Mary Branscombe

Author Archives: Mary Branscombe

Microsoft Brings eBPF to Windows

If  you want to run code to provide observability, security or network functionality, running it in the kernel of your operating system gives you a lot of power because that kernel can see and control everything on the system. That’s powerful, but potentially intrusive or dangerous if you get it wrong, whether that’s introducing a vulnerability or just slowing the system down. If you’re looking for a way to take advantage of that kind of privileged context without the potential danger, eBPF is emerging as an alternative — and now it’s coming to Windows. Not Just Networking Originally eBPF stood for “extended Berkeley Packet Filter”, updating the open source networking tool that puts a packet filter in the Linux kernel for higher performance packet tracing (now often called cBPF for classic BPF). But it’s now a generic mechanism for running many kinds of code safely in a privileged context by using a sandbox, with application monitoring, profiling and security workloads as well as networking, so it’s not really an acronym anymore. That privileged context doesn’t even have to be an OS kernel, although it still tends to be, with eBPF being a more stable and secure alternative to kernel modules Continue reading

The Network Impact of the Global COVID-19 Pandemic

With so many countries in lockdown and so many people working (and learning) from home, online usage has risen significantly but so far, the internet is holding up well. Internet traffic is generally to 25% to 30% higher than usual, and what we do online is also changing. Internet usage often increases goes up in a typical month; for Akamai that’s usually 3% growth, in the last month it’s been 30%. In March 2019 their peak traffic was 82Tbps; this March it was 167Tbps and the sustained daily traffic rate is higher than last year’s peak for March. Internet exchanges in Amsterdam, Frankfurt and London saw 10-20% increases in traffic around March 9th, which the exchange in Milan had a 40% increase the day Italy was quarantined. Disturbingly, attacks are up too: Akamai Cloudflare tracks varies by city; it’s only up 11% in Berlin and 22% in London between early January and late March (and 17% up for the UK as whole), but it’s grown by 40% in New York and 48% in San Francisco and Silicon Continue reading

18 things you should know about using Linux tools in Windows 10

Last year Microsoft added an unusual new feature to Windows 10: Linux support. The Windows Subsystem for Linux (WSL) — sometimes called Bash on Windows — is “Microsoft’s implementation of a Linux-compatible infrastructure that runs atop and within the Windows kernel,” senior program manager Rich Turner tells CIO.com. That means running Linux binaries without leaving Windows.“Bash on Windows offers a toolset for developers, IT administrators and other tech professionals that want or need to run Linux command-line tools alongside their Windows tools and applications,” Turner explains. Developed with the help of Canonical (and a large community of Linux users), it’s not there to turn Linux into Windows, or Windows into Linux. It’s just that some Linux tools are so ubiquitous for development and deployment that it’s useful to be able to use them without spinning up a virtual machine (VM). That’s one of the reasons Macs are so popular with developers: MacOS is based on BSD, which is UNIX, so it can run Linux tools like Bash. And now, so can Windows 10.To read this article in full or to leave a comment, please click here

How Microsoft plans to reinvent business productivity

Microsoft's Office applications haven't changed much over the past 25 years. Indeed, a time-traveller from 1992 who knew how to use Word 5.5 for DOS or Mac System 7 would have to get used only to the tools moving from vertical menus to the horizontal ribbon.  Yes, Microsoft successfully brought Office back to the Mac after years of neglect. It also used the acquisition of Accompli and Sunrise to quickly get high-quality email and calendar apps onto iOS and Android — those teams are revitalizing the Outlook applications on PC and Mac, and the new To Do service is trying to do the same thing, based on the popular Wunderlist app. Yes, there are some clever new tools in Word and PowerPoint that use machine learning to improve spell checking and automate slide design, and the monthly updates keep adding more features. And, yes, the hidden gem that is OneNote is finally getting significant investment to make the note-taking tool more useful on more platforms.To read this article in full or to leave a comment, please click here

How to track and secure open source in your enterprise

Recently, SAS issued a rather plaintive call for enterprises to limit the number of open source projects they use to a somewhat arbitrary percentage. That seems a rather obvious attempt to protest the rise of the open source R programming language for data science and analysis in a market where SAS has been dominant. But there is a good point hidden in the bluster: Using open source responsibly means knowing what you’re using so you can track and maintain it.To read this article in full or to leave a comment, please click here(Insider Story)

Why enterprises are upgrading to Windows 10 faster than expected

In 2015, Gartner predicted that 50 percent of enterprises would start their Windows 10 deployments by January 2017. A Spiceworks survey of IT pros agreed: 40 of respondents said they would start migrating to Windows 10 by the middle of 2016, and 73 percent said their organizations would roll out Windows 10 by July 2017. A follow-up survey found that prediction was fairly accurate: 38 percent of organizations had already adopted Windows 10 by July 2016, most of them larger businesses.And in October 2016, CCS Insight’s decision maker survey showed “strong anticipated adoption of Windows 10 this year and beyond,” vice president for enterprise research Nick McQuire tells CIO. Forty-seven percent of organizations surveyed planned to upgrade to Windows 10 by the end of 2017, with 86 percent saying they’d migrate within three to four years. He estimates there are already some 24 million Windows 10 enterprise machines in production.To read this article in full or to leave a comment, please click here

Windows Server on ARM is for Azure only

A couple of months after announcing that Windows 10 will be available on ARM laptops based on Qualcomm's Snapdragon 835 when the Creators Update launches this spring, Microsoft also revealed that it has been trying out ARM servers in its Azure data centers and is planning to use them for some very specific production workloads.To read this article in full or to leave a comment, please click here(Insider Story)

Windows Server on ARM is for Azure only

A couple of months after announcing that Windows 10 will be available on ARM laptops based on Qualcomm's Snapdragon 835 when the Creators Update launches this spring, Microsoft also revealed that it has been trying out ARM servers in its Azure data centers and is planning to use them for some very specific production workloads.To read this article in full or to leave a comment, please click here(Insider Story)

Why email is safer in Office 365 than on your Exchange server

Running your own email servers doesn’t do anything to differentiate your business from the competition (except in a bad way, if you get hacked). But avoiding the effort of managing and monitoring your own mail server isn’t the only advantage of a cloud service. The scale of a cloud mail provider like Office 365 means that malware and phishing attacks are easier to spot — and the protections extend beyond your inbox.To read this article in full or to leave a comment, please click here(Insider Story)

Why email is safer in Office 365 than on your Exchange server

Running your own email servers doesn’t do anything to differentiate your business from the competition (except in a bad way, if you get hacked). But avoiding the effort of managing and monitoring your own mail server isn’t the only advantage of a cloud service. The scale of a cloud mail provider like Office 365 means that malware and phishing attacks are easier to spot — and the protections extend beyond your inbox.Email protection isn’t just about blocking spam anymore. It’s about blocking malicious messages aimed at infecting computers and stealing credentials. Traditional antivirus scanning isn’t the solution either, because attachments aren’t just executable files you can recognize with a signature. Often, scammers use JavaScript and macros (including PowerShell) to trigger a secondary download with the malicious payload. And embedded links often go to legitimate but compromised sites, so you also can’t rely on site reputation.To read this article in full or to leave a comment, please click here(Insider Story)

Why you need a bug bounty program

Every business needs to have a process in place for handling security vulnerability reports, but some organizations take a much more proactive approach to dealing with security researchers.An increasing number of hardware and software vendors have formal bug bounty programs. Google, for example, runs its own vulnerability rewards program, and Microsoft has multiple bug bounties covering Office 365, Azure, .NET and Edge as general programs covering exploits and defenses.To read this article in full or to leave a comment, please click here(Insider Story)

Why you need a bug bounty program

Every business needs to have a process in place for handling security vulnerability reports, but some organizations take a much more proactive approach to dealing with security researchers.To read this article in full or to leave a comment, please click here(Insider Story)

How open compute cuts server costs in the enterprise

The open compute project (OCP) means you can get the designs that Microsoft, Facebook and (to a lesser extent) Google use for their data centers.  The goal is to get original design manufacturers (ODMs) to build them for you rather than buying standard servers and switches from original equipment manufacturers (OEMs).To read this article in full or to leave a comment, please click here(Insider Story)

What’s next for Azure Site Recovery?

When Microsoft first showed off its disaster recovery service on Azure in 2014, it was called Hyper-V Recovery Manager and was an extension of a System Center tool for failing over Hyper-V virtual machines (VM) to another location, using the public cloud to coordinate testing and managing recovery between your data centers.To read this article in full or to leave a comment, please click here(Insider Story)

Office 365 could give Microsoft Teams an advantage over Slack

Slack's full-page ad in the New York Times welcomed Microsoft Teams to the enterprise chat market in somewhat patronizing tones. Clearly, the messaging company thought that market was its to lose. But a new Spiceworks survey of IT pros at 450 companies across EMEA and North America shows a different reality.To read this article in full or to leave a comment, please click here(Insider Story)

How to handle security vulnerability reports

If there’s a flaw in your IT security — and there probably is — you can’t assume that someone in your organization will be the first to find it. But if you’re lucky, instead of ending up with ransomware or a data breach, you might hear about it from a security researcher or even a smart customer who’s spotted the problem and wants to warn you. Are you ready to listen?Many companies aren’t, warns security consultant Troy Hunt. Hunt runs haveibeenpwned.com, a website that helps people discover if any of their accounts have been compromised by data breaches. Because of his role with the website, he routinely finds himself in a position to contact organizations about breaches and other security issues that he’s found or that other people pass on to him.To read this article in full or to leave a comment, please click here(Insider Story)

How to handle security vulnerability reports

If there’s a flaw in your IT security — and there probably is — you can’t assume that someone in your organization will be the first to find it. But if you’re lucky, instead of ending up with ransomware or a data breach, you might hear about it from a security researcher or even a smart customer who’s spotted the problem and wants to warn you. Are you ready to listen?To read this article in full or to leave a comment, please click here(Insider Story)

1 2 3