Thursday 27 June 2013

Big virtualization: VMware is virtualizing Hadoop

VMware announces extensions that will let vSphere control Hadoop deployments, giving enterprises an easier way to play with the big data platform

VMware today announced advancements that will allow vSphere to manage Hadoop clusters.

In doing so, it gives the hundreds of thousands of VMware enterprise customers a way to work with Hadoop deployments within software they are already familiar with. On the technical side, it advances work the company has made in the area of running Hadoop nodes on virtualized infrastructure, bringing the benefits of virtualization to the big data platform.

[MORE HADOOP: Get ready for a flood of new Hadoop apps]

The company today announced a public beta of VMware vSphere Big Data Extensions, which will let the company’s popular infrastructure management software control Hadoop clusters that customers set up. The extensions still require an underlying Hadoop platform, which vendors like HortonWorks, MapR, Cloudera or VMware’s partner, Pivotal each distribute based on the open source Apache code. The big data extensions now allow those distributions to be managed through vSphere. “VMware’s enabling private enterprises to host their own big data as a service,” says Michael Matchett, a senior analyst at the Taneja Group.

VMware has enabled the features though its work on Project Serengeti, which has been aimed at optimizing Hadoop clusters to run on virtualized infrastructure. Matchett says that’s a potentially significant move for the big data project, and especially companies deploying it. Running Hadoop nodes on virtual machines instead of bare metal brings many of the same advantages as virtualizing compute servers: More efficient use of hardware resources and additional flexibility in managing the system. “You can come out ahead hosting Hadoop in a virtual environment because it gives you the ability to mix in other workloads and take full advantage of the infrastructure across multiple clients,” Matchett says.

Other companies have also done work to virtualize Hadoop clusters. Amazon Web Services has its Elastic Map Reduce (EMR) offering, which is basically a Hadoop-like public-cloud based service. VMware is targeting private cloud and on-customer premises deployments though.

Adding support for vSphere could also foreshadow other moves VMware plans to make. For example, VMware could extend the platform to allow for easy migrations of Hadoop workloads managed by vSphere with the company’s upcoming release of its public cloud offering, which is set to be released later this year. Other companies, particularly Microsoft, could be next in line to roll out support for their management software to control Hadoop distributions on that company’s hypervisor, Hyper-V in Windows Systems Center.

VMware announced the new features as part of a public beta that customers can sign up for this week using vSphere 5.1; it expects the functionality to be generally available by the end of the year. In addition to announcing the extensions, VMware also said Project Serengeti supports the latest open source code from Apache Hadoop, including the new YARN feature, a resource manager that some in the Hadoop community believe could open the floodgates for new applications to be built on top of the Hadoop platform.


 
 
Best CCNA Training and CCNA Certification and more Cisco exams log in to Certkingdom.com


Tuesday 25 June 2013

Google making steady progress in the enterprise

President of Google Enterprise says 58% of Fortune 500 are using some Google tools already, and new cloud products are encouraging conversion

Google Enterprise is making inroads on many fronts, winning converts to everything from its productivity tools to its cloud offerings. Network World Editor in Chief John Dix recently caught up with President of Google Enterprise Amit Singh for a progress report and to discuss what comes next.

Give us the Google Enterprise elevator pitch.

If I were to describe it in just a few sentences, Google is a technology company building platforms for the cloud, and we’re out to make the Web faster and safer with Chrome, and offer mobile people the same great experience with Android. Obviously, all of that is built on our expertise in data centers, and we layer services on top -- we started with search but then moved on to video, email, document storage, all those kinds of things.

We’re seeing a pretty secular platform shift from PC-centric languages and platforms to mobile-centric, and if you are mobile and multi-deviced, then by nature you are building on Web services, whether our own or your own on our cloud. So that’s the pitch in a nutshell.

Is the main appeal of the Google Apps portfolio still mostly the low cost?

It started that way because it was everything packaged together for $50 per year from any device. But people love the capabilities built into the products because they can get work done faster -- collaborative document editing so you don’t have to go back and forth with attachments, or click one button and you’re in a video conference with somebody. It really speeds up the enterprise. Any cloud technology should be a lot less costly than legacy technology, but they should also make new things possible.

And you’re reaching large enterprises now, as I understand it.

Yes. Fifty-eight percent of the Fortune 500 are using our products now, everything from search appliances and Google Apps to our geospatial products.

What’s the single most successful enterprise product, beyond search?

Google Apps, closely followed by the Google Maps API, which enables people to embed Maps in their websites.

Give us some examples of enterprise wins.

Costco, Office Depot, Dillard's, Guardian Life Insurance, these are all Fortune 500 companies in the U.S. using Google Apps. And in terms of customers in government we have the Department of Interior, the largest department in the federal government, states like the state of Wyoming, and city governments in Pittsburgh, Orlando, Los Angeles and Boston.

Internationally we have Woolworths, the huge retailer in Australia, ANA, the largest airline in Japan, Roche Diagnostics, the list goes on.

Do many of them use the whole kit and kaboodle, or just select products?

Increasingly, yes. A few years ago customers would come for Gmail and Calendar, but now more and more people are using Chrome as their default browser, Google Apps (including Google Docs and storage), the Google Drive product, and Hangouts for videoconferencing. So yeah, they’re using large portions of the suite. And they also use the administrative controls; device management is built into Google Apps so you can remote wipe devices or enforce use of passwords or two-factor authentication and a variety of things like that.

Do you use Hangouts internally?
Yes. In fact, we unplugged all our legacy videoconferencing systems, all the Tandberg and Polycom rooms. They were quite expensive. Our goal with Hangouts is to deliver high quality at a much lower price.

I haven’t used it. Is it comparable to Skype?
I hope it’s a lot better than Skype. Skype is one-to-one and this is one-to-many. For businesses the limit is 15 people per videoconference on any device and any browser, and it is very high quality, including high definition video.

Is hi-def the default?
It steps down, depending on the quality of your connection. So if you don’t have a high quality connection it will eventually go to picture only, then voice only.

So no video in your company other than Hangouts at this point?

Correct.

Will you ultimately scale up Hangouts?
Yes. It’s part of our Google+ family of products. The next generation Hangouts product just came out so you now have it everywhere; every Android phone has Hangouts. You can obviously get it on the Web on any device. And so our hope is videoconferencing is that next killer app, so with very low friction you can connect with people anywhere.

You folks put up some astounding numbers for Google+, but some of the anecdotal evidence would suggest it’s not working quite as well as the numbers would suggest.

The numbers don’t lie. We have 190 million active users. These are real numbers for 30-day actives, the standard metric everyone in the industry uses. So that’s the number of active users in a 30-day period, making Google+ the second most active social environment in the world.

I find it a little odd because I don’t see that much activity in, for example, the Network World Google+ account. Hey, sometimes I can’t even remember how to log into Google+.

Use your Gmail credentials.

I can, but why do you make it so hard? When I’m in Chrome and open a new tab, there are icons for Gmail, YouTube, etc., why not add Google+ there? Is there even a Web destination I could use?

It’s called Plus.google.com, but if you’re logged into Gmail or Chrome it is right there in the black menu bar which says + John. That will take you there directly.

Frankly, I don’t find your various user interfaces to be very intuitive.

One of the things Larry is really focused on is trying to make Google+ the fabric underneath all of our services, so there’s one sign in and you’re in. There used to be separate sign-ins for all the different properties. So over the last few years we’ve consolidated all of that to a single sign-in which connects all our products together.

Let’s turn to the Chromebook. Is that mostly a consumer play at this point?
We launch most of our products for consumers first to get traction, and then, over time, add capabilities to make them relevant to enterprises. We’re just scaling distribution of the Chromebook now, making them available in 6,600 outlets. One place where we’re seeing traction is with students. Some 3,000 school districts now use Chromebooks, and almost all of them also use Google Apps. So once they live in the cloud, collaborating using a pure cloud environment, the Chromebook is a great next step. And then within enterprises we have seen adoption in retail, and some companies are using them to deliver a virtualized desktop.


Last question: Where do you stand today with cloud and where do you need to go?
We’ve been in the cloud since we were formed as a company. Externalizing all of the data centers and networks for other people’s consumption is what we’re working on now. And we feel like we’re actually quite competitive. We’re seeing Amazon customers move, which is usually a good sign. They typically move for speed, scale and consistency. If you are an Amazon customer and have Netflix in the cage with you, you’re kind of out of luck. We don’t have that. We provision services across a very wide network, so a lot of people mention the consistency benefit. Having said all of that, we are still working hard on all the components, and the last major bit came out of preview at our I/O conference where the Google Compute engine was announced. So we have all the layers of our computing infrastructure available for developers anywhere.

Are there any other pieces that have yet to come?
Just filling out more pieces of the manageability of it, so Phase 1 was getting into the space with App Engine, which is our platform-as-a-service offering. We now have about 250 to 300,000 developers on App Engine. And over time we create storage and SQL and high performance data store and then Compute Engine.

At Google I/O we also introduced fractional billing. So you pay only for the percentage you use. If you use 15 minutes of VM time you pay for 15 minutes. Whereas with AWS, even if you only need the VM for 15 minutes, you pay for an hour.

So through the last couple of years we’ve worked on all of those little things that go into creating an enterprise product, billing, support, etc. Those are all in the product now.

Are you dedicating infrastructure to this, or is it the same infrastructure that powers everything else that is Google?
The same infrastructure. That’s how it’s different also. The same stack that runs Gmail and Search is what you can use as a developer to run your app.

And are you guys still building all your own stuff?

We do everything from scratch. We build our data centers, our networks, the software, how to manage them, all of that is done by Google Engineering.




Thursday 13 June 2013

Microsoft patches critical IE vulnerabilities and actively exploited Office flaw

Microsoft patches critical IE vulnerabilities and actively exploited Office flaw
Patching the vulnerabilities in IE and Office should be a priority, security researchers said

A new batch of security updates released by Microsoft on Tuesday address a total of 23 vulnerabilities in Internet Explorer, Windows and Microsoft Office, including one that is actively exploited by attackers. The handling of digital certificates in Windows was also improved.

Only the security bulletin for Internet Explorer, identified as MS13-047, is rated critical. This bulletin addresses 19 privately reported vulnerabilities that affect all Internet Explorer versions, from IE 6 to 10, and could allow remote attackers to execute code on computers with the privileges of the active user.

In order to exploit one of these vulnerabilities attackers need to set up a maliciously crafted Web page and trick users into visiting it. However, on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012, Internet Explorer runs in a restricted mode called Enhanced Security Configuration that mitigates the vulnerability.

These Internet Explorer vulnerabilities might be a target for attackers who could try to reverse engineer the patches and build reliable exploits, said Wolfgang Kandek, the chief technology officer at security vendor Qualys.

According to a risk assessment table for the vulnerabilities that was published Tuesday on the Microsoft Research and Defense blog, Microsoft believes that its likely to see reliable exploits for the Internet Explorer vulnerabilities developed within next 30 days.

One of the vulnerabilities that Kandek is most concerned about affects Microsoft Office 2003 and Microsoft Office for Mac 2011 -- the most recent version of Office available for Mac OS X. This remote code execution flaw was addressed in the MS13-051 security bulletin, but is already being actively exploited in targeted attacks. Despite this, Microsoft only rated the security bulletin as important and not critical.

The vulnerability stems from an error in how Microsoft Office components process PNG files and can be exploited by tricking users to open specially crafted files or to preview specially crafted email messages with an affected version of Microsoft Office.

"The attacks we observed were extremely targeted in nature and were designed to avoid being investigated by security researchers," said Neil Sikka, a security engineer with the Microsoft Security Response Center, in a blog post Tuesday. "The malicious samples observed are Office documents (Office 2003 binary format) which do not include the malicious PNG file embedded directly in the document. Rather, the documents reference a malicious PNG file loaded from Internet and hosted on a remote server."

This vulnerability is a classic buffer overflow bug, said Andrew Storms, director of security operations at security vendor Tripwire, via email. "It's unfortunate that even the most recent version of the Mac Office product still contains such a well understood vulnerability. This probably should have been caught during Microsoft's development processes before release."

"It's disappointing to see that Mac users of Microsoft software get the short end of the stick when it comes to security," said Tyler Reguly, technical manager of security research at Tripwire, via email. "You have to wonder how a vulnerability that only affects Office 2003 is also in Office for Mac 2011. As a Mac user, I find this advisory very disconcerting."

Even though later versions of Office for the Windows platform are not affected by this vulnerability, Office 2003 is still used by a lot of people, which makes this a serious vulnerability, Kandek said.

Another security bulletin released Tuesday, MS13-049, addresses a denial-of-service vulnerability in the Windows TCP/IP driver that affects all versions of Windows except for Windows XP and Windows Server 2003. An attacker could exploit this vulnerability by sending specially crafted packets to a targeted system which could cause it to stop responding.

"Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter," Microsoft said in the security bulletin.

"Network admins will want to carefully review and prioritize MS13-049, a network based denial of service bug," Storms said. "Unfortunately, newer versions of Windows can be exploited by the bug via a remote attack surface -- diminishing the long-standing thought that newer software is more secure."

Another security bulletin, MS13-048, addresses a vulnerability in the Windows kernel that affects only 32-bit versions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7 and Windows 8. In order to exploit this vulnerability an attacker would need to have access to the system in order to execute a specially crafted application or would need to trick a local user to execute it.

"This vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise an affected system," Microsoft said in the security bulletin.

The last security bulletin, MS13-050, addresses a vulnerability in the Windows Print Spooler service that could allow an attacker authenticated as a local user to elevate his privilege when deleting a printer connection. Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on the system with system privileges, Microsoft said.

Microsoft also issued a separate update accompanied by a security advisory as part of its efforts to improve cryptography and digital certificate handling in Windows. This update improves the Certificate Trust List (CTL) functionality in Windows Vista, Windows Server 2008, Windows 7, Windows 8, Windows Server 2012 and Windows RT.

The update allows administrators to configure domain-joined computers to use auto update without having access to the Windows Update site, configure domain-joined computers to independently opt in to auto update for both trusted and disallowed CTLs, as well as examine the set of roots in Microsoft root programs and to choose a subset of them for distribution via Group Policy, Microsoft said.

Microsoft did not patch the zero-day vulnerability disclosed recently by Google security engineer Tavis Ormandy, Kandek said. That vulnerability is an elevation of privilege (EoP) one and cannot be used for remote code execution, but it could be used in a chained attack together with other vulnerabilities, so attackers might attempt to use it, he said.

Microsoft probably already has a patch for it, but it hasn't been tested enough so it will release it next month, Kandek said. However, if the vulnerability starts to be widely exploited in the meantime, the company might release the patch sooner, he said.




Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com

Thursday 6 June 2013

Eight questions about Windows 8 for Microsoft OEM chief Nick Parker

Nick Parker has one of the more interesting jobs in the PC business right now. As corporate vice president for Microsoft's OEM division, he manages the company's relationships with PC manufacturers, including sales and licensing of Windows.

It's not always an easy job. Microsoft ruffled a few feathers last year when it started selling its own Surface tablets, effectively competing with its hardware partners. And Windows 8 has taken some of the blame for the slump in the PC business, although the popularity of tablets hasn't helped.

At Computex, Microsoft is taking steps to strike back. Parker gave Microsoft's keynote at the show Wednesday and hosted the first public demonstration of Windows 8.1, an update due later this year that aims to address some of the criticisms in the first release. Microsoft also announced that Windows RT, the version of Windows 8 for ARM-based processors, will soon include the Outlook email application.

IDG caught up with Parker after his keynote and had a chance to ask him a few questions. Following is an edited transcript:

IDG: So you just announced you'll be including Outlook with the next version of Windows RT, what was the thinking behind that?

NP: Outlook is one of those apps people love, and when you start thinking about RT in the small business environment, or for heavy email users, Outlook is one of those high value solutions. That was the one we got the most feedback about.

IDG: The reception for Windows RT has been a bit lukewarm, what are some of the reasons for that and to what extent will adding Outlook will improve the situation?

NP: If you look at what we did with RT -- it's completely new silicon, a new hardware platform, and Windows 8 is a new OS. So first you just have a natural growth curve when you're starting at zero. Then you start seeing new apps appear, the killer apps that people want, like Outlook. And the ecosystem gets more familiar with it -- they learn how to code to it and how to certify parts for it.

We get so used to the tremendous success we've had on PCs for years, you just think you can flip a switch and the platform's going to change. I think it's just the incremental growth of a new platform. And we should be a bit humble about how we go to market and talk about the new capabilities. I think we could maybe have inspired people a bit more with some of the RT devices and some of our marketing.

IDG: There's a lot of downward pressure on tablet pricing -- Asus showed an Android tablet this week for $129. Do you expect to see Windows 8 tablets getting down to those sort of prices?

NP: That's a question to ask our OEMs [original equipment manufacturers, or basically PC makers]. I think people are prepared to pay for value and we see tablets with higher price points having better capabilities and features. I think buyers are getting smart about what's good quality. But OEMs will choose their own prices.

IDG: We saw the first 8-inch Windows tablet launch this week from Acer. What are some of the things you're doing to provide a better Windows experience on those smaller devices?

NP: For any device you can hold in one hand, one of the things you need is portrait mode -- so, the ability for the apps to work in the same way, to move and to flow nicely. And for our OEMs, we're giving them the ability to have buttons on the side of the device, because when you're holding it in one hand you might want to push a button on the side. You have to make the OS extensible. So those are the types of things.

IDG: Will that all be part of Windows 8.1?

NP: Yes, we talked about that today.

IDG: I've never thought of Windows as being designed for smaller screens; the netbook experience wasn't particularly great. What are you doing to improve the software experience?

NP: In terms of how the display scales up and down, and in terms of the zooming capabilities -- as soon as the preview [of Windows 8.1] comes out you should play with it.

IDG: There's a tremendous variety of form factors out there right now -- all kinds of laptops and tablets and convertibles. When you look ahead a few years, do you expect them to coalesce around a few winning designs or will there always be that much variety?

NP: In terms of capabilities, I think touch is going to be the new standard. People aren't going to want to carry around hundreds of devices. You'll have a phone, and I think the phablet is an interesting space. But for two-in-one detachables -- I'm seeing the interest in those ramp. People want the best of both worlds. You can have a tablet and sit there and surf, then you plug it into a keyboard and you're off working.

IDG: Is the keyboard here to stay, or will people eventually get used to typing on touchscreens?

I think the keyboard is here to stay, you've got that physical feedback. You may see a lot of innovation around keyboards but I think they're here to stay.


Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com


IT departments won't exist in five years

Generation gap between new technologists and old is widening, say experts at CITE conference

SAN FRANCISCO -- Consumerization of IT and self-service trends will lead to a restructuring of the today's IT shop, leaving behind a hybrid model consisting of tech consultants and integrators.

"The business itself will be the IT department. [Technologists] will simply be the enabler," said Brandon Porco, chief technologist & solutions architect at Northrop Grumman.

Porco was part of a four-person panel of technologists who answered audience questions during a town hall-style meeting at the CITE Conference and Expo here this week.

Among concerns raised is whether IT is losing control as consumer technology becomes part and parcel of everyone's work in the enterprise, and the data center is left behind.

Others said they are not sure how to address a growing generation gap between young and veteran workers, each of whom are comfortable with different technologies.

"Interns coming in for the summer are asked if they're familiar with Google Apps. They say, 'Of course we are,'" said Nathan McBride, vice president of IT & chief cloud architect at AMAG Pharmaceuticals. "Then we have other employees coming in who worked for other companies who say, 'I need Outlook.' We have to say we don't use that anymore."

McBride said 75 Fortune 100 companies now use Google Apps along with most Ivy League schools, meaning that the next generation of workers won't be users of Microsoft Exchange or Office.

In five years, McBride said, companies will have to ensure they're matching their enabling technology to the demographic of that time.

Kathleen Schaub, vice president of research firm IDC's CMO Advisory Practice, said many corporate IT organizations now report to the head of the business unit it's assigned to.

"The premise is that wherever IT sits in an organization will dictate what they care about," she said. "If they're in finance, they'll care about cost cutting. If they're in operations, they'll care about process management. If [the company] decides it wants to focus on the customer, they'll put it in marketing."

While the CIO position will likely remain in an enterprise, his or her role will morph into a technology forecaster and strategist, rather than a technology implementer, according to Porco.

John Mancini, CEO of the Association for Information and Image Management (AIIM), agreed with Porco, saying that in the consumer technology era, it's the business side that has all the tools, so it will be able to trump IT's desire to control who uses what and how.

While the business can dictate the service or technology it wants, McBride said IT can still decide the flavor of technology.

For example, when AMAG business users asked for Microsoft's Visio tool set for diagraming and creating flow charts, McBride's team found a less expensive, web-based tool, LucidChart. "That was only $15 a seat," he said, adding that users were just as happy.

"We're not trying to be ahead of the technology curve and we don't' want to be behind, but we're trying to maintain pace in order to know what they're going to ask for next before they ask for it," McBride said.

Porco said he takes advantage of university partnerships and take cues from entrepreneurial centers throughout the U.S. such as Seattle and Denver to keep his finger on the pulse of tech innovation.



Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com


Sunday 2 June 2013

10 Popular iPhone Apps - Blacklisted!

So you wanna be a "Bring Your Own Device" groupie and use your personal iPhone for work. Get ready to be handed a blacklist of apps courtesy of your stodgy IT department. Better not fire them up when you're on the job.

To be fair, only a handful of IT departments serve up a blacklist that rains on the BYOD parade, according to Fiberlink MaaS360, which surveyed its customers to come up with the most popular blacklisted iPhone apps. Less than 10 percent of MaaS360's customers have an apps blacklist for iOS. On average, a company that creates a blacklist targets only five apps.

But blacklists are becoming more common, says Christopher Clark, president at Fiberlink, "as apps continue to spawn everywhere for everyone in a bring-your-own era." Education, healthcare, finance, government and retail are blacklisting hotspots.

That's not to say blacklisted apps can't be on your BYOD iPhone, rather you might not be able to use those apps in certain places and situations.

"When it comes to personal devices where companies have a BYOD policy, the key is to avoid overly restricting the employees' personal devices," Clark says. "It is all about scenario based policies and management, which I find employees accept 99 percent of the time. Everyone knows what needs to be suspended or disallowed in operating rooms, class rooms, intellectual property meetings and so forth. It's all about context, and I find most employees cooperate."

Slideshow: 9 iPhone-iPad Apps That Invade Your Privacy, and 1 That Doesn't
Companies mainly blacklist apps that expose cracks for corporate data leakage, open the doors to malware, or have the potential to make workers unproductive. Apps that have large data consumption thresholds and strangle bandwidth also might land on a blacklist. Lastly, apps that can jailbreak a device are blacklisting targets.

Here are 10 popular iPhone apps that you'll often find on a blacklist:
Netflix
Hoccer
Angry Birds
SkyDrive
Pandora
Google Drive
Facebook
BoxNet
SugarSync
Dropbox

(Source: MaaS360)


Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com