Service News Category: Microsoft Infrastructure

  • Entra ID application identities: risk mitigation

    February 9, 2017

    What is happening and when:   This notice is to make you aware that UW-IT’s Entra ID service design is changing fundamentally, providing risk mitigation processes as well as new capabilities.   On Wednesday, February 15, UW-IT will change its approach to Entra ID application identities to make them easier for users to obtain and use, while addressing potential risk to UW confidential data. The UW-IT Microsoft Infrastructure service will: Monitor for risks of integration with UW confidential data Disable…

  • Azure Active Directory application identity availability

    January 11, 2017

    This change is being rescheduled to allow for further review and testing.  The new release date is planned for February 15th, and a reminder will be sent before the change is made.     If you have any questions or concerns regarding this change,  Azure Active Directory, or managing confidential data in any of your systems, please let us know by contacting help@uw.edu. Thank you.  Brian  

  • Entra ID application identity availability

    January 6, 2017

    What and when On Wednesday, January 11, UW-IT will change its approach to Entra ID application identities to make them significantly easier for users to obtain and use. This change also provides: Mitigation where there may be risks due to integration with UW confidential data New capabilities you may wish to leverage   What you need to do Nothing—this notice is to make you aware that UW-IT’s Entra ID service design is changing fundamentally, and that it provides new capabilities…

  • Entra ID user and group info sync outage

    Entra ID user and group info sync outage   What and When Today through Monday morning, January 9th, UW-IT is replacing the infrastructure which provisions user and group information to Azure Active Directory, which Exchange, Sharepoint, Skype for Business, and some other applications leverage.   The primary expected customer impacts are: -delayed user name changes or user creations, -delayed group membership changes or group creations.   To be clear, existing users and groups already present in Azure Active Directory will…

  • 2016 September

    November 2, 2016

    Here’s our newsletter update on recent happenings with the Microsoft Infrastructure. This is usually semi-annual, but we’re late by 3 months this time around. Sorry!   ==== New Capabilities and Improvements ====   * Entra ID application approval process. There is now a way to request Entra ID application identities. To find out more, we suggest you start at: https://itconnect.uw.edu/wares/msinf/aad/apps/.   * Service rename. We’ve changed our name from UW Windows Infrastructure (UWWI) to Microsoft Infrastructure (MI) to better reflect…

  • RE: Microsoft Infrastructure documentation migration/consolidation

    May 16, 2016

    I’m back to report that this work is complete. All www.netid.washington.edu pages have a redirect to the new IT Connect location. If you have bookmarks or links to www.netid pages, you can now update them.   Here is an orientation for the refactored documentation site: Use of UWWI has been replaced. ‘UWWI user’ and ‘UWWI group’ has been replaced with NETID user and NETID group. Exceptions include a few pictures (hunting down source files) and references which are out of…

  • 20150929: Entra ID Help Desk Card

    The Entra ID Help Desk Card is being implemented to help ensure users have an easy way to get assistance.   What and When: Today the Help Desk Card capability in our Entra ID tenant is being enabled. When users click on the help icon in applications which support this, they’ll be presented with contact information which can allow them to easily get help.   The following information will be present: UW IT +1 (206) 221-5000 help@uw.edu http://www.washington.edu/itconnect    …

  • 20151102: Certificate services for delegated OUs

    The UW Windows Infrastructure has deployed a public key infrastructure consisting of a 2 tier certificate authority, whose initial purpose is to provide automatic certificate enrollment and certificate deployment for delegated OU computers running Windows.   What and When: On 10/16/2015, UWWI deployed an Active Directory published root certificate authority named netid-root-CA. Being AD published means that domain-joined computers trust it by default.   On 10/23/2015, UWWI deployed an Active Directory integrated issuing certificate authority named netid-issuing-CA. Being AD integrated…

  • 20151218: New domain GPO

    A new group policy object at the root of the NETID domain is being created. This GPO will only apply to computers which are opted into applying it.   What and When: Today UWWI will create a new GPO called ‘AD-CS Auto-enrollment’ at the domain root.   This GPO will enable auto-enrollment for the certificate services client. This GPO will only apply to computers which: Are members of the group u_windowsinfrastructure_adcs_autoenroll Do not have GPO inheritance blocking.   What You…

  • 20160106: Certificate Services for delegated OUs

    A new automated X.509 certificate enrollment and issuance capability is now available to delegated OU customers.   What and When: Delegated OU customers can use the group service to cause a X.509 certificate to be automatically issued to a Windows computer in their delegated OU. Other than adding the computer to the group, there is no manual effort required, and the certificate will be automatically renewed when it approaches its end date.   The Certificate Authority which issues the certificate…