Improving Students’ Eduroam Experience: Marston Spring Tabling Dates

To support the year-long educational communications initiative You’re a Gator – Not a [UF] Guest, UF Information Technology (UFIT) staff will connect with students directly through a series of campus tabling sessions. The first two tabling events are Friday, Apr. 5, and Monday, Apr. 8, from 2 p.m. to 4 p.m. inside Marston Science Library’s entryway. The goal of the You’re a Gator – Not a [UF] Guest initiative is to make students aware that enrolling their devices in eduroam provides the optimal campus Wi-Fi experience.

Network usage data determined that Marston Science Library is one of UF’s busiest campus spots, with thousands of students studying across the five floors daily. The data also revealed clusters of ‘ufguest’ network and personal hotspot usage among Marston’s heavy foot traffic. Personal mobile hotspots redirect the Wi-Fi signal in crowded campus areas. The ‘ufguest’ network should be used exclusively by campus visitors, because it doesn’t offer full internet access, is slower than eduroam, and is an unencrypted network.

Eduroam offers up to 10x’s faster connectivity than the ‘ufguest’ network and is the campus standard for secure network access . Also, by enrolling their devices in eduroam, campus members won’t have to re-configure every 24 hours as required on ‘ufguest’. Come see our team, get configured to eduroam, and grab a free sticker! If you miss us, don’t worry. You can always stop by the UFIT Help Desk at 132 Hub (across from Starbucks) or call 352-392-HELP for Wi-Fi configuration support.

Fresh, Accessible, and Flexible: UF’s New Web Templates

UF Information Technology (UFIT) collaborated with the Office of Strategic Communications and Marketing (SCM) to launch the new UF web theme in September 2023. The theme, known as Mercury, features modular and component-based templates, creating a modernized look aligned with UF’s branding strategy and accessibility policy. The components of each template are flexible, allowing users to easily adopt the theme.

This project began in June 2021 with UF partnering with the vendor Stamats. UFIT’s Web Services team serves as SCM’s technical support and worked with them on the web refresh efforts. The new template reflects three years of planning, cooperation, and building out the new look.

“Since the release of the Mercury theme, we’ve already seen several units successfully implement it,” SCM’s Director of Marketing and Web Strategy Ana Mertz said. “It is exciting to see so many units embrace the new templates. Our teams worked hard to ensure our campus community had as many resources as possible to facilitate adoption.”

While implementation of the templates is not required for campus units, it’s highly encouraged as the Mercury theme provides brand continuity and meets current accessibility standards.

“Based on the requests for meetings to discuss migrating into the new theme, I am optimistic that campus wide adoption is forthcoming,” UFIT Associate Director and Manager of Web Services Kimbley Standifer said.

Visit the UF Brand Center’s ‘Website Templates’ page to find information about the template, available platforms, and the required documentation to use them. If you have any questions, please fill out the contact form at the bottom of the page. UFIT also has additional resources about using the new template available on https://webservices.it.ufl.edu/mercury-theme/.

Encouraging Students to Enroll Devices in Eduroam

This month, UF Information Technology (UFIT) is launching a proactive educational and communication initiative aimed at enhancing student awareness and utilization of eduroam.

This initiative was conceived in response to student feedback regarding the quality and accessibility of Wi-Fi in the university’s public areas, particularly in the UF libraries.  After thorough testing conducted by UFIT staff, it was determined that the Wi-Fi infrastructure in the libraries is operating as intended. Further analysis indicated that students can significantly enhance their Wi-Fi experience by making two simple adjustments: enrolling their devices in the eduroam service and deactivating their smartphone’s hot spot. Thus the three messaging “drumbeats” are the focus of the campaign:

  1. You’re a Gator—not a [UF] Guest! Enroll in eduroam.
  2. Get on eduroam for up to 10X’s faster internet!
  3. DYK? Your phone’s Wi-Fi hotspot interferes with the Wi-Fi campus signal.

Another benefit students will see upon enrolling in eduroam is they won’t have to re-register every 24 hours to use the UF Guest Wi-Fi. Device registration eliminates the need to do that, while also providing the most secure connection available.

Outreach support for the You’re a Gator–not a [UF] Guest! campaign includes monitor images, multiple videos, a social media campaign, signage in strategic, student gathering locations, and tabling events. Campaign materials (e.g., monitor images, videos, and stickers) will be made available to UF’s colleges and divisions, to help spread the word. Anyone with questions about the campaign is welcome to contact UFIT Communications.

Use of Mass Email Platforms Changing

Sending bulk emails through third-party email marketing platforms (e.g., Mailchimp, Constant Contact, Brevo) will require UF departments to act before February 1, 2024.

Google and Yahoo recently announced new email authentication and spam-prevention policies.  Beginning February 1, 2024, both email providers will begin blocking and aggressively filtering incoming email traffic that doesn’t meet domain authentication and procedural requirements.

What does this mean for UF?

Many UF administrative divisions, colleges, and units use third-party apps to keep stakeholders informed. This is often done with a visually attractive newsletter or e-Card format. Third-party apps are also used to send bulk emails for surveys, ticket sales and event announcements, and appointment reminders.  Any unit using an email marketing program to send mass marketing emails to the UF community or to externally-focused stakeholders need to refer to the vendor’s documentation on domain authentication (or DKIM) and work with UFIT to complete the domain authentication process prior to Feb. 1.  The steps required to comply with Google’s and Yahoo’s new policies on domain authentication vary by the bulk-mail application used.

If you are using an app (such as Constant Contact or a Microsoft Mail-Merge plug-in) where you type in a personal or a college/department.ufl.edu, address as the From” address, then you will need to verify that domain authentication is in place to meet Google’s and Yahoo’s new requirements.  Otherwise, intended recipients whose emails end with gmail.com, googlemail.com, or yahoo.com may not receive what you send. Again, refer to the vendor’s documentation on domain authentication (or DKIM) and work with UFIT to complete the domain authentication process before you begin creating that next issue of your newsletter or developing a new survey. For additional assistance in clarifying steps about bulk email, submit a myIT ticket to the Help Desk and UFIT will provide expert consultation.

Please refer to the Google and Yahoo announcements for detailed technical information about authentication requirements. While acknowledging that bulk mail applications are popular because they enable staff to design and deploy visually beautiful emails, issues about deploying mass emails within the university community can easily be overcome by creating a UF listserv. Visit https://lists.ufl.edu/ and use the “Request creation of a new mailing list” link to create a new list. It is also recommended that applications used to create content and store UF email addresses be pre-approved for use. Faculty and staff can check what mass mailing applications are approved for university use on the Fast Path Solutions website.

Implementation of the Data Hub Expedites Reports

As the University of Florida continues on its digital transformation path, a key initial phase has begun with the implementation of the Data Hub. Powered by the Snowflake software, the behind-the-scenes tool is providing UF with a more efficient and organized way to store, share, and learn from our data. A Data Hub is a system for data integration where data from multiple sources and with various requirements is reconfigured for efficient storage, access, and delivery of information. The hub can be accessed by many tools (i.e., Enterprise Analytics) for reporting, analytics, data engineering, and data science.

UF Information Technology (UFIT) recently collaborated with UF Finance and Accounting to complete the initial phase of moving financial reports into the Data Hub. Staff who work in UF’s financial and accounting environment saw significant performance improvements. One report showed a 99.7% increase in speed to compute over the previous data warehouse product.

“We’ve seen huge improvements in the run times of many of the reports we run regularly, which makes our jobs so much easier,” said Adam Kadlec, accounting specialist in the Division of Student Life. “Reports that were taking several minutes are generated and ready for me to use in seconds now.”  

The Data Hub service enables the UF community to mobilize their data queries in such a way that makes it easier to use and share that data. UFIT Director Jim Freymann recently summed up the enhancements to the university’s data mining and reporting environment:

“We’re excited to continue building upon the success of this implementation. This tool and others coming are crucial elements of UF’s data strategy to move the university forward in predictive analytics and data-driven decision-making. The Data Hub environment will also actively support the university’s increasing use of AI applications with its data.”

The Data Hub will replace UF’s existing warehouse and data shares within the next five years. UFIT is in the initial phase of deploying the service. The Data Hub as a campus-wide service will become more widely available over the next few years, with training options for new service users.

Change in Multi-Factor Login Begins Fall 2023

Rollout of the new multi-factor prompt for authenticating into services and websites this fall. Everyone will be moved to the new prompt by January 2024, since the company UF currently uses for its authentication service (DUO) is deprecating the current prompt on March 31, 2024. The schedule for moving the UF community to the new prompt is:

● Oct. 3   Primary Affiliation: Staff           

● Oct. 17 Primary Affiliation: Faculty 

● Nov. 7  Primary Affiliation: Students 

● Jan. 9   Remaining community members

The UF community will experience these changes:

User Interface
There is a new look and feel of the prompt screen (shown).

2FA Method Selection Change
UF community members currently select a verification method such as a passcode, mobile device push, or hardware token. The new prompt will select the most secure method available based on what a user has registered for.

Please contact the UFIT Help Desk if you have any questions or concerns about the changes to the multi-factor prompt.

Email Encryption Options in GatorMail

GatorMail’s security features like the phish alert button, spam folder, and email encryption help protect users from cyberthreats and provide a secure email experience. GatorMail email encryption is a proactive way to require authentication, protecting sensitive or restricted information from being seen by unauthorized viewers. Note that encryption options are only available for UF community members who have the Outlook desktop app or its web client version run from a computer. Neither Outlook’s mobile client or the web version when being used on a mobile device offer the encryption options.

GatorMail offers four encryption options:
Encrypt Only: Encrypts email contents and may require authentication to read
Do Not Forward: Prevents recipients from forwarding the email
UF Confidential: Allows recipients to modify content but blocks copy/print privileges
UF Confidential – View Only: Read-only permission for the recipients

UFIT has screen captures showing step-by-step visuals for encrypting emails. Encrypting an email means its contents are only readable by the person you sent it to, and cannot be intercepted. Faculty and staff who would like assistance with GatorMail are welcome to call (352-392-HELP/4357), email, or visit (132 Hub) the UFIT Help Desk.

Improving the SHCC’s Networked Environment

UF’s Student Health Care Center (SHCC) is open at its new location on Stadium Road. Formerly across from the Hub, the new building west of the O’Connell Center presented an opportunity to refresh networking and telecommunications for the SHCC.
UFIT began work on this project during the pandemic. In collaboration with UF’s Facilities Services and the contractor, staff designed the telecommunications systems and provided direction on integrating the UF Health technical environment into the new building. UFIT and UF Health IT met weekly throughout the project to keep on track and ensure the work underway was as unobtrusive as possible for impacted stakeholders. Accomplishments of this project include the first UFNET3 connection to the campus CORE network.

“Working with UFIT has been a pleasure throughout the process,” wrote Matthew Walser, assistant director for clinical operations at the SHCC. “I came into the project ‘late in the game’ and the UFIT folks helped get me up to speed. The communication and response has been seamless and as the point person for SHCC, I literally haven’t worried about anything regarding the IT side of the project.”

A first for UF is the integration of the campus mass notification system into the building’s fire alarm system. This design eliminated the need to install individual mass notification speakers, saving money for the project. For more details on the new Student Health Care Center, visit https://shcc.ufl.edu/2023/05/02/shcc-is-moving/.

Cloud Storage Options for UF

UFIT is hosting a campus Cloud Fair on Wednesday, March 29, 2023. This online event will be an opportunity to learn about UF-provided cloud options (including research alternatives) as well as hear from the three leading cloud providers: Amazon Web Services, Azure, and Google Cloud Services.

UFIT Cloud Fair
Wednesday, March 29
9:00 a.m. to 1:00 p.m.
Via Zoom

Email it-comm@ufl.edu to reserve a space. Your reservation will be confirmed upon receipt, and you’ll also receive an email the day before the event with the Zoom link.

Cloud Fair will help faculty and staff become aware of the UFIT services to architect IT solutions that comply with the forthcoming IT Rationalization policy. A primary goal of the new policy is to ensure that UF data and intellectual property are protected and secure. One facet of the policy states that UFIT’s Cloud Enablement team is required to approve and assist with the provisioning of compute and storage IT resources by anyone in the university community, including those using public cloud services. For inquiries about the storage and compute options offered by UFIT, please contact Associate Director Barry Kinter.

Available in Zoom: Translated Captions and Live Transcriptions

The Zoom translated caption and its live transcription service have been enabled for UF. Both the translated captioning and transcription features can be utilized for administrative and research meetings as well as classroom activities in Zoom.

As a global research university, UF currently has faculty, staff, and students from more than 60 countries. These Zoom features can help many in our community to review content in their native language. As of February 2023, the languages currently supported are: Chinese, Dutch, French, German, Italian, Japanese, Korean, Portuguese, Russian, and Ukrainian.

Information and step-by-step instructions on how to enable Zoom translated captions and/or the interpretive [live transcription] capabilities are available on these Zoom and UF links:

1. https://video.ufl.edu/conferencing/zoom/captions-and-live-transcription/
2. https://blog.zoom.us/translated-captions
3. https://support.zoom.us/hc/en-us/articles/6643177746829

Faculty and staff who need assistance with the new features or would like to acquire a license for the translated captions feature may contact the UF Computing Help Desk (352-392-HELP/4357, helpdesk@ufl.edu).