An Overview of Server Name Indication (SNI) and Creating an IIS SNI Web SSL Binding Using PowerShell in Windows Server 2012

One of the frustrating limitations in supporting secure websites has been the inability to share IP addresses among SSL websites. In the day, there were a few ways to solve this limitation. One, you could use multiple IP addresses, binding a SSL certificate to each combination of an IP address and standard SSL port. This has been the best method to date but it is administratively heavy and not necessarily a good use of valuable IP addresses.… [Keep reading] “An Overview of Server Name Indication (SNI) and Creating an IIS SNI Web SSL Binding Using PowerShell in Windows Server 2012”

Australian IaaS players – a comparison

UPDATE (21/05/13) : Azure announced their plans to expand to the Australian shore yesterday. This blog was updated to include the key changes.

UPDATE (22/10/13) : Updated workload size specification in the IaaS specification comparison table.

There are many blogs comparing the major IaaS providers – however this post focuses more on the Australian market IaaS providers. Organisations of all sizes have begun adopting or investigating Cloud computing making it essential for decision makers to look into what they offer.[Keep reading] “Australian IaaS players – a comparison”

Azure AD and the Progression of Microsoft Identity and Access Management

Defining Microsoft IDAM

The words ‘Identity and Access Management’ (IDAM) mean different things to different people – and a lot of confusion still reigns about what this area represents to an IT department. However, it’s generally agreed that a good corporate IDAM policy can drive down cost, increase security and provide significant user experience benefits to approved applications as they are introduced to an IT environment.

These improvements can broadly be categorised into the following areas:

Single Sign On (usually abbreviated to ‘SSO’) – a user provides a single factor (99% of the time a password) and gets access to not just one application but a suite of applications after authenticating once without being prompted again for credentials.… [Keep reading] “Azure AD and the Progression of Microsoft Identity and Access Management”

Adding Additional Nodes to a Forefront Identity Manager 2010 R2 Service Pack 1 SharePoint 2013 Farm

Microsoft recently released Service Pack 1 for Forefront Identity Manager 2010 R2. With the release of Service Pack 1 came some really good support for the latest elements that form the foundation of the FIM Portal, namely Windows Server 2012 and SharePoint Foundation 2013.

While basing the FIM 2010 R2 SP1 Portal on a SharePoint 2013 Foundation doesn’t offer any feature advantages over SharePoint 2010, it does provide compatibility with Windows Server 2012 which SharePoint 2010 won’t do until the release of Service Pack 2.… [Keep reading] “Adding Additional Nodes to a Forefront Identity Manager 2010 R2 Service Pack 1 SharePoint 2013 Farm”

SharePoint Online 2013 – Setting Default Account for Organization Browser

Earlier this week I have received a requirement to make use of the SharePoint OOTB Organization Browser that needs to set the default root account to be a specific user…well, there are plenty of blogs on using custom JS in MOSS or Sharepint 2010 for this purpose – glad that this hasn’t changed in SharePoint 2013. But this is SharePoint Online which adds some challenges:

  • The username is no longer in the format of Domain/LoginName
  • It is using claims based authentication through ADFS

Below are the steps you can follow to set the default account on the SharePoint Organization Browser.… [Keep reading] “SharePoint Online 2013 – Setting Default Account for Organization Browser”