May 22

Friday, May 22: Mobile Device Management change creates problems

This morning, the Stanford Mobile Device Management Support Team made configuration changes to the AirWatch e-mail configuration profile.  We expected this  change to affect at most 350 AirWatch users (who were notified in advance).

Read more...
Apr 13

My Devices application is now live for campus

The My Devices service is now live for campus.  It lets Stanford affiliates who are subject to Stanford's information security mandates view the compliance status of their devices. It can be accessed at http://mydevices.stanford.edu.  

Read more...
Apr 12

Blue Jeans and Google Chrome 42

Important!  The new Google Chrome browser version 42 and higher will no longer work with live Blue Jeans meetings.  If you try to join a Blue Jeans meeting in Chrome v42 and higher, Blue Jeans will redirect the meeting from your Chrome browser to your operating system's pre-installed browser (Mac=Safari, Windows=Internet Explorer, or Linux=Firefox). Click here for more details.

Read more...
Feb 13

Windows Patch Causing Issues for VPN Connections on Windows 8.1

University IT has received reports from our users and found matching reports from elsewhere that one of the Microsoft security patches released this week (KB3023607) is preventing the Cisco AnyConnect VPN client from functioning properly for Windows 8.1 users.  "Failed to initialize connection subsystem" is the error that will be displayed.

It appears that enabling compatibility mode for a particular executable will restore functionality.  The following links include steps for doing this:

Read more...
Jan 17

Public Safety Warns of Email Scams

From the Stanford Department of Public Safety:

The FBI has recently issued two public service announcements regarding email scams which have resulted in victims throughout the country.

The first scam is known as the "Work-from-home" scam, which specifically targets university students. Students have received emails recruiting them for payroll and/or human resource positions with fictitious companies. The "position" requires the student to provide his/her bank account number under the guise of setting up direct deposit for his/her pay.

Read more...
Dec 19

Access to Restricted Library Journals From Off-Campus

Stanford University Libraries (SUL) is updating the method by which authorized community members access restricted journals from off-campus.

Rather than using Stanford's VPN (Virtual Private Network),  SUL wants community members to use its EZProxy service:

http://library.stanford.edu/using/connect-campus/ezproxy-alternative-campus-access

The community is encouraged to utilize this new method immediately.

Read more...
Dec 12

WebLogin and Two-Step Authentication - Updates on December 13, 2014

On Saturday, December 13, 2014, WebLogin gets a new look.  Additionally, two-step authentication is updated with new and better methods for obtaining your two-step authentication code, adding a backup device, retrieving a one-time-passcode, and more.  For information, visit:  WebLogin and Two-Step Authentication.

Read more...
Nov 26

University IT support coverage for Winter Closure

Stanford University suspends operations, where feasible, during the winter holiday season, 5 p.m. Friday, December 19, 2014 through Friday, January 2, 2015. Accordingly, many University IT offices will close or provide limited support during winter closure. We will resume full support on Monday, January 5, 2015 at 8 a.m.

More information about service orders, support, and system outages is available at itwinterclosure.stanford.edu

Read more...
Nov 20

University phone orders temporarily delayed

Due to a systems problem, University VoIP phone requests (“moves, adds and changes”) are temporarily not able to be processed. At this time it appears the remediation will take several days, so that orders placed after Tuesday, November 18 will not be able to be processed until the system is returned to service, now estimated at Tuesday, November 25.  Orders can still be placed via OrderIT, but the staff cannot begin processing those orders until the system is repaired.

Read more...
Nov 14

Two-Step SMS Text Messaging Codes are now 7 Digits

On Sunday, November 16, 2014, the SMS text messaging codes you receive for your Two-Step Authentication will increase from 6 digits to 7 digits. Additionally, you will receive the message from a 313 area code (previously 650).

Read more...
Nov 12

Critical Microsoft Security Patch Being Deployed This Afternoon

This afternoon,  the Information Security Office (ISO) is responding quickly to  yesterday's announcement of the "Schannel" vulnerability that affects all Windows computers.

Read more...
Nov 7

Messages being blocked by Stanford's anti-spam system?

This Fall Stanford has moved to a new anti-spam product.  This product appears to be doing a better job of keeping uncaught spam out of people's Inboxes, but is also generating a higher number of "false positive" reports where users are having legitimate mail blocked.  Stanford University IT is working with the vendor to tune the product to reduce these false positives.  

Read more...
Oct 20

Expanded Hours and Days of Service for IT Service Desk

The Stanford IT Service Desk at 650-725-4357 (5-HELP) is now available on Saturdays and Sundays from 8:00 a.m. to 5:00 p.m.  as well as from 7:00 a.m. to 7:00 p.m.  Mondays through Fridays.

 This is a pilot project funded by Business Affairs to support the campus community more completely. It is hoped that these expanded hours and days of service are helpful to the community. 

Read more...
Sep 12

New Anti-Spam Software Deployed On Email Gateways

The University has transitioned from the previous anti-spam filter, Pure Message from Sophos, to a new anti-spam/malware/phishing filter from Proofpoint. This switch is being made in response to the growing amounts of spam messages that are getting delivered and the increased reporting of spam to University IT (UIT). Proofpoint comes strongly recommended from other peer institutions, some of which had also made the switch from Sophos. The Proofpoint deployment started Aug 28th and was fully deployed during the first week of September.

Read more...
May 2

Erroneous Notification About MDM Status

The Stanford IT Service Desk has been notified by the Mobile Device Management team that while doing routine device reporting work an email message was accidentally triggered to many MDM subscribers that are enrolled in MDM stating that their "partially enrolled device has been removed from MDM".  This was a cleanup of old records, and was not intended to refer to currently-enrolled devices.

Read more...
Apr 24

Stronger SUNet passwords to enhance account security at Stanford

See the Stanford Report article of April 24 to read about the University's effort to strengthen password security.  As the article describes, the campus community will be receiving emails in the coming days reminding them to reset their passwords.

Read more...
Apr 17

Is Stanford Affected by Heartbleed?

The Internet is abuzz with news of the "Heartbleed" bug that affected the security of the majority of web servers in the world, as well as other computer systems that rely on OpenSSL code. This bug is serious, but its immediate impact at Stanford is not cause for alarm. Learn more on the Secure Computing website.

Read more...
Mar 31

Apple Update Required for OSX and iOS

Apple Inc. has released updates for Mac OSX 10.7, 10.8, and 10.9 to address a critical security problem. Stanford's Information Security Office recommends that you update your Mac OSX systems and iPhones, iPads, and iPod Touch devices as soon as possible to protect your personal privacy and security, as well as to protect the university's data. 

Read more...
Mar 20

End of Support for Windows XP

Microsoft is ending support for Windows XP on April 8, 2014. This means that Microsoft will no longer provide security updates or technical support, and as a result, represents a significant security vulnerability. See Microsoft's Support for Window XP is Ending page for more information.

Read more...
Mar 18

HelpSU and Remedy Upgrade 3/21 - 3/24

The HelpSU request tracking and Remedy incident management system will be offline due to scheduled application upgrade from 8:00 p.m. Friday, March 21, 2014 until approximately 8:00 a.m. Monday, March 24, 2014.

Read more...
Mar 18

Website Outage Saturday, March 22nd

Between 6 a.m. and noon on Saturday, March 22, 2014, many campus websites will be down for a system upgrade. We apologize for the inconvenience. If you are experiencing problems accessing a Stanford site, please try again after noon.

Sites expected to be affected include:

  •  stanfordcareers.stanford.edu
  •  www-csli.stanford.edu
  •  uhr.stanford.edu
  •  bewell.stanford.edu
  •  benefits.stanford.edu
  •  infocenter.stanford.edu
  •  cardinalrec.stanford.edu

 

Read more...
Feb 24

Urgent Update to iOS

Apple has issued a security update for all iOS devices including the iPhone and iPad. IT Services recommends that you apply this update. First, back up your device using iCloud or iTunes. Then go to Settings>General>Software Update and download and install to update your device.

Read more...
Jan 15

Information Security Mandate

The following memo was distributed to the campus community by Vice President for Business Affairs Randy Livingston on Wednesday, January 15, 2014.

Dear Colleagues:

Over the past several months, we have undertaken several initiatives to improve the security of Stanford’s IT environment and protect the privacy of information stored on our systems.  Thank you for your support in changing passwords and adopting two-step authentication. 

Read more...
Aug 16

Stanford Email & Calendar Upgrade

On Friday, August 16, from 8 p.m. to 3 a.m., the Stanford Email and Calendar service will be unavailable while we upgrade the application.

Email sent to your account during the upgrade period will be queued for later delivery.  If you already forward your email to another address, you will still be able to access your email from your forwarding address.  Email delivery will resume as soon as the upgrade is complete, and no mail will be lost.

Read more...
Jul 26

Please Update Your Password!

As a precautionary measure in the wake of an apparent breach in its information technology infrastructure, Stanford University asks that all SUNet ID holders update their passwords. To change your password, click on the Manage icon at accounts.stanford.edu. If you are unable to access accounts.stanford.edu, use this link instead: weblogin.stanford.edu/pwchange.

Due to the heavy volume of password changes, some people experienced a delay in the processing of their password change request.

Read more...
Jul 17

Update your SUNet ID password today!

Did you receive an email about updating your SUNet ID password? If so, please go to the Accounts page and click Manage to complete the update.

Read more...
Jun 20

SMS/Text Paging Improvements

The Stanford paging system SMS/text paging upgrade has been re-scheduled for noon on Monday, June 24.

Read more...
May 19

Voicemail System Maintenance

The University and Medical Center voicemail service will be offline Sunday May 19 from 10 to 10:30 p.m. while we replace a critical system component.

Read more...
May 8

New OrderIT Goes Live with Remaining Services

All services previously ordered in the old ordering system moved to the new OrderIT on May 8, 2013.

Read more...
Feb 28

Cell Phone & Mobile Device Orders

Starting today, orders for cell phones and other mobile devices for business use should be placed in the new OrderIT

Read more...
Jan 26

AFS Quotas Have Increased!

AFS disk quota has increased to meet campus needs. Individual user quota went from 2 to 5 GB,

Read more...
Jan 14

Stanford Voice Messaging System Upgrade

The Stanford voice messaging system will be unavailable from 7 p.m. January 17 until 5 a.m. January 18. Callers trying to leave a message or access their voicemail will be asked to try again later. IT Services appreciates your patience while we make these upgrades.

Read more...
Jan 12

It's Required: Information Security Awareness Videos

All faculty, staff, and sponsored affiliates with full SUNet accounts are required to view the new Information Security Awareness Videos by March 12, 2013.  Details available at Secure Computing.

Read more...
Dec 19

Winter Closure Schedule for IT Services

Most IT Services units will close on Friday, December 21 at 5 p.m. and re-open Monday, January 7 at 8 a.m. More information at itwinterclosure.stanford.edu.

Read more...
Dec 3

StanfordWho: New way to search in "Stanford View"

On Tuesday December 11, a new Login Selection screen will be introduced when searching in the restricted, Stanford-only view of StanfordWho.

Read more...
Oct 12

Network Switch Upgrade October 20-21

IT Services will replace key network switches beginning Saturday night, October 20 into Sunday morning, October 21. Some campus services will be affected as a result.

Read more...
Sep 25

Information Security Awareness Videos

Recently developed information security videos are now required for new SUNet ID account holders. The videos, one for students and another for faculty and staff,

Read more...
Sep 20

Problem with Sophos Virus Definition on Wednesday, 9/19

A virus definitions released by Sophos at approximately 1:20PM on 9/19 contained an error causing it to identify its own auto-updater as malware and to quarantine it. It also found the Adobe Flash updater, Apple software update and Chrome update and others are also being mis-detected.

Read more...
Jul 12

Don't install PGP on "Ivy Bridge" computers

The PGP software used for Stanford Whole Disk Encruption (SWDE) is not compatible with the newest generation of computer hardware from Apple and Dell, those using the Intel "Ivy Bridge" chips.

Read more...
Jul 6

PGP Compatibility With New Apple Laptops

IT Services has learned that the PGP software used for Stanford Whole Disk Encryption is not compatible with the newest Macbook Air (Mid-2012) and Macbook Pro (Retina Display) models.

Read more...
Jun 8

SIP Trunking Update

IT Services is upgrading the voice infrastructure trunks from traditional Primary Rate Interfaces (PRIs) to Gigabit Ethernet based Session Initiation Protocol (SIP) trunking.

Read more...
May 29

Some StanfordYou Functions Move to accounts.stanford.edu

As of 5:00 p.m. on May 29th, the "Change settings for account" and "Change your SUNet ID password" functions move from StanfordYou to accounts.stanford.edu.

Read more...
Apr 24

Changes to Undergraduate Email

Undergraduate student email service is moving from Zimbra to Google Apps.

Read more...
Apr 7

Questions About Recent Google Email Notice?

If you received an email regarding "Upcoming Stanford Google Apps Account and Conflicting Personal Google Account" and have questions,

Read more...
Feb 24

SUNet ID Website Changes.

Beginning February 28, sunetid.stanford.edu will automatically redirect to the accounts.stanford.edu website.

Read more...
Feb 2

Stanford Email and Calendar Upgrade

Stanford Email and Calendar service has been upgraded.

This major application upgrade includes a number of changes and enhancements. To learn about these changes, see the What’s New and Different web page or video. You can also consult the list of known issues.

Read more...