on need. During my tests, I was able to create workflows to send approve or disapprove notifications to a specific manager whenever a user account was added to a certain group. FIM 2010 can also import and reuse existing WF-based workflows so that IT doesn’t have to re-create the workflow wheel and can speed up deployment.

Another very nice feature in FIM 2010 is that it will synchronize user information between heterogeneous systems. Forefront Identity Manager 2010 integrates with a wide range of systems, including Active Directory, Novell, Sun, IBM, Lotus Notes, Exchange, Oracle and SQL Server databases, SAP, and even flat file systems — in most cases with no additional software agent installed on the target system. A synchronization service takes care of passing user information in and out of FIM 2010.

A good example of this would be the scenario in which a new user is added to the company. HR creates the new user in FIM 2010. The synchronization service pushes the new user info into the enterprise’s Active Directory, and following the workflow, once the manager gives approval, this same user information is then sent to the company’s insurance provider (an external system, secured by ADFS) to add them to the health insurance plan.

Note that the synchronization isn’t merely a one-way street; when the insurance company creates a new account in their system and assigns the new employee an account ID, that information can be sent back into FIM on a subsequent synchronization and stored in the employee’s AD record or in FIM 2010 alone. Any update to the user record in any of these systems — FIM 2010 or AD or the external insurance system — is automatically updated in the others. With the multibranch capabilities of the policy engine, one change can create a cascade effect on other pertinent systems.

Forefront Identity Manager 2010’s intuitive SharePoint-based Web interface (above) provides access to all aspects of user identity management. Among the many new identity management features is user self-service password resets (below), with definable lockout thresholds and challenge-and-response prompts.

FIM 2010: Automating rights management Credential management has been greatly simplified for both IT and the end-user. Now all user credential management — including one-time password devices and third-party certificate authorities — can be done through a single console. FIM 2010 also provides a mechanism to allow end-users to reset their password from the Windows logon screen. Based on policy, the user can be presented with traditional question-and-answer prompts, or FIM 2010 can send a one-time password via text message, or any combination of these. This reduces the burden on IT and allows the end-user to continue working instead of waiting on a simple password reset.

A couple of nice enhancements to user management are built into FIM 2010. In addition to simply creating the user account, FIM 2010 can automatically provision resources, such as an email account or a one-time PIN for a smart card. This automation becomes especially important when the time comes to de-provision a user. By allowing the proper policies to automatically take the user out of the system, FIM 2010 helps maintain compliance and minimizes the chance of leaving a user account active and failing a compliance audit.

Another nice feature is the ability for end-users to manage portions of their own user profile. For example, FIM 2010 can be set up to allow users to update telephone numbers, addresses, or other personal information without being able to change email address or logon name.

Along these same lines, users can manage their own distribution and user groups. This can be done through the FIM Web portal or, via integration with Office 2007 or Office 2010, right from inside Outlook. Group managers can approve or disapprove user requests via Outlook, making user group management even easier.

In a world where users are not always the exclusive management property of one domain, Forefront Identity Manager 2010 offers a way to bridge the gaps between systems. The bi-directional synchronization between heterogeneous identity systems extends FIM 2010’s reach beyond Microsoft MCITP Certification only networks, while the use of policy and workflows helps keep the compliance train on track. If you have to work with multiple domains or authentication systems, Forefront Identity Manager 2010 is definitely one tool to check out.

* Greatly extends user management capabilities beyond local domains
* Supports traditional Windows-based authorization in addition to claims-based authentication
* No changes or additions to user directories required
* No confidential information is passed between domains
* Based on open Web standards (SAML 2.0, WS-Federation, WS-Trust)

* Powerful policy engine
* Extremely flexible workflow engine
* User self-support features
* Works with non-Windows directories and user data stores via synchronization engine

Microsoft gaming revenues up 30 percent this quarter

Microsoft gaming revenues up 30 percent this quarter
Microsoft ended its fiscal year on June 30 and today reports making record numbers for their fourth quarter and their entire year. The gaming division, however, had some unusual ups and downs.

For the quarter, things looked good. Microsoft MCTS Training sold 1.5 million consoles in Q4 versus the 1.2 million they sold during the same time last year. Revenues for the Entertainment and Devices Division (which houses all Xbox-related stuff) were up 30 percent to $228 million in the quarter.
Justifying IT Security:Managing Risk & Keeping Your Network Secure: Download now

From the full-year perspective, however, the gaming division slipped. Sales of consoles dropped to 10.3 million compared to fiscal year 2009’s 11.2 million, while revenues for both the Xbox and PC market shrank by $12 million with fewer consoles sold.

The silver lining here is that revenues from Xbox Live are booming. During the earnings call, Microsoft said that for the first time ever, Xbox Live market revenue exceeded the revenues they get from Xbox Live subscriptions. With over 25 million Xbox Live members, it’s easy to imagine how that happened.

Microsoft MCITP Certification hopes to keep the money train going with Kinect and the new Windows 7 phone due out this holiday season. Kinect is due out November 4 for $150.

Got any tips, corrections, or feedback? Contact GamePro’s news team or follow the author of this story on Twitter.

Microsoft posts preview of ASP.Net MVC 3

Microsoft posts preview of ASP.Net MVC 3

Microsoft MCTS Training is readying an update to its ASP.Net MVC (Model View Controller) technology for Web application development, leveraging the company’s new “Razor” view engine and offering enhancements for JavaScript.

The company posted on Tuesday Preview 1 of ASP.Net MVC 3, which provides an MVC programming model for building ASP.Net Web applications. ASP.Net 3 is the next major release of the framework. The preview is available at Microsoft’s website.
Lowering Total Cost of Ownership With Hybrid Web Security: Download now

[ See InfoWorld’s report on the release of MIcrosoft’s ASP.Net MVC 2 in March. ]

With MVC, the model contains core information for an application, such as data and validation rules, while the view encapsulates application presentation. The controller contains control-flow logic, interacting with the model and views to control information flow and execution of an application.

Preview 1 features two pre-enabled view engines: Razor and ASPX, said Scott Guthrie, corporate vice president of the Microsoft Developer Division, in a blog post. View engines are pluggable modules that implement template syntax options. Razor is optimized around HTML generation using a code-focused templating approach. Razor is intended to be compact, expressive, and fluid as well as easy to learn. It works with any text editor.

“‘Razor’ helps make view templates clean and concise and I think you’ll find it enables a very fluid coding workflow,” Guthrie said.

Razor file colorization and code intellisense is not yet supported in the Visual Studio IDE with the ASP.Net MVC 3 preview release, but plans call for adding these capabilities with a future preview. Another improvement planned for a future preview refresh is the ability to unit-test individual Razor template files without having to run the application or launch a Web server, Guthrie said.

Built-in JSON ( JavaScript Object Notation) binding support in ASP.Net MVC 3 enables action methods to receive JSON-encoded data and model-bind it to action method parameters, said Guthrie. Also, developers can connect client templates with action methods on the server that return and receive JSON data.

Future previews will include better support for unobtrusive JavaScript and direct backing for the jQuery validation library from within built-in validation helper  methods.

The preview also includes controller-specific enhancements such as global filters, for declaratively applying “cross-cutting” logic.

An Add->View dialog in the preview makes it easy to choose a syntax when building new template files, Guthrie said. “It allows you to select any of of the available view engines you have installed on your machine — giving you the ability to use whichever view templating approach feels most natural to you,” he said.

Model validation improvements in ASP.Net MVC 3 include support for .Net 4 DataAnnotations metadata attributes. Version 3 also offers better support for applying dependency injection Microsoft MCITP Certification.

ASP.Net MVC 3 is compatible with ASP.Net MVC 2, making it easy to update MVC 2 projects to MVC 3, Guthrie said.

Microsoft confirms Russian spy was employee, report says

Microsoft confirms Russian spy was employee, report says
Microsoft has confirmed that the “12th alleged member” of the recently exposed Russian spy ring worked for Microsoft MCTS Training at the company’s headquarters in Redmond, Wash., according to a new report by the Bloomberg news service.

Top Russian spy ring technology screw-ups

Bloomberg said a Microsoft spokesperson in Moscow confirmed that Alexey Karetnikov, who was detained by U.S. officials and deported to Russia, worked for Microsoft as a software tester for about nine months.

Karetnikov is “a Russian citizen in his early-to-mid-20s,” the Washington Post reported. Although federal authorities reportedly detained Karetnikov as part of their investigation into the Russian spy ring operating in the United States, there was not enough evidence to charge the man with a crime so we has detained on immigration violations.

“He was just in the early stages; had just set up shop,” and had “obtained absolutely no information,” an anonymous federal law enforcement official told the Post.

A Facebook profile for “Alexey V. Karetnikov” lists the man’s employers as Microsoft MCITP Certification and “Neobit,” and his current city as Redmond, Wash.

Follow Jon Brodkin on Twitter: www.twitter.com/jbrodkin

Read more about security in Network World’s Security section.

Microsoft Vows Tablet Comeback But When

Microsoft Vows Tablet Comeback But When

Microsoft is hard at work preparing a Windows-based alternative to Apple’s already-popular iPad tablet, the company’s CEO Steve Ballmer told analysts on Thursday. Hewlett-Packard, Dell, Asus, Lenovo, and Toshiba are cooperating with Microsoft MCTS Training on such a device, expected later this year, in a bid to catch up with Apple and Google Android.

“It is job-one urgency around here. Nobody’s sleeping at this point,” Ballmer told analysts. The Microsoft CEO was also surprised to hear Apple sold more than 3 million iPads, since launched in April: “They’ve sold more than I’d like them to sell. We think about that,” he said.
Five Critical Success Factors in Overcoming Workforce Disruptions: Download now

Ballmer’s idea of an iPad alternative will use Intel processors and Windows 7, instead of its mobile Windows Phone 7 platform. Besides that comment, he offered no details on the upcoming Windows-powered tablets.

Microsoft underestimated Apple’s flair for touch-based computers. Apple unveiled its iPad in January, and started selling it in April. Since then, the company sold over 3 million iPads, and expected to sell up to 10 million units this year.

Google Android, Apple’s biggest rival in the mobile computing arena, also secured its spot on several upcoming tablets. Cisco, Dell, Asus, LG, and Samsung, to name a few, have announced Android-based tablets, slated to arrive this autumn.

Former Pioneer, Now Latecomer

Microsoft was the first to anticipate the future of mobile computing, when it launched in 2003 the Windows XP Tablet edition, yet the clunky first devices based on it were up to a very slow start.

After killing the Courier dual-screen tablet project just a few weeks ago, Microsoft MCITP Certification was left without any tablet plans in the pipeline, as HP also reportedly ditched Windows 7 on its Slate tablet in favor of Palm’s WebOS, which it acquired in June.

As it stands now, Microsoft’s lack of details on the upcoming Windows tablets is not encouraging, despite Ballmer’s promises:

“We’ve got to push right now with our hardware partners. People will say, ‘When?’ I’ll say, ‘As soon as they are ready,’ and it is job-one urgency,” he said.

Adobe joins Microsoft patch-reporting program

Adobe joins Microsoft patch-reporting program

Adobe and Microsoft are now working together to give security companies a direct line into their bug-fixing efforts.

By year’s end, Adobe will start using the Microsoft MCTS Training Active Protections Program (MAPP) to share details on its latest patches, according to Brad Arkin, Adobe’s director of product security and privacy. “The MAPP program is the gold standard for how the software vendors should be sharing information about product vulnerabilities prior to shipping security updates,” he said.
Learn How Network Automation Can Reduce Costs and Increase Productivity: View now

Adobe initially wanted to reproduce MAPP, but soon realized that it would take a lot of work to build a program similar to Microsoft’s, which was piloted two years ago. Arkin’s team began discussions with Microsoft, at first in hopes of picking up some tips. “Eventually, together, we came to the conclusion that it would be a lot more fun to work together on this rather than Microsoft helping us to reinvent the wheel,” he said.

Typically, whenever a major patch is released, hackers quickly begin to analyze the patch to see what flaws were fixed. They then rush to work out attacks that would exploit the vulnerability on unpatched products.

Adobe has been hit hard in the past two years by hackers who have found bug after bug in the company’s products. This often means hard work for security companies, who must scramble to add detection for these attacks.

It’s become so bad that one security company, SourceFire, is holding an exclusive Adobe Hater’s Ball on Wednesday here at the Black Hat security conference in Las Vegas.

The Ball is really a tongue-in-cheek joke, modelled on comedian Dave Chappelle’s Playa Hater’s Ball.

“My guys have a love-hate relationship with the guys over at Adobe,” said SourceFire Director Matt Watchinski. “Every time a vulnerability comes out of their stuff, we have to jump.”

Arkin said he and other Adobe researchers will be at the event.

With Adobe jointing the MAPP program, however, security companies like SourceFire should do less scrambling.

MAPP gives them early notice on upcoming patches — typically about 48 hours — so they have more time to build attack detection into their security systems. About 65 security companies participate in MAPP. All of them will soon start getting the Adobe data.

This is the first time that Microsoft MCITP Certification has extended the MAPP program to cover another company’s products, said Dave Forstrom, a director with Microsoft’s Trustworthy Computing group.

However, it may not be the last. Forstrom didn’t rule out the possibility that other software vendors could also jump on board.

Google Verizon in talks on net neutrality deal?

Google Verizon in talks on net neutrality deal?
Google and Verizon are reportedly in talks over how to manage network traffic, an agreement that could influence how U.S. regulators view network neutrality, according to a report in Thursday’s Wall Street Journal.

Verizon confirmed the talks have been ongoing with Google and the U.S. Federal Communications Commission (FCC) for 10 months, the paper reported Microsoft MCTS Training.
Cloud Computing eGuide: Download now

Don’t Miss! How Google wants to change telecom

The agreement would apparently lay out principles around network neutrality, or the belief that service providers should not slow down certain kinds of traffic on their networks. The agreement, however, would reportedly allow service providers to prioritize traffic if customers paid for that kind of service, the paper said.

Network providers have maintained that they need to restrict some kinds of Internet traffic in order to keep a consistent quality of service across their customers bases. That has happened, for example, for file-sharing protocols such as BitTorrent. But it is feared that network providers may unfairly restrict other kinds of applications and protocols for competitive purposes. Wireless networks would not be subject to the agreement, according to the report.

The FCC has been talking to large service providers about how to regulate net neutrality. That has drawn criticism from groups such as Public Knowledge, whose communications director wrote that any agreement between Google and Verizon could be short-lived as it wouldn’t have the force of law.

A Google-Verizon deal “is no substitute for a legally binding, comprehensive agreement in the public interest that covers not only network management but universal service and the other issues rolled up in the larger question whether the FCC even has the authority over broadband,” wrote Art Brodsky on the group’s blog.

The DC Circuit Court of Appeals threw a major wrench in the Federal Communications Commission’s plans to implement network neutrality regulations today when it ruled that the FCC had no authority to regulate ISPs’ network management practices Microsoft MCITP Certification.

Google officials contacted in London said they had no comment.

5 Windows 7 security features businesses need to know about Part II

5 Windows 7 security features businesses need to know about Part II
Each profile type has its own selection of applications and connections allowed through the firewall. For instance, in a home or small-business network marked Private, you might allow file and printer sharing, while on a network marked Public, you would likely disallow access to your files.
Oracle Database 11g: Defense-in-Depth Solutions for Security and Compliance: Download now

Vista’s firewall profiles worked well except when a computer was connected to multiple networks simultaneously, such as an Ethernet and a wireless network. In those cases, the system would default to the most restrictive profile. This could cause problems when, for example, connecting to a corporate VPN through a public Wi-Fi hot spot; Vista would recognize simultaneous connections to both a public and domain network and apply the public profile to both.

All versions of Windows 7 allow computers to keep several firewall profiles active at the same time, maintaining the access and functionality of the more trusted network while blocking access via the less trusted network. Since many remote access functions require less restrictive firewall settings, users can now work securely while remaining protected from threats outside of the corporate network.

With fingerprint readers becoming more and more common on laptops, establishing a standard for the handling of biometric data has become important. Enter Windows Biometric Framework, a standardized method for storing fingerprint data and accessing it through a common API. Although most of the features of this subsystem are of interest only to developers, there are two important things that businesses should know Microsoft MCTS Training.

First, while fingerprint scanners could formerly be used to log onto a computer but not to log onto a corporate domain (a corporate network or network subsection), the Windows Biometric Framework allows domain log-in.

Second, users can store up to 10 unique fingerprints, one for each finger. While most of us probably don’t expect to lose a finger anytime soon, having all 10 fingers enrolled in the system is a good precaution in case of lesser injuries. A cooking accident or a hand caught in a door can easily modify a finger enough that it won’t register correctly with a fingerprint reader, and you don’t want a user to be barred access to his computer while he heals.

Fingerprints are added using the Biometric Device applet, which appears in the Control Panel of any Windows 7 computer with a fingerprint scanner attached and from which you can enable computer and domain log-in. You must be logged in as an administrator to add or manage fingerprints on Windows 7.

BitLocker To Go

One of the most serious security threats facing today’s businesses is the loss of a mobile asset containing confidential corporate information. Windows Vista’s BitLocker began to address this problem by allowing business users to encrypt a laptop’s entire hard drive so that if it were lost or stolen, nobody could access the information stored on it. BitLocker To Go extends the same protection to even more easily lost external drives, including pocket-size hard drives and tiny flash drives Microsoft MCITP Certification.

Microsoft VMware customers are Windows customers first

Microsoft VMware customers are Windows customers first

Microsoft rarely finds itself in second place, but Microsoft’s head of server virtualization says he doesn’t mind playing catch-up to VMware in the hypervisor market.

For one thing, Microsoft’s Mike Neil notes that Hyper-V’s market share is growing faster than VMware’s, and says “that’s a good position for us to be in.” A skeptic might say outpacing VMware’s growth isn’t much of an achievement, because Microsoft MCTS Training is starting from a far smaller user base, and gets easy access to customers by offering Hyper-V as a component of Windows Server.
More than Speed: ROI and TCO still the benchmarks: View now

VMware vs. Microsoft vs. Citrix

But Neil expresses confidence for another reason, simply that VMware customers are by and large also Windows customers. Microsoft and its virtualization partner Citrix have repeatedly butted heads with VMware, notably by pulling out as sponsors of last year’s VMworld conference after claiming that VMware unfairly limited competition at the show. h

But Microsoft will maintain a limited presence at VMworld in San Francisco Aug. 30 to Sept. 2, as it did last year, and make its pitch to VMware customers. VMware, by the way, is led by CEO Paul Maritz, a former Microsoft official.

“The vast majority of people running VMware are running Windows,” says Neil, general manager of Microsoft’s server virtualization and Windows Server division. “That’s the reason I go to something like VMworld. People who are running Windows are running it on top of VMware and I want to make sure they’re having the best experience they can. From our perspective, regardless of whether customers are running on Hyper-V or VMware, first and foremost they’re a Windows customer.”

Neil made the comments during an interview at last week’s Burton Group Catalyst conference, which featured a little bit of sparring between VMware and its rivals Microsoft and Citrix.

Citrix CTO Simon Crosby was quite outspoken against VMware, taking shots on-stage at the company’s security model and writing in a tweet that VMware’s SpringSource general manager Rod Johnson’s speech was “patently nonsensical.”

“He’s a competitor,” Johnson said of Crosby, during an interview. “I wouldn’t argue with Simon about virtualization, but he probably shouldn’t argue with me about Java and middleware.”

On stage, Crosby said the Xen virtualization security model has proven its capabilities in the Amazon cloud, while Neil said VMware has acted irresponsibly by attempting to take antivirus agents out of guest operating systems, in effect moving security to the hypervisor layer.

VMware senior director Allwyn Sequeira clarified that VMware’s official position does not recommend taking antivirus tools out of guest operating systems, but he did say that running antivirus in every guest OS is inefficient. Sequeira also said that open source software such as Xen isn’t automatically more secure than proprietary systems such as VMware’s. Crosby pounced on this statement, noting that VMware’s SpringSource software is based on open source.

The comment seemed primarily to be a joke but is indicative of tensions between VMware and its rivals heading into VMworld. Last year, Microsoft claimed new VMworld rules prevented it from exhibiting its System Center Virtual Machine Manager technology at the conference, which VMware hosts, but set up a small booth on the show floor anyway.
Ensuring High Service Levels in Cloud Computing: Download now

VMware’s new rules prevented vendors from sponsoring VMworld if they are not members of VMware’s Technology Alliance Partner program, but VMware said the rule should not have prevented Microsoft from exhibiting competing products.

VMware said the rule changes were spurred by Microsoft “shenanigans” in 2008, when Microsoft gave attendees poker chips in a package that said “Looking for your best bet? You won’t find it with VMware.”

Conflicts aside, Microsoft and VMware have to work together because customers use the two companies’ technologies in tandem. A VMware customer may not want to virtualize Windows with Hyper-V, but that customer is still using Windows.
As such, VMware’s hypervisor has been certified to work on Windows technology, and customers can call either VMware or Microsoft in case of system failures. “We have mechanisms between the two companies, we can hand off technical support issues between the two companies,” Neil said.
Use of Hyper-V has more than doubled in the past year, but it is still only the third most used hypervisor, after two VMware products: VMware ESX and VMware Server, according to IDC.

While Microsoft has been outspoken in its criticism of VMware, Neil blamed VMware for much of the conflict.

“Obviously VMware has taken sort of an anti-Microsoft MCITP Certification stance, they don’t want to be a partner of ours in the traditional sense,” Neil said. “But like I said it’s the same set of customers, so we’re going to talk to them regardless.”