Software News

Important Notice: Phasing out LDAP for Azure Authentication

The Office of Information Technology is phasing out the use of Lightweight Directory Access Protocol (LDAP) for authentication purposes by the end of 2024. Instead, we are transitioning to more secure and efficient solutions provided by Microsoft, specifically Azure Authentication and Microsoft Entra ID (formerly Azure AD).

What does this mean for you? If you manage a departmental application and that application currently uses LDAP for authentication, please note that it will soon be deprecated. As such, we kindly ask all application owners and support teams to begin the migration process to Azure Authentication or Microsoft Entra ID as soon as possible.

While OIT will handle the migration of authentication systems at the infrastructure level, the responsibility of migrating individual applications to the new authentication protocols will fall upon the respective application owners and support teams. We understand that this may require some effort and coordination, and we are here to assist you throughout the transition process.

If you have any questions or require assistance with the migration process, please email the Office of Information Technology’s identity mailbox – iam@ua.edu and someone will reach out to you with assistance.

IT Service Desk’s Enhanced Identification Verification Process

In our ongoing commitment to maintaining the security and confidentiality of sensitive information, the IT Service Desk is implementing an enhanced identification verification process. Effective immediately, we will be utilizing IDVerse, a trusted digital identification company, to verify the identities of individuals requesting access to sensitive information or services.

Once the service desk determines they need to verify your identity, you should receive an SMS message from IDVerse. Here’s how the new process works:

Step 1: Take a photo of a government-issued ID. We can verify 16,000+ ID documents in over 220+ countries & principalities and process 142 languages & typesets.

Step 2: Take a video selfie. Smile! Low light and poor phone camera quality? No problem. The software can handle extreme conditions. It’s also trained to recognize users of every skin tone, so you can recognize more of the people you want to let in.

Step 3: Authentication. With AI-based document processing, liveness detection, and data verification, the entire process is fully automated and takes just moments to complete—while delivering superior reliability.

We understand that security measures may sometimes seem cumbersome, but they are essential in today’s digital landscape. The steps are very easy to follow, and you will be guided through the process on your phone as it takes place.

Thank you for your attention to this matter. If you have any questions or concerns regarding the new identification verification process, please don’t hesitate to contact the IT Service Desk for assistance.

Stay Sharp While Using AI 

As AI grows in popularity, staying aware of potential risks and challenges associated with these powerful technologies is essential. 

AI undoubtedly provides significant value to daily tasks and research, but it is crucial to exercise caution and diligence when leveraging AI products. The data input into these tools is often used to train future AI models. The saved data poses a risk of accidental release to external parties querying the same tool you are using or simply as a third-party breach risk. Some tools have lenient privacy or security policies that do not sufficiently protect The University’s data or users’ privacy. 

OIT would like to emphasize a few key considerations when using AI tools: 

Consult OIT for Guidance: 

  • In situations of uncertainty or when navigating the complexities of AI integration, please contact the Office of Information Technology (OIT) for guidance by emailing us at itsd@ua.edu. 

Exercise Caution with Your or Someone Else’s Personal Information 

  • Sensitive information should never be entered into AI tools. Examples include your email, CWID, Social Security Number, or medical records. 

Secure Evaluation of Communication Tools 

  • In the case of AI meeting, email, or calendar management tools, use test accounts that lack access to sensitive or restricted information. Third-party tools may utilize meeting recordings or other participant data to train their models or for other purposes, which is why it is important to limit these tools’ access to UA data. 
  • Avoid having meetings where confidential matters are discussed until the tool’s security and privacy features have been thoroughly vetted. 
  • Do not link AI tools to your work email account unless The University has a contract with and is providing that tool. This is crucial to prevent potential breaches of FERPA, HIPAA, and other regulatory requirements. 

Prioritize Software Solutions on OIT’s Website 

  • Before using AI tools online, ensure that The University does not already have a similar solution at oit.ua.edu/software. 

By sticking to these guidelines, we can proactively avoid or minimize risks associated with AI and keep The University of Alabama safe from cyber attacks or data breaches. Faculty should also consult the guidelines provided by Academic Affairs as a resource. As we collectively strive to leverage the benefits of AI, we must prioritize the security and privacy of our data. 

Notice: Important Information Regarding MacOS Sonoma

The Office of Information Technology (OIT) would like to inform all Mac users within our university community about an important matter concerning the latest operating system, MacOS Sonoma.

We strongly advise against upgrading to Mac OS Sonoma at this time. Preliminary testing has revealed that this update may remove certain Adobe products, and there could be potential impacts on other essential items. To ensure a seamless transition and to address any compatibility issues, we kindly request that you refrain from downloading and installing Mac OS Sonoma until OIT has concluded its thorough testing process.

For updates and further information, please monitor the OIT website. If you have any immediate concerns or questions, feel free to reach out to the OIT Help Desk.

Thank you for your cooperation.

OIT Partners with Keeper Security for Student Account Needs

To enhance the digital security of its student community, the Office of Information Technology is partnering with Keeper Security, an industry leader in password management and data protection. As part of this collaboration, OIT will be offering Keeper’s Unlimited plan for free to all students. This initiative reaffirms OIT’s commitment to safeguarding the online identities and sensitive information of its students while equipping them with essential tools for navigating the digital landscape securely.

About Keeper Unlimited

Keeper Unlimited is a state-of-the-art password management solution designed to empower individuals with robust security in the digital age. With Keeper Unlimited, students at The University of Alabama can safely store, manage, and generate complex passwords for their various online accounts and services. This software is secured with advanced encryption and a zero-knowledge security architecture, ensuring that each student’s data remains fully confidential and only accessible to them. Moreover, Keeper Unlimited boasts user-friendly features like biometric login, secure note storage, two-factor authentication, and secure sharing, making it a comprehensive solution for students to protect their online presence.

The Office of Information Technology is excited to extend this resource to its student body. For instructions on how to activate your Keeper Unlimited account, please visit the Keeper software page on our website.

Known Issue: “New Teams” with teams voice dialing

Please be advised that there is a known issue with Teams Dialing phone integration with the “New Teams” version where calls to external numbers connect but have no audio. Individuals who are part of the Teams voice dialing (using Teams as a softphone client for their 348 phone number) should use the classic version of Teams and not enable the “New Teams” at this time. A ticket is open with Microsoft on this issue.

Cisco Umbrella Roaming Client

The Cisco Umbrella Roaming Client was unintentionally deployed to UA-managed devices Oct. 5. The plan was for the application to be deployed to the Office of Information Technology (OIT) exclusively before a full campus roll-out during the Spring semester. It was not OIT’s intention to install the client without warning.

Cisco Umbrella is a cloud-based security tool used to help block malicious traffic on your computer. The application can block websites based on categories, but individual sites can also be added to a block list. OIT only retains data necessary for troubleshooting purposes.

All OIT-managed devices have the “default policy” activated. In this default policy, known malicious websites are the only blocked sites. This software will help prevent malware, viruses, phishing attacks, and other known bad websites from being accessed.

If you have any questions, concerns, or encounter any issues, please contact the IT Service Desk at 205-348-5555 or itsd@ua.edu.

2023 Adobe Celebration Week – Sept. 11-15

Join OIT for a kick-off event on the Quad Sept. 12 from 12:00 – 4:00 pm. as part of the 2023 Adobe Celebration Week, Sept. 11-15. All week we’ll feature guest presenters and host workshops focused around the Adobe Creative Cloud Tools.

During the 2023 Adobe Celebration Week, we’ll dive into new Adobe offerings that utilize some of the most exciting trends in emerging technology: interactive design, on-the-go video storytelling, and more. As a reminder, Adobe Creative Cloud is available to all UA students, faculty and staff. This event is designed to spur creativity and encourage the use of Adobe Creative Cloud software across campus. We hope you’ll join us!

See a full list of the 2023 Adobe Celebration Week events and virtual workshops!