Alerts | Page 8 | Information Technology | University of Pittsburgh
!

You are here

Alerts

Atlassian Logins to Require Pitt Credentials Beginning in October

Wednesday, September 14, 2022 - 08:38

 

Beginning in October 2022, individuals who use their Pitt email address to log in to cloud-based Atlassian services ― such as Bitbucket, Confluence, Jira, Trello, and others ― will be prompted to enter their University username and password through Pitt Passport, the University’s single sign-on service.

All Pitt users will continue to access Atlassian services through the same web address that they use today. Any access permissions that admins have granted to users of their Atlassian services will also remain unchanged. 

Pitt IT will notify affected Atlassian administrators and licensed Pitt users soon. After the transition, accessing Atlassian services with a Pitt email address will automatically redirect users to the Pitt Passport login page. 

This transition to Pitt Passport strengthens security by utilizing multifactor authentication for access. It also enhances efficiency by automatically deactivating Atlassian accounts when a user leaves the University.

Please contact the Technology Help Desk at 412-624-HELP (4357) at any time if you have questions or need assistance.

September Microsoft Security Update

Tuesday, September 13, 2022 - 14:34

Microsoft Corporation has announced security updates for September that affect the following software: 

  • .NET and Visual Studio
  • .NET Framework
  • Azure Arc
  • Cache Speculation
  • HTTP.sys
  • Microsoft Dynamics
  • Microsoft Edge (Chromium-based)
  • Microsoft Graphics Component
  • Microsoft Office
  • Microsoft Office SharePoint
  • Microsoft Office Visio
  • Microsoft Windows ALPC
  • Microsoft Windows Codecs Library
  • Network Device Enrollment Service (NDES)
  • Role: DNS Server
  • Role: Windows Fax Service
  • SPNEGO Extended Negotiation
  • Visual Studio Code
  • Windows Common Log File System Driver
  • Windows Credential Roaming Service
  • Windows Defender
  • Windows Distributed File System (DFS)
  • Windows DPAPI (Data Protection Application Programming Interface)
  • Windows Enterprise App Management
  • Windows Event Tracing
  • Windows Group Policy
  • Windows IKE Extension
  • Windows Kerberos
  • Windows Kernel
  • Windows LDAP - Lightweight Directory Access Protocol
  • Windows ODBC Driver
  • Windows OLE
  • Windows Photo Import API
  • Windows Print Spooler Components
  • Windows Remote Access Connection Manager
  • Windows Remote Procedure Call
  • Windows TCP/IP
  • Windows Transport Security Layer (TLS)

Pitt Information Technology recommends that users immediately identify and install the security updates necessary to remediate these vulnerabilities by using Microsoft's Windows Update feature on their computers as soon as possible. Additional information about the updates is available on Microsoft’s Security TechCenter.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Phishing Alert: Fraudulent Job Scam Targets Pitt Students

Monday, September 12, 2022 - 13:08

 

Pitt Information Technology has seen a resurgence at the University of an ongoing type of phishing scam that advertises a fraudulent employment opportunity. The current variation of this scam offers Pitt students a remote research assistant position and asks recipients to provide their name, email address, and other information via text message to receive more information. The scammer’s goal is either to defraud the victim or to enlist the victim’s unknowing participation in criminal activity. The scam may be sent from compromised accounts of Pitt users and may reference the name of actual Pitt faculty or staff members.

The following is a sample of the recent scam. If you receive this message (or any message similar to it), please report it as a phishing scam by forwarding the email message as an attachment to phish@pitt.edu. Detailed instructions on reporting scams are available at https://www.technology.pitt.edu/security/phishing-scams. If you have already responded to this scam, block the scammer’s phone number and be vigilant about reviewing any emails sent to the email address you provided in your text message.

******************************************************************************

Subject: HIRING PITT STUDENT

University of Pittsburgh, PITT.  The Office of Academic Career Development needs the services of students to work as research assistants and gets paid weekly. The position is served remotely and assignments can be carried out in your leisure time. The position is open to students from any department of the institution PITT. To proceed with the application process, contact professor [actual Pitt name] now on ‪(XXX) XXX-XXX via text message stating your full name, email address, year of study, and department to receive the job description and further application requirements.

Best Regards,

[actual Pitt name]
[Title]

******************************************************************************

Pitt IT strongly recommends that you do not reply to unsolicited emails or emails from unverifiable sources. If you were not expecting to receive such an email, confirm with the sender prior to interacting with the message. If you must interact with the message, avoid clicking on links contained in such emails. These may lead to sites that contain malicious software, or sites that attempt to steal your credentials. If a link looks suspicious, you can hover over the link with your mouse to preview the URL without clicking on it.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Update Zoom Before Classes Begin; Quarterly Updates Required Starting Nov. 5

Tuesday, August 23, 2022 - 15:10

 

In preparation for start of classes this fall, Zoom Videoconferencing users should make sure to download and install the most recent version of the Zoom desktop client or mobile app available from the Zoom download center. Doing so ensures access to the latest features and security updates. Note that users must have administrative (admin) rights on their computer to complete the installation.

Beginning Saturday, Nov. 5, the vendor for Zoom will require updating to the latest minimum version every 3 months. Zoom may also require other updates to address feature and security issues.

After Nov. 5, users can access the service from the Zoom Web Portal, but will not be able to join a meeting or log in to Zoom without using the minimum app version specified. Additional information about this update is available from the vendor.

If you experience issues installing the client, please contact the Technology Help Desk at +1 412-624-HELP (4357).

Apple Security Updates Address New Vulnerabilities

Monday, August 22, 2022 - 15:51

 

Apple has announced security updates to address new security vulnerabilities affecting the following software: 

  • macOS Monterey versions prior to 12.5.1
  • iOS and iPadOS versions prior to 15.6.1
  • Safari versions prior to 15.6.1 for macOS Big Sur and macOS Catalina

Pitt Information Technology recommends that users immediately identify and install the security updates necessary to remediate these vulnerabilities by following the guidance on Apple’s website.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

August Microsoft Security Update

Tuesday, August 9, 2022 - 16:23

 

Microsoft Corporation has announced security updates for August that affect the following software: 

  • .NET Core
  • Active Directory Domain Services
  • Azure Batch Node Agent
  • Azure Real Time Operating System
  • Azure Site Recovery
  • Azure Sphere
  • Microsoft ATA Port Driver
  • Microsoft Bluetooth Driver
  • Microsoft Edge (Chromium-based)
  • Microsoft Exchange Server
  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft Office Outlook
  • Microsoft Windows Support Diagnostic Tool (MSDT)
  • Remote Access Service Point-to-Point Tunneling Protocol
  • Role: Windows Fax Service
  • Role: Windows Hyper-V
  • System Center Operations Manager
  • Visual Studio
  • Windows Bluetooth Service
  • Windows Canonical Display Driver
  • Windows Cloud Files Mini Filter Driver
  • Windows Defender Credential Guard
  • Windows Digital Media
  • Windows Error Reporting
  • Windows Hello
  • Windows Internet Information Services
  • Windows Kerberos
  • Windows Kernel
  • Windows Local Security Authority (LSA)
  • Windows Network File System
  • Windows Partition Management Driver
  • Windows Point-to-Point Tunneling Protocol
  • Windows Print Spooler Components
  • Windows Secure Boot
  • Windows Secure Socket Tunneling Protocol (SSTP)
  • Windows Storage Spaces Direct
  • Windows Unified Write Filter
  • Windows WebBrowser Control
  • Windows Win32K

Pitt Information Technology recommends that users immediately identify and install the security updates necessary to remediate these vulnerabilities by using Microsoft's Windows Update feature on their computers as soon as possible. Additional information about the updates is available on Microsoft’s Security TechCenter.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Pitt Police Phone Number Briefly Affected by July 20 Network Maintenance

Wednesday, July 13, 2022 - 10:27

 

The University of Pittsburgh Police Department’s main phone number ― 412-624-2121 ― will be intermittently affected for up to 15 minutes as Pitt Information Technology performs network maintenance between the hours of 5 and 6 a.m. on Wednesday, July 20, 2022.

If you call the Pitt Police during the maintenance window and are not connected, please hang up and dial 911. The University’s Emergency Notification Service will remain operational throughout the maintenance period.

A maintenance announcement has been posted to the University’s IT Service Dashboard (status.pitt.edu). It will be updated when maintenance begins and when it is complete. After the maintenance period, the Pitt Police Department’s phone number will be able to receive calls as it always has.   

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

July Microsoft Security Update

Tuesday, July 12, 2022 - 15:46

 

Microsoft Corporation has announced security updates for July that affect the following software: 

  • AMD CPU Branch
  • Azure Site Recovery
  • Azure Storage Library
  • Microsoft Defender for Endpoint
  • Microsoft Edge (Chromium-based)
  • Microsoft Graphics Component
  • Microsoft Office
  • Open Source Software
  • Role: DNS Server
  • Role: Windows Fax Service
  • Role: Windows Hyper-V
  • Skype for Business and Microsoft Lync
  • Windows Active Directory
  • Windows Advanced Local Procedure Call
  • Windows BitLocker
  • Windows Boot Manager
  • Windows Client/Server Runtime Subsystem
  • Windows Connected Devices Platform Service
  • Windows Credential Guard
  • Windows Fast FAT Driver
  • Windows Fax and Scan Service
  • Windows Group Policy
  • Windows IIS
  • Windows Kernel
  • Windows Media
  • Windows Network File System
  • Windows Performance Counters
  • Windows Point-to-Point Tunneling Protocol
  • Windows Portable Device Enumerator Service
  • Windows Print Spooler Components
  • Windows Remote Procedure Call Runtime
  • Windows Security Account Manager
  • Windows Server Service
  • Windows Shell
  • Windows Storage
  • XBox

Pitt Information Technology recommends that users immediately identify and install the security updates necessary to remediate these vulnerabilities by using Microsoft's Windows Update feature on their computers as soon as possible. Additional information about the updates is available on Microsoft’s Security TechCenter.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Evening Network Outages Affect Some Buildings During June Maintenance Periods

Wednesday, June 22, 2022 - 10:02

 

Pitt Information Technology is nearing the end of an ongoing initiative to upgrade network hardware in buildings across the Pittsburgh campus.

During the maintenance periods listed below, PittNet Wired and Wi-Fi network access will be intermittently unavailable in affected locations for up to 45 minutes from 8:30 to 11 p.m.

  • June 23: Cathedral of Learning (floors 3, 4, and 5)
  • June 24: Cathedral of Learning (floors 7, 8, 9, basement, and ground)
  • June 27: Cathedral of Learning (ground floor)
  • June 28: Posvar Hall (floors 1 and 2)
  • June 29: Posvar Hall (floor 3)
  • June 30: Posvar Hall (floor 4)
  • July 1: Posvar Hall (floors 5 and ground)

You can subscribe to receive maintenance announcements and reminders on our IT Service Status dashboard (status.pitt.edu):

  1. Visit status.pitt.edu and click the Subscribe to Updates button in the upper right-hand corner of the page.
  2. Enter your email address and click Subscribe via Email. (You can also click the phone icon if you prefer to subscribe via text message.)
  3. Select all the services to which you want to subscribe (be sure to check PittNet Wired Network and PittNet Wi-Fi), then click Save.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions about this announcement.

Take Action: Windows Server 2012 Support Ends Oct. 10, 2023

Tuesday, February 15, 2022 - 10:10

 

Microsoft has announced it is ending support for Windows Server 2012 and Windows Server 2012 R2 on Oct. 10, 2023. Servers running Windows Server 2012 or Windows Server 2012 R2 will no longer be supported or receive security updates after this date, leaving them vulnerable to hackers, malware, and viruses.

Pitt Information Technology encourages University units to begin evaluating alternative server or hosting solutions now, and develop a plan early this year to migrate from Windows Server 2012 or Windows Server 2012 R2.

Begin Preparing Now

Review the use cases for your Windows Server 2012 or Windows Server 2012 R2 and reach out to third-party application vendors to determine compatibility with current operating systems.

Consider Enterprise Services

Pitt IT’s enterprise storage and hosting services may be a good fit for your needs. Refer to Pitt IT’s Data Risk Classification and Compliance guidance to help ensure your data is stored securely.

  • Microsoft OneDrive may be an excellent secure and no-cost option for simple storage needs.
  • Enterprise storage is an affordable, scalable solution that combines the control of an on-premises file server and the convenience of a cloud-based service.
  • Enterprise cloud storage provides secure, reliable, and flexible cloud storage that can be tailored to meet your needs.
  • Managed server hosting is an option if you anticipate a continued need for Windows Server. It monitors servers around the clock, performs all backups, and manages operating system upgrades.

Contact the Technology Help Desk to discuss how these services might meet your unique needs. 

Start Migrating Soon

After determining the best approach for your unit, move quickly to implement your plan.

  • If you plan to manage your server, migrate to a new Windows Server 2019 or later system, or perform an in-place upgrade.
  • If you use Pitt IT’s enterprise services, contact us as soon as you are ready to schedule the migration. 

Pitt IT is available to provide support and assistance. Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.