[Update 6:05am]

MyDenison’s update has been completed. Feel free to checkout our Release Notes for details on what was updated. If you have any issues please try logging out and back in again or clearing your cache/cookies first. If you’re still having issues please contact the ITS Help Desk at 740-587-6395 or helpdesk@denison.edu for support. Also feel free to submit suggestions from MyDenison.

[Original Post]

We’ve been working on a new update to MyDenison’s theme which will allow users to easily navigate MyDenison from a Mobile device. This update will change the look and feel for the site but the majority of the layout will remain intact and should feel familiar. We’re planning on releasing this update Tuesday April 23rd between 5:30 and 7:00am. This release will also include some security updates and other bug fixes. As always feel free to check out the details in our release notes after the update is complete.

Please keep an eye on this post or the login page for updates. We’ll try to have MyDenison back up and running as soon as possible.

Thanks,
Jon Stevens
ITS Web Developer

ITS will be performing network Internet maintenance on Thursday 4/18/19 from 5:00-7:00am which may result in the loss of the Internet connection Campus Wide.

Please do not edit files over the network or submit information online during this time period as your work may be lost when the network outages occur.

This post will be updated when the work is complete. If you experience any network connectivity issues after this time, please contact the ITS Help Desk at 740-587-6395 or helpdesk@denison.edu.

April edition:

Making Passwords Simple

(https://www.sans.org/security-awareness-training/resources/making-passwords-simple)

OUCH! is the world’s leading, free security awareness newsletter designed for the common computer user. Published every month and in multiple languages, each edition is carefully researched and developed by the SANS Securing The Human team, SANS instructor subject matter experts and team members of the community. Each issue focuses on and explains a specific topic and actionable steps people can take to protect themselves, their family and their organization.

On 4/11/19 ITS will release an upgrade to the McAfee Agent on Denison-owned computers. This upgrade is “silent” and will not impact your ability to use your computer while it is happening. At some point during the upgrade process, you might notice a Windows notification regarding your antivirus protection being off. It should resolve itself after a short period of time once the new software version is installed and running. If the Windows notification stays there permanently, please contact the ITS Help Desk at helpdesk@denison.edu or 740-587-6395.

Google Hangouts Chat (chat.google.com), part of our G Suite for Education environment, allows you to send direct messages or participate in group conversations, helping team members collaborate easily and efficiently. You can also create dedicated “rooms” for ongoing projects or other group work. Hangouts Chat is integrated with G Suite, making it easy to upload and collaborate on documents in Google Drive, or to participate in audio/video conferences with Hangouts Meet. Hangouts Chat and Meet can both be accessed by clicking on the Google bar (the “waffle” icon in the upper right-hand side of your Gmail session in a browser).

Learning Center Resources

  • Go here to learn more about using Hangouts Chat and to see how the interface differs from classic Hangouts in Gmail*
  • Go here to learn more about using Hangouts Meet

Important Note About Group Conversations and “Hangouts” Product Naming

Hangouts Chat and Meet, together, are the next version of what is now known as “classic Hangouts”, the version of Hangouts that lives in your Gmail. Group conversations conducted in classic Hangouts can’t be viewed in Hangouts Chat, and vice versa. Google will begin a retirement phase of classic Hangouts in October of this year. Because of that, we recommend using only Hangouts Chat for group messages, and not classic Hangouts.

For more information about interoperability, please see this article.

For additional help and questions, please contact the ITS Help Desk. 

Update 4/1/19:

With the continuing receipt of ever more creative scam (phishing) emails, now is a good time to test your ability to detect fraudulent emails with Google’s free phishing quiz if you haven’t done so already.

Google Phishing Quiz: https://phishingquiz.withgoogle.com

IMPORTANT: The “withgoogle” part of the URL may make you question if the above link should be trusted. ITS has validated that “withgoogle.com” is a valid Google domain and this is a valid quiz. If you have questions about the validity of a URL, please don’t click it!

Original Post 1/23/19:

Check out this free quiz from Google to test your ability to detect fraudulent emails.

 

https://phishingquiz.withgoogle.com/

*Update 5:00 PM 3/20/19 – This issue has been resolved. Calls from those using Dialpad now correctly reach individuals using CBTS phones.


ITS has received and confirmed a report of calls made from Dialpad to numbers ported to CBTS today ringing through the Dialpad app instead of the CBTS phone system. ITS is working with Dialpad to address and correct the problem. In the meantime, if you are using Dialpad and need to contact someone in the following offices:

Advancement, Annual Fund, Controller’s Office, Finance & Management, First Year Programs, Gift Planning, Major Gifts, Office of the President, and a few other individuals in ITS and Institutional Advancement

Please either use your mobile phone or call and leave a voicemail message requesting a callback. The person should receive an email notification with your voicemail and can then call you back.

If you have any questions, please contact the ITS Help Desk at 740-587-6395 or helpdesk.denison.edu.

Update 3/19/19:

The impersonation scam attempts are continuing. Please be very wary of any emails that start out with a casual question like “Are you available now” and look closely at the “From:” email address. We are continuing to see reports of scam emails sent from “BigRedID.denison.edu@gmail.com” addresses, but have also seen fake emails from other services like “BigRedID@outlook.com” and other unpredictable patterns. Please see the note below for more information on this scam and how to detect and handle scam emails.

Original Post:

On Wednesday 2/20/19, ITS received reports of scam emails purporting to be from two different department chairs but coming from email addresses that were “BigRedID.denison.edu@gmail.com” NOT legitimate Denison email addresses (“BigRedID@denison.edu“). The emails contained legitimate looking signature blocks that appear to have been copied from the public Denison web site directory/pages. The reports came from members of the respective departments indicating the scammers are taking care to target the audience to maximize the chance of response.

The scam starts off with a very informal question like “Are you at the office” and, once a response is received, proceeds to request purchase of gift cards and then sharing of the gift card numbers (and therefore the associated money).

ADVICE: When you receive an email, look closely at the FROM address. Does it come from a “denison.edu” address? If “gmail.com” or anything other than “denison.edu” is after the “@” sign, be very suspicious of the email.

If you see the pattern of “BigRedID.denison.edu@gmail.com“:

  • Send the message to the ITS Help Desk so that emails to and from the scam email address can be blocked:
    Select the 3 vertical dots next to the Reply button and choose “Show Original” and then click the “Copy to Clipboard” button. Compose a new message to “helpdesk@denison.edu” and paste the contents into the message body and send the message.
  • Report the email as phishing to Google to aid in future detection of scam emails:
    In the original email, select the 3 vertical dots next to the Reply button and choose “Report Phishing”.

If you have questions/concerns, please contact the ITS Help Desk at 740-587-6395 or helpdesk@denison.edu

Between 5:00 and 7:00 AM on Thur 3/26/19, ITS will perform routine maintenance on the Login infrastructure. During this maintenance period, there will be a brief 1-2 minute window when users will not be able to login to BigRedID based services such as Denison Apps, MyDenison, NoteBowl and other services.

If you experience login issues with BigRedID based services after this time, please contact the ITS Help Desk at 740-587-639