Research Computing @ UWM

The UWM High Performance Computing (HPC) team provides access to powerful computational resources for UWM researchers across campus.

Within the last year, the Research Computing team connected 80 users across 30 unique groups to powerful computational resources. Additionally, more than 26 million core hours of calculations were supported last year, all of which were provided free to UWM researchers. UWM’s Research computing team strives to facilitate new and innovative research in all disciplines and has supported research in almost every field of study. It’s because of this goal that they want you to know about their services!

When you work with the Research Computing team, researchers collaborate with professional facilitators who tailor each experience to their client’s needs. Don’t have experience in the realm of research computing? Don’t worry! During the onboarding process, new users will learn the basics of command-line environments, as well as how to leverage the HPC for their individual research needs.

Interested in using these robust research resources yourself? Submit a request to the High Performance Computing Office to get started!

Microsoft Teams Project Update

The Microsoft Teams Telephony project is nearing completion!

The project team continues to identify any phone numbers that have yet to migrate from AT&T to Microsoft Teams. If your office line has not been migrated to Teams, please reach out to Julie Reindl ([email protected]) no later than February 20, 2023.

This has been a herculean effort made possible by your cooperation, and we appreciate everyone’s assistance as we hit one of the final milestones of this project.

New to Teams? Check out some of our Teams TechTraining Short Courses! 

Tech Tip: Turn Me On, Valentine!

Happy Valentine’s Day, Panthers! Here’s an endearing reminder to turn on your Virtual Private Network (VPN). Candy Heart saying, "Turn Me On, Valentine - VPN"

It is important to turn on your VPN when using public Wi-Fi networks because public access points are a favorite hangout for hackers to commit cybercrimes. Hackers use public networks to infiltrate your browsing session and gain unauthorized access to your device. By enabling the GlobalProtect VPN, it encrypts the traffic you generate while using UWM-owned services.

UWM offers free VPN service for students, faculty, and staff. For more information on VPN at UWM, please visit our website.

Additionally, we offer several VPN support articles in the UWM KnowledgeBase.

If you need assistance regarding this topic, please contact the UWM Help Desk.

Tech Tip: Learn with UWM TechTraining

Join UWM Tech Training this semester to brush up on your tech skills. Courses are offered through Teams Live Events, so there’s no need to venture out into the cold for this professional development opportunity.

The first course offered this semester will be Collaborating with Teams on Thursday, February 9, 10-11 am, click here to join. This course covers various Teams topics including: available apps, creating a Team, chatting, file sharing, and virtual meetings.

Microsoft Teams app displayed on devices with Microsoft Teams logo

Can’t make it at the scheduled time? That’s fine! All courses offered online are recorded and uploaded to the TechTraining website each semester. Check out the website for a fill list of past recordings.

 

Microsoft Authenticator App: Security Updates

On February 21, 2023, UWM IT will make security updates to the Microsoft Authenticator App. This update is required by Microsoft to increase security and reduce accidental approvals. The update requires users to enter the number displayed on the sign-in screen when approving an MFA request in the Authenticator app. This change only applies to the use of the Microsoft Authenticator App Push Notification option. All other authentication processes will remain the same. Please refer to the images below for more information about the updated process.

Microsoft Authenticator Application notifications will also display additional context indicating app and location, based on IP address, used in the authentication request. Please Note: Location is based on the IP address used in the authentication request which may not always map to the physical location of the user.

When logging into UWM systems and authenticating using the Microsoft Authenticator App push notification, you will now see a number displayed in the sign-in prompt on screen. On your mobile device you will receive a push notification. When you open the push notification, you will see the location map of the IP address where you are attempting to sign in, and a prompt with a text box and number pad to match the number on screen. Enter the number from the sign-in prompt on screen, and tap Yes to approve the sign in.

Authentication request screen with number matching

Authentication request screen with number matching

MS Authenticator App Push Notification Screen with number matching and additional context

MS Authenticator App Push Notification Screen with number matching and additional context

Please Note: If the location map presented in the prompt does not match your physical location, this could be for reasons such as IP Address location, VPN use, and cell phone tower location. If you receive a prompt that you did not initiate, do not approve the prompt. Additionally, Microsoft Authenticator app will no longer support the use of the Apple Watch for sign-in approvals.

Can I opt out of this change?

This change is a mandatory security upgrade by Microsoft, however, it only is being applied to the Microsoft Authenticator App Push Notification method. If you wish to avoid number matching and location mapping during authentication, you can change your primary method to call or text and you will no longer be prompted to authenticate via the Microsoft Authenticator App.

For more information about changes to the Microsoft Authenticator App, please review this article.

If you need assistance regarding this topic, please contact the UWM Help Desk.