Friday, 12 August 2022
Problem affecting wireless service on campus
ICTS engineers performed maintenance on Wednesday night to address the intermittent issue affecting wireless connectivity on campus. We have seen positive results, and we’re now monitoring the performance of the wireless network to ascertain whether the issue has been completely resolved.
If you are still experiencing an issue with wireless connections, please first Forget your eduroam connection, then reconnect. If you still experience problems after this, contact the IT Helpdesk for assistance.
Previous message sent Wednesday 10th August 2022 at 14:05
Following further discussion with our vendors, ICTS will perform urgent wireless maintenance from 19:00 to 20:00 tonight (Wednesday, 10th August 2022).
If you're connected to eduroam in this period, you will lose your connection for a brief period. However, your device will automatically reconnect once the maintenance is complete.
We thank you for your patience while we undertake this important maintenance.
Previous message sent Wednesday 3rd August at 14:42
We are continuing to address the intermittent issue affecting the eduroam wireless network connectivity on campus. ICTS technicians made a change recommended by our vendor, which unfortunately did not resolve the issue.
Our vendors are prioritising the issue as they seek alternative solutions.
We thank you for your patience during this time.
Previous message sent Friday 29th July 2022 at 13:06
ICTS is aware of a problem affecting the eduroam wireless service on campus. Some users may experience intermittent connectivity when trying to access the wireless network.
Our engineers are investigating the issue and we will keep you updated.
Monday, 18 July 2022
No longer need data from UCT? Please consider opting out
Each month the University allocates a substantial amount of funding to provide mobile data to students who do not have access to UCT’s WiFi service, eduroam, and cannot afford to pay for their own internet access. This allows them to continue with their studies without any interruptions.
Who is eligible to receive data?
Students who are in res, don’t qualify for mobile data bundles as they have access to eduroam.
We’re also aware that many of you who received data at the beginning of February may now have or can afford internet access. By opting out of the mobile data bundles, if you don’t need them, you can help UCT to continue supporting students who are dependent on this offering to complete their studies.
So, please join those who have already opted out in helping your fellow students succeed.
Opting out is as easy as 1-2-3
- Log on to PeopleSoft with your student number and password by 16:00 on Thursday, 21 July 2022.
- Click Profile > Biographic.
- In the Mobile Data Bundles section, select No.
Next data allocations to commence from Friday, 22 July 2022
For those who continue to require data, mobile networks will start with data allocations from Friday, 22 July 2022. Please remember this process takes a few days to be completed.
If you’re eligible to receive data and your South African mobile number has changed since the last data allocation, please update the SA Cellular field in PeopleSoft by 16:00, Thursday, 21 July 2022. If you don’t complete this process, you will not receive a data bundle, even if your number is saved in another field.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
- Enter the number in the format 0XXXXXXXXX where the X’s represent the last 9 digits of your cell phone number after the 0, e.g. 0825551234.
- Thereafter, click Personal Details and ensure that on the Biographic tab the Mobile Data Bundles section is set to Yes.
Friday, 15 July 2022
Updates to problem affecting Upper Campus Data Centre
Following yesterday’s update, we can now confirm that PeopleSoft is available. Those who use this application must please check their scheduled processes and rerun or reschedule as required.
Should you experience any issues accessing an ICT service, please log a call with the IT Helpdesk.
Previous message sent at 20:28
The Upper Campus Data Centre continues to operate as normal, and affected services and systems have now been restored. Some of these services may, however, continue to experience slowness and intermittent connectivity, due to network components that were damaged by the impact of load shedding. We are working with our suppliers to address this.
PeopleSoft is also still unavailable and will only be accessible by about 10:00 a.m. tomorrow.
Our engineers are continuing to monitor the situation.
Previous message sent at 5:13 p.m.
ICTS and Properties & Services successfully restored power to the Upper Campus Data Centre earlier this afternoon. ICTS network engineers then started the process of restoring access to affected systems and services.
The restoration process is currently still underway. You may therefore be able to access some services that were previously unavailable, but could still experience slowness, intermittent connectivity or even get error messages. We therefore ask that, where possible, you please refrain from accessing these services, until we send confirmation that everything is operating as normal.
During this time, we also ask that you please do not log calls with the IT Helpdesk to report ICT-related issues that are connected to the problem that is currently being addressed.
Thank you for your patience and understanding.
Previous message sent at 11:55 a.m.
We have isolated the point of failure as a power feed issue. Our initial investigation points to the mechanism for changing over between Eskom and generator power.
We are working with P&S and the supplier’s engineers, focusing on returning reliable power supply to the main data centre. This is likely to take several hours. We expect the data centre to be operational by the early hours of Saturday morning.
Contact centres currently unavailable via phone
Contact centres such as Campus Protection Services, UCT Switchboard, IT Helpdesk, and the Classroom Support Services Helpdesk are currently unable to receive any calls.
You can, however, continue to log online calls with the IT Helpdesk or send an email to icts-helpdesk@uct.ac.za. For Classroom Support Services, please send an email to icts-css@uct.ac.za.
It is important to note that the IT Helpdesk’s response time will be impacted until the issue is resolved.
Affected services include
- Telephony services
- Internet access on campus
- eduroam
- SAP
- Vula
- PeopleSoft
- UCT VPN service
- All UCT websites
Available services
If you’re able to connect to the internet without eduroam, you will have access to the full Office 365 suite, including Outlook email and Microsoft Teams.
We will continue to provide updates as our teams work to resolve the issue.
.
Previous message sent at 7:51 a.m.
ICTS is aware of a problem affecting the Upper Campus Data Centre, which may be caused by power-related issues. This is impacting access to a number of ICT systems and services.
Our network engineers are currently investigating.
We will provide further updates in due course.
Friday, 25 March 2022
No longer need data from UCT? Please consider opting out
Each month the University allocates a substantial amount of funding to provide mobile data to students who do not have access to UCT’s WiFi service, eduroam, and cannot afford to pay for their own internet access. This allows them to continue with their studies without any interruptions.
Who is eligible to receive data?
Students who are in res don’t qualify for mobile data bundles as they have access to eduroam.
We’re also aware that many of you who received data at the beginning of February may now have or can afford internet access. By opting out of the mobile data bundles, if you don’t need them, you can help UCT to continue supporting students who are dependent on this offering to complete their studies.
So, please join those who have already opted out in helping your fellow students succeed.
Opting out is as easy as 1-2-3
- Log on to PeopleSoft with your student number and password by Tuesday, 21 June 2022.
- Click Profile > Biographic.
- In the Mobile Data Bundles section, select No.
Next data allocations to commence from Wednesday, 22 June 2022
For those who continue to require data, mobile networks will start with data allocations from Wednesday, 22 June 2022. Please remember this process takes a few days to be completed.
If you’re eligible to receive data and your South African mobile number has changed since the last data allocation, please update the SA Cellular field in PeopleSoft by Tuesday, 21 June 2022. If you don’t complete this process, you will not receive a data bundle, even if your number is saved in another field.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
- Enter the number in the format 0XXXXXXXXX where the X’s represent the last 9 digits of your cell phone number after the 0, e.g. 0825551234.
- Thereafter, click Personal Details and ensure that on the Biographic tab the Mobile Data Bundles section is set to Yes.
Wednesday, 15 June 2022
Problem affecting UCT research data cluster
ICTS is aware of a problem affecting some researchers who are unable to access their research data shares on the UCT research data cluster.
Our engineers are currently investigating.
Tuesday, 7 June 2022
Resolved: Problem affecting access to LinkedIn Learning
The LinkedIn Learning online training platform is once again accessible at lil.uct.ac.za.
There are thousands of high-quality instructional videos to choose from – covering topics such as software, design, and business skills.
Previous message sent Monday, 6 June 2022 at 11:12 a.m.
ICTS is aware of a problem affecting access to LinkedIn Learning. Our engineers are currently investigating and working with LinkedIn Learning to resolve the issue.
We will inform you when this online learning platform is once again available. View our range of self-training resources that you have access to.
Monday, 6 June 2022
Problem affecting access to LinkedIn Learning
ICTS is aware of a problem affecting access to LinkedIn Learning. Our engineers are currently investigating and working with LinkedIn Learning to resolve the issue.
We will inform you when this online learning platform is once again available. View our range of self-training resources that you have access to.
Wednesday, 25 May 2022
Resolved: Problem with Guest WiFi access
Following the emergency maintenance conducted on the UCT WiFi infrastructure earlier this morning, all guest accounts are once again able to connect to the UCT Guest WiFi service.
Our engineers will, however, continue to monitor the situation.
Previous message sent Monday, 23 May 2022 at 11:22 a.m.
ICTS is aware of a problem affecting the UCT Guest WiFi service. When some guests try to connect to the UCT-Guest signal, they are not directed to the authentication page and therefore cannot complete the steps necessary to access the service.
ICTS is investigating and working to resolve the issue as quickly as possible.
Wednesday, 25 May 2022
Review your shared mailbox settings
A shared mailbox makes it easier to communicate on behalf of a team or department. Numerous people can then manage the mailbox and action mail accordingly.
Certain shared mailboxes at UCT were created many years ago, and they now require a review of their permissions. There may be mailbox owners who are no longer at the institution or have moved to a different department. Previous owners, who are still at the institution, can continue to access these mailboxes if the permissions were not updated after they left the department.
This can become a major security risk, especially if the mailbox receives personally identifiable information or confidential data.
Please update list of mailbox owners
To ensure that only the relevant individuals have access to shared mailboxes, we ask that all shared mailbox owners do the following:
- Log a call with the IT Helpdesk – mentioning the mailbox name and request a list of current owners.
- A consultant will then conduct the necessary investigations and provide you with a list of owners.
- If there are any owners whose access should be revoked, please complete this online form.
While ICTS has put security measures in place to protect our email gateways, it is the shared mailbox owner’s responsibility to manage access to the mailbox and ensure that its contents are secure.
Let’s work together to protect personal and confidential information shared with us. This will also assist in adherence to the Protection of Personal Information Act (POPIA).
Friday, 25 March 2022
Please opt out if you no longer need UCT data
Each month the University allocates a substantial amount of funding to provide mobile data to students who do not have access to UCT’s WiFi service, eduroam, and cannot afford to pay for their own internet access. This allows them to continue with their studies without any interruptions.
Who is eligible to receive data?
Students who are in res, don’t qualify for mobile data bundles as they have access to eduroam.
We’re also aware that many of you who received data at the beginning of February may now have or can afford internet access. By opting out of the mobile data bundles, if you don’t need them, you can help UCT to continue supporting students who are dependent on this offering to complete their studies.
So, please join those who have already opted out in helping your fellow students succeed.
Opting out is as easy as 1-2-3
-
Log on to PeopleSoft with your student number and password by 16:00 on Tuesday, 24 May 2022.
-
Click Profile > Biographic.
- In the Mobile Data Bundles section, select No.
Next data allocations to commence from Wednesday, 25 May 2022
For those who continue to require data, mobile networks will start with data allocations from Wednesday, 25 May 2022. Please remember this process takes a few days to be completed.
If you’re eligible to receive data and your South African mobile number has changed since the last data allocation, please update the SA Cellular field in PeopleSoft Tuesday, 24 May 2022. If you don’t complete this process, you will not receive a data bundle, even if your number is saved in another field.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
- Enter the number in the format 0XXXXXXXXX where the X’s represent the last 9 digits of your cell phone number after the 0, e.g. 0825551234.
- Thereafter, click Personal Details and ensure that on the Biographic tab the Mobile Data Bundles section is set to Yes.
Monday, 16 May 2022
Find out how UCT’s Gartner subscription can aid your studies
Did you know that you have access to thousands of IT and business research reports via the Gartner online portal? Gartner is a global leader in guiding senior management in all sectors on what technology to introduce and use, as well how to adapt their vision and strategies in an ever-changing environment.
More importantly, the insights, trends, and recommendations regarding technology that the company regularly shares can be useful for your studies too.
How can Gartner benefit me?
The university’s Gartner subscription, which is managed by ICTS and UCT Libraries, covers over 700 topics. Content is grouped according to vendor, industry, and topic, but you can also use the search functionality to ensure that you only see the research accessible to UCT.
To further assist you in getting the most out this online resource, our Gartner Client Partner, Natalia Cubarsi, will be running a session on How can Gartner help you with your studies. This session also includes a demonstration of how to access and use Gartner.
Join this free session taking place Tuesday, 17 May 2022 at 13:00, contact icts-training@uct.ac.za to book you seat..
You can also keep track of the latest global affairs’ research by logging onto http://gartner.uct.ac.za to find out more about the following topics:
- COVID-19 pandemic and vaccine management
- Russia-Ukraine crisis
- the latest research on higher education
Monday, 16 May 2022
Gartner information session: future of work
The way we work has been completely transformed in recent years. Some industries have returned to normal, but for many other sectors, they are still investigating the best way forward.
Gartner, a global leader in IT and business research, has and continues to conduct future work research to guide senior management.
As part of our Gartner subscription, managed by ICTS and UCT Libraries, our Gartner Client Partner, Natalia Cubarsi, will be sharing some of the future work studies that Gartner has done so far. She will also give a demonstration on how to access and navigate the Gartner portal that contains thousands of IT and business research reports providing insights, trends, and recommendations on how technology can effectively be used in any sector.
Join the free session taking place 17th May 2022
Make the most of your Gartner experience and stay abreast of the latest technology trends by joining this free Gartner for Technical Professionals ‘Future of Work’ Service session taking place Tuesday, 17th May 2022 at 10:00 a.m.
You can also keep track of the latest global affairs’ research by logging onto http://gartner.uct.ac.za to find out more about the following topics:
- COVID-19 pandemic and vaccine management
- Russia-Ukraine crisis
- the latest research on higher education
Friday, 25 March 2022
Please opt out if you no longer need data from UCT
Each month the University allocates a substantial amount of funding to provide mobile data to students who do not have access to UCT’s WiFi service, eduroam, and cannot afford to pay for their own internet access. This allows them to continue with their studies without any interruptions.
Who is eligible to receive data?
Students who are in res, don’t qualify for mobile data bundles as they have access to eduroam.
We’re also aware that many of you who received data at the beginning of February may now have or can afford internet access. By opting out of the mobile data bundles, if you don’t need them, you can help UCT to continue supporting students who are dependent on this offering to complete their studies.
So, please join those who have already opted out in helping your fellow students succeed.
Opting out is as easy as 1-2-3
-
Log on to PeopleSoft with your student number and password by 16:00 on Tuesday, 26 April 2022.
-
Click Profile > Biographic.
- In the Mobile Data Bundles section, select No.
Next data allocations to commence from Wednesday, 27 April 2022
For those who continue to require data, mobile networks will start with data allocations from Wednesday, 27 April 2022. Please remember this process takes a few days to be completed.
If you’re eligible to receive data and your South African mobile number has changed since the last data allocation, please update the SA Cellular field in PeopleSoft Tuesday, 26 April 2022. If you don’t complete this process, you will not receive a data bundle, even if your number is saved in another field.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
- Enter the number in the format 0XXXXXXXXX where the X’s represent the last 9 digits of your cell phone number after the 0, e.g. 0825551234.
- Thereafter, click Personal Details and ensure that on the Biographic tab the Mobile Data Bundles section is set to Yes.
Friday, 25 March 2022
No longer need data from UCT? Please consider opting out
Each month the University allocates a substantial amount of funding to provide mobile data to students who do not have access to UCT’s WiFi service, eduroam, and cannot afford to pay for their own internet access. This allows them to continue with their studies without any interruptions.
Who is eligible to receive data?
Students who are in res, don’t qualify for mobile data bundles as they have access to eduroam.
We’re also aware that many of you who received data at the beginning of February may now have or can afford internet access. By opting out of the mobile data bundles, if you don’t need them, you can help UCT to continue supporting students who are dependent on this offering to complete their studies.
So, please join those who have already opted out in helping your fellow students succeed.
Opting out is as easy as 1-2-3
-
Log on to PeopleSoft with your student number and password by 16:00 on Tuesday, 29 March 2022.
-
Click Profile > Biographic.
- In the Mobile Data Bundles section, select No.
Next data allocations to commence from 30 March 2022
For those who continue to require data, mobile networks will start with data allocations from Wednesday, 30 March 2022. Please remember this process takes a few days to be completed.
If you’re eligible to receive data and your South African mobile number has changed since the last data allocation, please update the SA Cellular field in PeopleSoft Tuesday, 29 March 2022. If you don’t complete this process, you will not receive a data bundle, even if your number is saved in another field.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
- Enter the number in the format 0XXXXXXXXX where the X’s represent the last 9 digits of your cell phone number after the 0, e.g. 0825551234.
- Thereafter, click Personal Details and ensure that on the Biographic tab the Mobile Data Bundles section is set to Yes.
Friday, 25 March 2022
Problem affecting Microsoft Teams live events
ICTS is aware of a problem affecting Microsoft Teams live events. Microsoft has conducted an investigation and is currently working on a resolution.
In the meantime, please use Microsoft Teams meetings for online events, until the issue is resolved.
Tuesday, 22 March 2022
Connect to the UCT network to update McAfee
ICTS is updating the McAfee anti-malware solution for Windows, macOS, and Linux. The update will improve performance and provide support for these operating systems.
What do I need to do?
- Between now and Tuesday 5th April 2022 please connect to the UCT network.
I’m on campus |
I’m working/studying remotely |
The update is automatically installed when you connect to the UCT network. |
Please connect your UCT-owned device to the UCT VPN to allow the update to proceed. |
- Once you’re connected, the update automatically installs, so you can continue working.
- If you’re working remotely, we recommend that you stay connected to the UCT VPN for an hour, even though the installation file is quite small. There is no way of checking when the update is done. So, by staying on for the recommended time, you can ensure the update is successfully completed.
NOTE: If you’re using mobile data, we recommend that you rather connect to the VPN after midnight so that you use your night time data allocation. - No further action is required once the update is completed.
ICTS is committed to providing you with the latest McAfee version to ensure that your machine and the UCT network remains protected against ongoing cyberattacks.
Friday, 25 February 2022
ICTS Front Office closed for a short period between 10:00 and 13:00 today
The ICTS Front Office, which is located in the Computer Science Building on Upper Campus (opposite the food court in Cissie Gool Plaza), will be closed for a short period between 10:00 a.m. and 1:00 p.m. tomorrow, Friday 25th February 2022.
This is due to ongoing renovation work that needs to be conducted in that area of the Computer Science Building.
Should you require any ICT assistance during this time, please log a call with the IT Helpdesk using one of the following methods:
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
- Phone (021) 650-4500
Friday, 25 February 2022
No longer need data from UCT? Please consider opting out
Each month the University allocates a substantial amount of funding to provide mobile data to students who do not have access to UCT’s WiFi service, eduroam, and cannot afford to pay for their own internet access. This allows them to continue with their studies without any interruptions.
Who is eligible to receive data?
Students who are in res, don’t qualify for mobile data bundles as they have access to eduroam.
We’re also aware that many of you who received data at the beginning of February may now have or can afford internet access. By opting out of the mobile data bundles, if you don’t need them, you can help UCT to continue supporting students who are dependent on this offering to complete their studies.
So, please join those who have already opted out in helping your fellow students succeed.
Opting out is as easy as 1-2-3
- Log on to PeopleSoft with your student number and password by 16:00 on Tuesday, 1 March 2022.
- Click Profile > Biographic.
- In the Mobile Data Bundles section, select No.
Next data allocations to commence from 2 March 2022
For those who continue to require data, mobile networks will start with data allocations from Wednesday, 2 March 2022. Please remember this process takes a few days to be completed.
If you’re eligible to receive data and your South African mobile number has changed since the last data allocation, please update the SA Cellular field in PeopleSoft by 16:00, Tuesday, 1 March 2022. If you don’t complete this process, you will not receive a data bundle, even if your number is saved in another field.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
- Enter the number in the format 0XXXXXXXXX where the X’s represent the last 9 digits of your cell phone number after the 0, e.g. 0825551234.
- Thereafter, click Personal Details and ensure that on the Biographic tab the Mobile Data Bundles section is set to Yes.
Tuesday, 22 February 2022
M: drive to be removed from UCT network
ICTS will officially remove the Novell M: mapped drive from the UCT network on Monday, 28 February 2022. The drive contains unused and outdated software. Campus-licensed software, that is available on the ICTS Downloads site, is also stored on this drive.
ICTS Downloads is a more mature solution, providing better functionality and controls for managing software access.
Please contact the IT Helpdesk should you have any queries regarding this matter.
Monday, 31 January 2022
ICTS Front Office moves back to Computer Science Building
The ICTS Front Office, which underwent renovation work over the past few weeks, is officially back in the Computer Science Building on Upper Campus. You can access it by checking the signage in the Cissie Gool Plaza, opposite the food court.
There may be a disruption to services over the next few days as the team settles back into the new location, as well as noises from ongoing renovation work in the building. However, our consultants are still able to assist you with a number of these services.
Please adhere to COVID-19 protocols when visiting the office
- Wear a mask at all times.
- A limited number of customers are allowed inside the Front Office at one time.
- Practice social distancing when queuing.
- Sanitise your hands when entering the office.
We look forward to assisting you with your ICT needs.
Wednesday, 26 January 2022
Upcoming change to UCT mailing lists platform
For many years, UCT departments have used the Mailman bulk mailing list service to send emails to large groups on and off campus. Mailman was also used to manage subscriptions.
With different bulk mailing platforms now being used on campus, we sought to find a solution that would complement our existing offerings and improve mailing list management and group collaborations.
Microsoft 365 groups to replace Mailman
We have therefore made a decision to decommission Mailman on Monday, 7 February 2022 and replace it with Microsoft 365 groups. This offering is easy to set up and manage. It also complements Microsoft Teams, which is already being used for communication and collaboration across campus.
New mailing lists are being created in Microsoft 365 Groups
All new requests for mailing lists are already being created as Microsoft 365 Groups.
Under this arrangement:
- List owners receive an email address to which bulk emails can be sent via Outlook, Everlytic, or similar messaging platforms.
- List owners can also manage subscriptions and list administration via Microsoft 365 Groups.
If you need a new mailing list, please either log an online call with the IT Helpdesk, or send an email to icts-helpdesk@uct.ac.za. In your request, please provide:
- preferred list name
- overview of the list
- list of members’ email addresses to be added
Inactive mailing lists to be deleted
As part of the decommissioning project, ICTS will migrate all active Mailman mailing lists to Microsoft 365 Groups. If your list has been used since 1st January 2021, it is considered active and will be migrated.
Lists that have not been used since 31 December 2020 will be permanently deleted. If you own one of these lists and would like to continue using it, please advise us by logging an online call with the IT Helpdesk.
Please view our detailed FAQ section, which answers some of the questions you may have about this new offering.
Wednesday, 19 January 2022
Resolved: Problem affecting UCT's Single Sign-On service
Our engineers have identified and resolved the problem affecting the UCT Single Sign-On (SSO) service.
You should once again be able to access all university services online.
Our engineers are continuing to monitor the situation. Should you experience any issues accessing a service, please log a call with the IT Helpdesk.
Previous message sent at 9:44 a.m.
ICTS is aware of a problem affecting UCT's Single Sign-On (SSO) service, which is used to minimise the number of times you have to enter your username and password when accessing university services online.
You may experience issues accessing some of these services.
Our engineers are currently investigating.
Wednesday, 19 January 2022
Problem affecting UCT's Single Sign-On (SSO) service
ICTS is aware of a problem affecting UCT's Single Sign-On (SSO) service, which is used to minimise the number of times you have to enter your username and password when accessing university services online.
You may experience issues accessing some of these services.
Our engineers are currently investigating.
Tuesday, 18 January 2022
Network access affected at some UCT sites
We are aware of a problem causing network outages at the following locations:
- UCT Administration (Brickfield Road)
- Rochester Residence
- Valkenberg Hospital
- Groote Schuur Residence
- Fairland House
- South African Astronomical Observatory (Observatory)
- SKA
The problem is due to an outage at the Centre for Proteomic and Genomic Research (CPGR). Our technicians are working with our Internet Service Provider, TENET, to resolve the issue.
Friday, 17 December 2021
Important Windows updates to be implemented this Sunday (19 December)
Microsoft has released critical patches to protect UCT’s Windows server environment. ICTS engineers will install these patches to our Windows servers on Sunday 19th December 2021 between 8:00 a.m. and 2:00 p.m.
During this period, there may be brief interruptions to some ICT services.
We thank you for your patience as we conduct these important updates.
Vulnerability impacting servers, applications, and services using Apache
In a separate matter, over the past few days, there have been global news reports of the Apache Log4Shell vulnerability (CVE-2021-44228) impacting Apache Log4j. Nearly a third of the world’s internet servers is hosted on Apache, while many IT services and applications also use this open-source software. This makes it one of the worst cybersecurity events in recent times.
Cybercriminals can take advantage of this vulnerability by executing code to take control of affected servers.
What do I need to do?
The UCT Computer Security Incident Response Team, along with ICTS, has taken the necessary security measures to ensure that UCT servers, applications, and software that uses Apache are secure and protected. We are also continuing to monitor the constantly-changing situation.
For those who are running Apache servers, please apply the necessary security patches to ensure that they are protected.
If you’re not running Apache servers, you don’t need to do anything for now. We will, however, provide you with further updates should the situation change.
Monday, 29 November 2021
Mimecast tool to protect @myUCT mailboxes from 30 November
Your myUCT mailbox is currently protected by the Microsoft Advanced Threat Protection platform, which blocks millions of unsolicited emails from being delivered to your mailbox.
As of 30 November 2021, your mailbox will instead be protected by the Mimecast online email management tool. This is the same service that protects staff and third party mailboxes at UCT.
How does it work?
All incoming email that passes through UCT’s email gateways go through aggressive security checks. This ensures that you only receive legitimate emails. In some cases, though, a few spam emails may get through, and legitimate emails could be blocked.
You don’t need to worry about missing out on legitimate emails, though: when Mimecast blocks an email, it is placed in your Personal On Hold queue for 30 days. You will then receive a notification, asking you to either Release, Block or Permit the message.
What do I need to do?
There is nothing that you need to do in preparation for the changeover. After the change, you will only need to take action when you get an email similar to the one below from postmaster@uct.ac.za:
Be aware of the emails you receive
Cybercriminals use all types of tactics to get you to action their emails. So, before you click the link or open an attachment, even if it appears to be from someone you know, ensure that the email address is correct. If in doubt, rather contact the sender directly.
Most importantly, never reply to emails, messages, or calls that request personal information – especially usernames and passwords.
Thursday, 25 November 2021
The ICTS Front Office is temporarily relocating
The ICTS Front Office, which is currently located in the Computer Science Building on Upper Campus, will temporarily move to a new location as a result of renovation work in the building.
There may be a disruption to services at the current ICTS Front Office on Tuesday, 30 November 2021, as the team relocates to their new location.
Where will the Front Office move to?
From Wednesday 1st December 2021, you can visit the ICTS Front Office in the basement of the Leslie Social Science Building on upper campus. Here, our consultants can assist you with a number of services.
The office will remain in this location until further notice, as renovation work proceeds in its original space.
Please adhere to COVID-19 protocols when visiting the office
- Wear a mask at all times.
- A limited number of customers are allowed inside the Front Office at one time.
- Practice social distancing when queuing.
- Sanitise your hands when entering the office.
We look forward to welcoming you to our new location.
Monday, 8 November 2021
ICTS Downloads moving to Microsoft Teams on 9th November
The ICTS Downloads page has moved to Microsoft Teams. As a result, ICTS Downloads was unavailable during the migration – from 5:00 p.m. to 9:00 p.m. on Tuesday 9th November 2021.
How does this affect me?
The ICTS Downloads link (https://ictsdownloads.uct.ac.za) will remain unchanged.
- To access software after the migration, navigate to https://ictsdownloads.uct.ac.za.
- If prompted, enter your UCT staff/studentnumber@wf.uct.ac.za and password.
- Once you’re in the ICTS Downloads site, you will see the software applicable to your UCT role (i.e., staff member, student, or third party).
Should you require any assistance, please log a call with the IT Helpdesk using one of the following methods:
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
- Phone (021) 650-4500
Wednesday, 3 November 2021
Network outage caused by fire at New Groote Schuur Hospital
Following the fire at New Groote Schuur Hospital last week (see original message below), hospital management only handed over the fire-affected area on Friday 29th October. ICTS then requested a site survey, and on 2nd November, a contractor was assigned to repair the affected fibre cables.
The repair work is due to commence on 3rd November, and we hope to have network connectivity restored by the end of 5th November 2021.
Previous message: 27th October 2021
ICTS is aware of a network outage at several Faculty of Health Sciences buildings. This is due to a fire that broke out in New Groote Schuur Hospital LT1 and LT2. There is extensive damage to the power cabling infrastructure, resulting in no network connection at:
- Old Main Building
- Outpatients Building
- Maternity Building
- Radiotherapy L-Block
- J-Block
Some network switches at New Groote Schuur Hospital as well as Carinus and Clarendon residences are also affected.
Once the areas are deemed safe, ICTS engineers will conduct an assessment to determine the extent of the damage to the network cabling infrastructure.
We will provide further updates once we have more information.
We thank you for your patience during this time.
Thursday, 7 October 2021
McAfee updates to commence from 13 October 2021
As we rely more and more on technology to stay connected during these times, it is important that we keep our hardware and software up to date.
Cyberattacks are also happening more frequently, which is why we will be updating the McAfee anti-malware solution to ensure that your UCT-owned machine and the UCT network remains protected.
What do I need to do?
From Wednesday, 13 October 2021, ICTS will update the McAfee Agent for all supported Windows, macOS, and Linux operating systems. These updates will address current security-related issues, improve performance, and provide support for the latest Windows, Linux, and macOS operating systems.
Follow the steps outlined below to ensure McAfee is updated on your device:
- Connect to the UCT network:
I’m on campus |
I’m working/studying remotely |
The update is automatically installed when you connect to the UCT network. |
Please connect your UCT-owned device to the UCT VPN to allow the update to proceed. |
- Once you’re connected, the update automatically installs, so you can continue working.
Note: Notifications may occur indicating the update is underway. You can ignore these as they will disappear once the installation is completed.
- If you’re working remotely, we recommend that you stay connected to the VPN until the installation is complete. It should take about an hour to install, but this is dependent on your connection. If you’re using mobile data, we recommend that you rather connect to the VPN after midnight so that you use your night time data allocation.
- Once the installation is completed, restart your computer. You can either restart it immediately or at a more convenient time for you.
McAfee home edition updates available from ICTS Downloads
As a UCT staff member or student, you can also use McAfee for free on your personal desktop computers and laptops. The latest home editions are now available for installation from ICTS Downloads.
Tuesday, 14 September 2021
Resolved: Problem affecting UCT network
The problem affecting the UCT network has been resolved. Our engineers found that an issue with the data centre firewall was the cause.
All IT systems and services have been restored and are operating normally.
Should you still experience any issues, please log a call with the IT Helpdesk using one of the following methods:
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
- Phone (021) 650-4500
Previous message sent at 13:14
ICTS is aware of a problem affecting the UCT network. Our engineers are currently investigating.
We will provide an update as soon as we identify the cause of the issue.
Friday, 6 August 2021
Resolved: Problem affecting some ICT infrastructure
The problem that affected the performance of some ICT infrastructure components has been resolved. Our engineers applied a fix yesterday afternoon and continued to monitor the situation.
The infrastructure components are operating normally.
Previous message sent Thursday, 5 August 2021 at 11:16 a.m.
ICTS is aware of a problem affecting the performance of some ICT infrastructure components. This may cause intermittent slowness when connecting to some systems and services.
Our engineers are working to resolve the issue as quickly as possible.
Thursday, 5 August 2021
Problem affecting some ICT infrastructure
ICTS is aware of a problem affecting the performance of some ICT infrastructure components. This may cause intermittent slowness when connecting to some systems and services.
Our engineers are working to resolve the issue as quickly as possible.
Wednesday, 21 July 2021
Problem update 2: UCT VPN service
ICTS engineers successfully implemented the update last night to address the problem affecting the UCT VPN service. However, due to high demand and limited licences available for this service, some customers still experienced issues accessing the UCT VPN this morning.
Our engineers have since implemented an alternative solution, which appears to have alleviated the issue, and are currently monitoring the situation
We will send an update once we’ve confirmed the problem is resolved.
Previous message sent Tuesday, 20 July 2021 at 12:57 p.m.
ICTS engineers need to make an urgent update to the UCT VPN today, to address the current connectivity problem that some customers are experiencing when accessing this service.
During the change all active VPN connections will be closed. If you are working on any files and using the VPN, please save and close your work before 10:00 p.m. tonight (20th July).
Why is this problem reoccurring?
UCT has a limited number of licences available to access the UCT VPN. Once all the licences have been allocated, those trying to initiate a new connection thereafter may experience slowness, or the process may fail outright.
What to expect once the change is implemented
To better manage capacity, ICTS engineers are implementing a change that will limit VPN connections to 12-hour periods.
When you access the VPN after the change is implemented, a timer will appear on the AnyConnect client indicating how much time you have remaining on your current connection.
When you reach your time limit you will be required to re-authenticate to continue using this service.
Remember to disconnect from the VPN when access is no longer required
Once you’re done using the UCT VPN, we encourage you to please disconnect to allow your fellow colleagues to access this service too.
Previous message sent Monday, 19 July 2021 at 15:38
ICTS is aware of a problem affecting some customers’ access to UCT’s VPN service, which allows you to access the UCT network off campus.
If you are already connected to the service, you should not experience an issue. However, if you are trying to initiate a new connection, the process may be slow, or may fail outright.
Our engineers are currently working to resolve the problem.
Tuesday, 20 July 2021
Emergency update to UCT VPN service
ICTS engineers updated the UCT VPN on Tuesday, 20 July 2021, to address the current connectivity problem that some customers are experiencing when accessing this service.
Why is this problem reoccurring?
UCT has a limited number of licences available to access the UCT VPN. Once all the licences have been allocated, those trying to initiate a new connection thereafter may experience slowness, or the process may fail outright.
What to expect once the change is implemented
To better manage capacity, ICTS engineers have implemented a change that limits VPN connections to 12-hour periods.
When you access the VPN , a timer will appear on the AnyConnect client indicating how much time you have remaining on your current connection.
When you reach your time limit you will be required to re-authenticate to continue using this service.
Remember to disconnect from the VPN when access is no longer required
Once you’re done using the UCT VPN, we encourage you to please disconnect to allow your fellow colleagues to access this service too.
Previous message sent Monday, 19 July 2021 at 15:38
ICTS is aware of a problem affecting some customers’ access to UCT’s VPN service, which allows you to access the UCT network off campus.
If you are already connected to the service, you should not experience an issue. However, if you are trying to initiate a new connection, the process may be slow, or may fail outright.
Our engineers are currently working to resolve the problem.
Monday, 19 July 2021
Problem affecting UCT VPN service - 19 July 2021
ICTS is aware of a problem affecting some customers’ access to UCT’s VPN service, which allows you to access the UCT network off campus.
If you are already connected to the service, you should not experience an issue. However, if you are trying to initiate a new connection, the process may be slow, or may fail outright.
Our engineers are currently working to resolve the problem.
Monday, 12 July 2021
Problem affecting UCT VPN service
ICTS is aware of a problem affecting some customers’ access to UCT’s VPN service, which allows you to access the UCT network off campus.
If you are already connected to the service, you should not experience an issue. However, if you are trying to initiate a new connection, the process may be slow, or may fail outright.
Our engineers are currently working to resolve the problem.
Thursday, 8 July 2021
Please install latest Windows 10 emergency update
Microsoft has released an emergency update for Windows 10 to address the PrintNightmare zero-day vulnerability. Cybercriminals are using this vulnerability to access Windows 10 machines and run unauthorised code.
The emergency update will fix the security bug and ensure that your Windows 10 machine remains protected. It is worthwhile noting that this update may remove the outdated Microsoft Edge legacy browser, which Microsoft stopped supporting earlier this year, and not replace it with the latest available version.
What do I need to do?
-
Connect to the UCT network:
I’m working on campus |
I’m working remotely |
The update is automatically installed when you connect to the UCT network. |
Please connect your UCT-owned device to the UCT VPN to allow the update to proceed. |
- Once you’re connected, the update downloads in the background, so you can continue working.
Note: The download speed depends on your internet connection, so it may take a significant amount of time. If you’re working remotely, we recommend that you stay connected to the VPN until the installation is complete.
If you’re using data, follow our recommended steps. - Once downloaded, the update is installed in the background.
- Your computer needs to be restarted once the installation is completed. You can either restart it immediately or schedule it for a more convenient time.
Regularly connect to the VPN to keep Windows updated
Windows updates are released monthly, which ICTS first tests to ensure that they don’t cause issues in our environment.
We therefore ask you to connect to the UCT VPN at least once a month to stay updated. This also keeps your UCT Windows licence active.
Need help?
Please contact the IT Helpdesk by logging an online call, sending an email to icts-helpdesk@uct.ac.za, or phoning (021) 650-4500.
Thursday, 1 July 2021
Resolved: Problem affecting some UCT user accounts
The problem affecting some UCT user accounts has been resolved. All affected accounts have been restored and are able to access the relevant UCT services.
Our engineers are continuing to monitor the situation.
Previous message sent Tuesday, 29 June 2021 at 14:02
ICTS engineers have put a workaround in place to address a problem that resulted in some staff and students’ accounts being temporarily disabled. Those affected were unable to access any UCT services.
We are currently in the process of restoring access to the affected accounts. Our engineers are also continuing with their investigation to determine the root cause of the problem.
Should you experience any issues accessing UCT services once your account has been restored, please log a call with the IT Helpdesk using one of the following methods.
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
- Phone (021) 650-4500
Tuesday, 29 June 2021
Workaround in place to address problem affecting some UCT user accounts
ICTS engineers have put a workaround in place to address a problem that resulted in some staff and students’ accounts being temporarily disabled. Those affected were unable to access any UCT services.
We are currently in the process of restoring access to the affected accounts. Our engineers are also continuing with their investigation to determine the root cause of the problem.
Should you experience any issues accessing UCT services once your account has been restored, please log a call with the IT Helpdesk using one of the following methods:
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
- Phone (021) 650-4500
Tuesday, 15 June 2021
Resolved: Problem affecting incoming and outgoing calls
ICTS engineers, together with our vendor, have resolved the problem affecting calls to and from external numbers.
The problem was caused by our vendor mistakenly placing the UCT account on administrative hold, which disrupted our telephony service.
Even though the service has been restored, our engineers will continue to monitor the situation.
Previous message sent at 13:40
ICTS is aware of a problem affecting all incoming and outgoing calls to and from external numbers. Some calls are also being dropped midway through.
ICTS engineers are working with our vendor, BCX, to resolve the issue.
Tuesday, 15 June 2021
Problem affecting incoming and outgoing calls
ICTS is aware of a problem affecting all incoming and outgoing calls to and from external numbers. Some calls are also being dropped midway through.
ICTS engineers are working with our vendor, BCX, to resolve the issue.
Monday, 14 June 2021
Upgrade to SAP BusinessObjects (18-21 June 2021)
SAP BusinessObjects will be unavailable from Friday 18th June (9:00 a.m.) to Monday 21st June (8:00 a.m.) as it will be upgraded to a new version.
The upgrade brings additional security measures as well as new features and enhancements that will improve your user experience when running reports and dashboards on the BI platform.
Impact
During the upgrade, you will not be able to access the system. Once it is completed, you will receive the updated quick reference guide. Training will also be provided, where necessary, on the new features.
This upgrade will not affect current report schedules and publications.
Get help
Please direct all student data queries via email to the SSS Helpdesk at sss-staff@uct.ac.za. For any SAP Finance data queries, please contact the Finance Helpdesk at fnd-finance@uct.ac.za.
Monday, 31 May 2021
Changes coming to the way you access SAP BusinessObjects
At present, you can access SAP BusinessObjects (https://bo.uct.ac.za) even when you’re off campus. On Friday 4th June 2021, ICTS will update the firewall rule related to this, meaning that you can no longer access the service from an external network.
The update will improve network security, ensuring that the application is available only to authorised users who have a secure connection.
How does the change affect me?
If you need to access SAP BusinessObjects, either connect to the UCT network (if you’re on campus), or connect to the UCT VPN (if you’re working remotely).
Note that the update will not affect scheduled reports that are sent to mailboxes or file storage.
Need help?
Should you have any queries regarding the update, please send an email to bo@uct.ac.za. For assistance with accessing the platform after the update, please log an online call with the IT Helpdesk.
Friday, 5 February 2021
Resolved: Problem affecting UCT's Single Sign-On (SSO) service
Our engineers have identified the problem affecting the UCT Single Sign-On (SSO) service and have put the necessary measures in place.
You should once again be able to access all university services online.
Our engineers are continuing to monitor the situation. Should you experience any issues accessing a service, please log a call with the IT Helpdesk.
Previous message sent at 11:22 a.m.
ICTS is aware of a problem affecting UCT's Single Sign-On (SSO) service, which is used to minimise the number of times you have to enter your username and password when accessing university services online.
You may experience issues accessing some of these services.
Our engineers are currently investigating.
Monday, 1 February 2021
Beware of latest file sharing phishing attempt - Feb 2021
The UCT Computer Security Incident Response Team (CSIRT) is investigating a new phishing attempt that asks you to open a shared file. The email contains a PDF attachment as well as a link to a shared document. By clicking on either you’re redirected to a webpage that resembles the Microsoft login page.
What do I do?
If you receive such an unexpected email request, even if it looks like it is from one of your contacts or a legitimate company, please do not click the attachment or link. First contact the individual to verify that they sent it.
If they did not send it, please inform the IT Helpdesk immediately by sending the email on to icts-helpdesk@uct.ac.za. You can then delete the email. The same advice applies to any suspicious emails you receive on your UCT account.
If you have already clicked the attachment or link in the email, DO NOT enter your details if prompted. Instead, run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your UCT password.
What happens if I clicked the attachment or link and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- On a device that you know to be free of malware and infection, change your password.
- Send an email to the IT Helpdesk informing them that your details were compromised, but that you have changed your password.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails, messages, or calls that request personal information – especially usernames and passwords.
- NEVER share your password or PIN with anyone – not even an ICTS representative, or representatives of your bank, mobile network, or other service providers.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Please check the announcements on the ICTS and CSIRT websites for the latest alerts. If your suspicious email differs to the one in the announcement, please report it to the IT Helpdesk at icts-helpdesk@uct.ac.za. You can report any other cybersecurity issues to the CSIRT at csirt@uct.ac.za.
Thursday, 26 November 2020
Shop safely this Black Friday
Excitement is in the air as everyone prepares for Black Friday – the year’s biggest shopping day. Of course, it’s also a day which informally marks the start of festive season shopping. A day that is famous for having the best sales and discounted prices on groceries, electronics, clothing, holiday destinations and much more.
Many retailers have started their Black Friday sales early this year to avoid a rush on the actual day. This means that you may already be seeing advertisements online, on TV, radio, and in print – with retailers promoting reduced prices on their products and services. Members of loyalty clubs and rewards schemes are also receiving regular updates to ensure that they don’t miss out on any deals.
Yes, you’re definitely going to get quite a bit of communication surrounding Black Friday. However, this means you have to be extra cautious about which offers are legitimate and which are fakes created by fraudsters to prise away your personal information and even banking details.
Beware of deals that sound too good to be true
Indications are that many people will shop online instead of going to physical stores this year. You therefore need to have your guard up: look out for suspicious activities that could just be a cybercriminal trying to trick you into entering your details on a fake website as part of their phishing attack.
Our online shopping web article provides a nice overview of what to look out for and how to stay safe.
Along with this, the resources listed below also provides insights from various security experts on what to look out for whether you’re shopping online or in-person.
- Beware these Black Friday schemes
- How to shop safely online this Black Friday
- How to stay safe and still get the deals you want
- Mall safety tips for Black Friday
- Black Friday shopping? Here is how to stay safe
Standard security tips to apply when shopping online
- You’re going to be flooded with emails and SMSs advertising amazing deals that you cannot miss out on. Beware of those that contain links or attachments. Instead of clicking or tapping these items, rather go directly to the retailer’s website to view the available deals.
- Ensure that your mobile device is running the latest available operating system and that all your apps – especially those you shop on – are also up-to-date.
- Avoid saving your usernames, passwords, and banking details online and in applications. Rather be extra secure and log on each time you need to access these services.
- NEVER share your username and password with anyone, no matter how official or convincing the person requesting it may be.
- Consider using multi-factor authentication as an extra security measure.
Remember, it is up to you to decide what action to take when shopping online. If something seems too good to be true, or something in an ad gives you a bad vibe, rather err on the side of caution and skip the deal. You could just be saving yourself from financial loss.
If you’re heading to a physical store, remember to keep a safe distance from others, wear a mask, and sanitise wherever possible.
Stay safe and take care!
Wednesday, 14 October 2020
Latest phishing attempts pretend to be from UCT Vice-Chancellor
The UCT Computer Security Incident Response Team (CSIRT) and IT Helpdesk are currently investigating two new phishing attempts that appear to be sent from the Vice-Chancellor. The first one entitled Mamokgethi Phakeng shared “UCT Forthcoming Projects” with you requests that you click the provided link. The second one entitled Projects and Agenda, requires that you open the attached PDF file.
What do I do?
- DO NOT CLICK THE ATTACHMENT OR LINK IN THE EMAIL.
- If you receive any of these emails or observe suspicious activity on your UCT account, please inform the IT Helpdesk immediately by sending an email to icts-helpdesk@uct.ac.za
- If you clicked the attachment or link in the email, DO NOT enter your details if prompted. Instead, run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your password.
What happens if I clicked the attachment or link and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- On a device that you know to be free of malware and infection, change your password.
- Send an email to the IT Helpdesk informing them that your details were compromised, but that you have changed your password.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails, messages, or calls that request personal information – especially usernames and passwords.
- NEVER share your password or PIN with anyone – not even an ICTS representative, or representatives of your bank, mobile network, or other service providers.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Please check the announcements on the ICTS and CSIRT websites for the latest alerts. If your suspicious email differs to the one in the announcement, please report it to the IT Helpdesk at icts-helpdesk@uct.ac.za. You can report any other cybersecurity issues to the CSIRT at csirt@uct.ac.za.
Monday, 14 September 2020
September student data bundles
To ensure that you get your September mobile data top up, please update your details on PeopleSoft by 15 September 2020 at 16:00. Your correct and current mobile number must be saved in the SA Cellular field.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
- Please enter the number in the format 0XXXXXXXXX where the X’s represent the last 9 digits of your mobile number after the 0, e.g. 0825551234.
Data allocations will commence from 18 September 2020. Please note that this process takes a few days to be completed. Additionally, only UCT students who are registered for courses this year are eligible to receive a data bundle, even if your PeopleSoft status is active.
Help UCT save costs by opting out
With more UCT students now being back on campus, we ask that you please consider opting out of receiving future data bundles if you have eduroam access or WiFi at home.
- Log on to PeopleSoft with your student number and password.
- Click the Biographic tab and in the Mobile Data Bundles section, select No.
Thank you to those who have already opted out. We appreciate your assistance in helping UCT to continue supporting students who don’t have access to online resources.
Friday, 11 September 2020
Printing now available at these updated locations on campus
Printing on campus is now available in the updated locations listed below (subject to these facilities being open and available for access).
Please adhere to the screening processes at these facilities and take the necessary safety precautions.
Print Room:
- Leslie Commerce ground floor print room (Library Road, Upper Campus)
Please email uctmps@altron.com with your contact number. An MPS representative will contact you to arrange for your work to be printed at the campus print room.
Materials can also be emailed to the print room for printing, and collection and/or delivery can be arranged.
Payment for printing at a print room:
- Students: Payment can be made via online EFT based on the quote issued, or the cost can be deducted from your student card account.
- Staff: Printing costs can be billed against your department cost and fund number on the printing requisition issued as per the usual process, or payment can be made via online EFT based on the quote issued.
Learning centres:
- Barnard Fuller canteen area (Anzio Rd, Observatory)
Available to invited Health Sciences students only.
- Hiddingh Campus (Quad building, ground floor printing hub)
Printer in building passage area.
Research facilities:
- Lentegeur Hospital (Highlands Drive, Lentegeur)
Strictly via appointment with Lab admin.
- New Somerset Hospital (Health Sciences, 2 Portswood Road, Green Point)
Available to Health Sciences students only.
- Red Cross Institute of Child Health (ICH Library, Level 7, Klipfontein Road, Rondebosch)
Available to Health Sciences students only.
Wednesday, 9 September 2020
McAfee updates coming soon
With a large proportion of the UCT community continuing to work and study remotely, now more than ever, it is important to keep your devices and the UCT network secure. This is particularly crucial as we have seen a significant increase in cyber-attacks both locally and abroad.
McAfee is the recommended anti-malware solution for UCT computers. As a UCT staff member or student, you can use this solution for free on your personal desktop computers and laptops.
Upcoming McAfee updates
ICTS will be updating the McAfee solution for Windows, Linux, and macOS in the next few days. These updates will address current security-related issues, improve performance, and provide support for the latest versions of the Windows, macOS, and Linux operating systems.
- From 15 September 2020: ICTS will update the McAfee Agent for all three supported operating systems (i.e. Windows, macOS X, Linux).
- From 21 September 2020: ICTS will update the McAfee Endpoint Protection products for Windows and Linux. The macOS update will only affect those on Mojave and Catalina.
What do I need to do?
These are automatic installations. However, for each update, you need to be connected to the UCT VPN for about an hour each time in order for it to install on your device. If you already upgraded to the latest Windows 10 version, 2004, and have removed McAfee, you will need to download the standalone installer for Windows via ICTS Downloads.
For the rest, you may get pop-up notifications indicating that the update is underway. You may ignore these messages as they will clear once the installation is done.
We also recommend that you restart your computer soon after the update is completed.
McAfee home editions available at ICTS Downloads
The latest home editions of McAfee will be available from ICTS Downloads on 15 September 2020. Please download these updates when they become available to ensure that your personal computer is also secure.
By working together, we can ensure that the UCT network and its digital assets remain secure.
Tuesday, 1 September 2020
Microsoft introduces new features to help with productivity
Microsoft has introduced the Cortana briefing email feature to help you better manage your daily productivity. Using content in your Outlook mailbox and calendar, it creates a list of actions that you communicated about via email as well as requests that you need to complete.
It also recommends focus times, which you can click Book to insert in your calendar.
Daily briefing email
Every morning you will receive an email from Cortana that contains commitments and follow-ups. You can either click Done if you’ve completed this task or indicate that it is Not a task.
If you would prefer not to use this feature, you can unsubscribe at https://cortana.office.com, or by clicking the Unsubscribe button at the bottom of these emails.
Protecting your privacy
Microsoft has indicated that this feature complies with regulations and protects each individual’s privacy. These emails can only be viewed by you and is compiled based on information you generate and receive from within UCT.
Please view Microsoft’s privacy guideline for more information on how your data is being protected as well as FAQs regarding this feature.
Thursday, 27 August 2020
Latest phishing attack: Update your mailbox
The UCT Computer Security Incident Response Team (CSIRT) is currently investigating a new phishing attempt, which pretends to be from Microsoft. The email entitled Your mailbox requires update urges you to update your mailbox before 28 August 2020, or else it will be deactivated.
What do I do?
- DO NOT CLICK THE LINK IN THE EMAIL.
- If you clicked the link, DO NOT enter your details on the page. Instead, please close the page and run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your password.
What happens if I clicked the link and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- On a device that you know to be free of malware and infection, change your password.
- Send an email to the IT Helpdesk informing them that your details were compromised, but that you have changed your password.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails, messages, or calls that request personal information – especially usernames and passwords.
- NEVER share your password or PIN with anyone – not even an ICTS representative, or representatives of your bank, mobile network, or other service providers.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Please check the announcements on the ICTS and CSIRT websites for the latest alerts. If your suspicious email differs to the one in the announcement, please report it to the IT Helpdesk at icts-helpdesk@uct.ac.za. You can report any other cybersecurity issues to the CSIRT at csirt@uct.ac.za.
Tuesday, 18 August 2020
Mailman system to be upgraded 20 August 2020 (18:00-21:00)
At UCT, the Mailman system is used to create and manage mailing lists for communication to various groups. ICTS will be upgrading this system on Thursday, 20th August 2020, 18:00 to 21:00.
If you manage a list via this platform, you will not be able to access the administrative interface while work is underway. However, you can continue to send emails to your lists using Outlook.
We thank you for your patience as we conduct this necessary upgrade.
Friday, 14 August 2020
Hoax: UCT system hacked
There is currently fake news doing the rounds on social media that a UCT system has allegedly been hacked. The fake image shows an article on the UCT News website.
The original news article | Fabricated news article |
Investigations conducted
The UCT Computer Security Incident Response Team (CSIRT) together with UCT'S Communications and Marketing Department (CMD) conducted the necessary investigations and determined that the shared image was an edited version of an article originally posted on UCT News, 15 June 2020. The original article covered the phased return to campus and the progress thereof.
Avoid the spread of fake news
There has been an increase in false information being shared on the internet and social media, posing as real news, but in fact it is fake.
Use these recommended tips for determining whether news is factual or fake:
- Verify the source and determine whether it is being shared from a reputable website.
- Conduct an online search to determine if the article can be found on the listed website as well as other reputable news websites.
- Check if reliable sources are quoted in the article.
- Ensure there are reliable contact details, which you can use to enquire if the information is fake or real.
- Review the content and look for any inaccuracies such as
- Grammatical and spelling errors
- Grainy images being used instead of clear ones
- Discrepancies in fonts, spacing, colour palettes, headings and content
- Correct URL
- Published date
- Name of the author
If you’re unsure whether news you receive from UCT is real or not, log a call with the IT Helpdesk or send them an email icts-helpdesk@uct.ac.za.
Tuesday, 11 August 2020
Adobe Acrobat webinar series
With many of you still working remotely, there is a key need for documentation to remain secure and be digitally signed.
Learning Curve is aware of this need and have put together courses to help you become familiar with the range of features available in Adobe Acrobat as well as its digital signature functionality that enables you to securely sign documentation while working remotely.
Upcoming Adobe Acrobat courses
18 August 2020 14:00 |
Send, track and report on documentation for approval.
|
24 August 2020 14:00
|
Manage interactive PDF forms and responses.
|
Additional resources and training opportunities
Please view our digital signature web article, which outlines how you can use this feature at UCT as well as safety tips to consider.
You can also contact the ICTS Training team at icts-training@uct.ac.za to arrange an Adobe training session for your team. Alternatively, sign up for one of our Adobe courses listed on the staff course booking system, SuccessFactors (http://successfactors.uct.ac.za).
Monday, 3 August 2020
Access to Vula
We are aware that there was a problem earlier affecting access to Vula.
The Centre for Innovation in Learning and Teaching (CILT), who owns this service, have identified the cause of the problem and have put a resolution in place.
They are continuing to monitor the situation, but you can once again access Vula.
Wednesday, 15 July 2020
Preparation for next data bundle allocation
You will start receiving your next data top up from 22 July 2020. If you have changed your South African mobile number since the last data allocation, please make sure that you update the SA Cellular field in PeopleSoft by Sunday, 19 July 2020 at 16:00.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
If your correct mobile number is saved in any other field, you will not receive a data bundle.
Additionally, only UCT students who are registered for courses this year are eligible to receive a data bundle, even if your PeopleSoft status is active.
Opt out if you no longer require data
UCT has been able to continue assisting students who don’t have access to online resources, despite it being quite costly. We therefore ask that if you have WiFi access at home, please consider opting out of receiving future data bundles from the university. The more we can help UCT save money the more students we can assist.
- Log on to PeopleSoft with your student number and password.
- Click the Biographic tab and in the Mobile Data Bundles section, select No.
Thank you to everyone who has already opted out.
Thursday, 25 June 2020
SAP unavailable this weekend
SAP will be unavailable from Friday, 26 June (16:00) to Monday, 29 June (08:00) in order for the system to process the second year-end adjustments, following the finalisation of the annual financial statements.
You will not be able to access any SAP services during this time.
Wednesday, 24 June 2020
Problem affecting the provisioning of Telkom data bundles
ICTS is aware that Telkom has not yet provisioned data bundles to students who subscribe to their network.
UCT along with other South African universities are working with this mobile network provider to ensure that data bundles are provisioned as soon as possible.
Cell C, MTN, and Vodacom data bundles have been successfully provisioned since Monday.
Wednesday, 17 June 2020
Is your correct mobile number saved in PeopleSoft
In preparation for the next data top up, we would like to remind you to please make sure that your correct South African mobile number is saved in the SA Cellular field in PeopleSoft.
ICTS will download the latest list of mobile numbers from PeopleSoft on Thursday, 18 June 2020 at 16:00. Please ensure that your details are updated by then following these instructions:
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
You will start receiving your data top up from Monday, 22 June 2020. The data transfers take a few days. If you don’t receive your data bundle by the end of that week, please log an online call with the IT Helpdesk.
Opt out of future data top ups
If you no longer need the data bundle, due to you having WiFi access at home, please consider opting out:
- Log on to PeopleSoft with your student number and password.
- Click the Biographic tab and in the Mobile Data Bundles section, select No.
Thank you to everyone who has already opted out. You are continuing to help UCT assist more students with having the necessary resources for online learning.
Wednesday, 27 May 2020
Save on data costs: download software via Vula
In the past, you would download software packages via the ICTS downloads page. We’re pleased to announce that you can now also download the same software from Vula. This option ensures that you don’t incur any data costs – because Vula is zero-rated by Cell C, MTN, Telkom mobile, and Vodacom.
How to download software via Vula
- Go to https://vula.uct.ac.za/x/7TKoJU and log on with your UCT student number and password.
- ICTS Downloads will either appear as a tab on the homepage or under the list of project sites.
- Go to your specific operating system and download the required software.
If you experience any download issues, please log a call with the IT Helpdesk for assistance.
All the best.
Tuesday, 26 May 2020
iPrint server updates: 27 May 2020
ICTS will update the iPrint network printing servers on Wednesday, 27 May 2020 from 09:00. This service will be partially impacted as some iPrint printers may not be available while the updates are underway.
If you’re on campus during this time and use iPrint to print, we recommend that you use an alternative printer.
We thank you for your patience while we conduct these important updates.
Monday, 25 May 2020
Important ICTS maintenance this Sunday
On Sunday 31st May 2020, ICTS will conduct important maintenance work in the Upper Campus and Bremner Data Centres. The work, which will help to boost UCT’s network security, will proceed from 9:00 a.m. until 5:00 p.m.
How does it affect me?
Unless advised to the contrary, do not expect any ICT services to be available for the duration of the maintenance.
If you need to do any weekend work using ICT systems – including Vula, SAP, PeopleSoft, etc – please schedule these around the maintenance period.
We thank you for your patience while we conduct this important maintenance.
Wednesday, 20 May 2020
Resolved: Problem affecting some mail delivery
ICTS has been investigating an email-related issue that impacted a number of systems reliant on this functionality. This resulted in some mail delivery delays.
Our engineers have identified the cause and implemented a fix that resolved the issue. Mail that has been queued for delivery is currently being processed.
ICTS engineers will continue to monitor the situation to ensure that all backlogs are processed.
Tuesday, 19 May 2020
Ensure your mobile number is correct in PeopleSoft
This is just a friendly reminder to please ensure that your correct South African mobile number is saved in the SA Cellular field in PeopleSoft. This will ensure that you receive a data top up from your mobile network provider (Cell C, MTN, Telkom Mobile or Vodacom) from Friday, 22 May 2020.
Please make the necessary updates by 17:00 tomorrow (20 May 2020).
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
If your mobile number is saved in any other field, you won’t receive a data bundle.
Please consider opting out
Thank you to all students who have already opted out of getting data bundles from UCT. If you have WiFi access at home and don’t need a data bundle, we encourage you to please opt out of receiving future data top ups. This will ensure that UCT can continue to assist students who don’t have sufficient resources for online learning.
To opt out:
- Log on to PeopleSoft with your student number and password.
- Click the Biographic tab and in the Mobile Data Bundles section, select No.
Monday, 18 May 2020
Use software that’s not on your device
With remote working and learning our new normal, you may need to access software which isn’t installed on the device you’re currently using.
The new and improved Remote Desktop Services (RDS) platform may be able to help you. RDS, which is available to all staff and students, is a remote desktop on the UCT network that you can access via a remote desktop protocol (RDP) client.
Software packages range from web browsers and research tools to statistical, referencing and Microsoft Office applications.
How to access RDS
First ensure that you’ve got an RDP client. Some operating systems, such as Windows, already have an RDP client installed. If you’re an Apple or Linux user, you will need to install a client on your computer (see instructions for Apple and Linux). RDS is even accessible on your mobile device: you can install a client from your app store.
Once you have installed an RDP client:
- Open it and log on to rds.uct.ac.za.
- Enter your staff/studentnumber@wf.uct.ac.za and password.
A new user profile will be created for you the first time you log onto RDS. You will also be allocated 5GB of storage space.
Recover files from the old RDS server
If you previously used RDS, you need to manually copy your files to a UCT network drive before the old server is decommissioned this Friday, 22 May 2020. Open the RDP client and log on to SRVWINRDS005.wf.uct.ac.za to access your files.
Please log a call with the IT Helpdesk should you require assistance with copying your files.
Wednesday, 6 May 2020
Last chance to receive first data bundle for online learning
If you have not yet received a data bundle from your mobile network provider (Cell C, MTN, Telkom Mobile or Vodacom), please check that your updated South African mobile number is saved in the SA Cellular field on PeopleSoft by 16:00 tomorrow (7 May 2020). You will receive a data bundle over the weekend.
- Log on to PeopleSoft with your student number and password.
- Click Profile > Contact Details.
- Under the Phone section, ensure that SA Cellular is listed as the type next to your updated mobile number.
If you saved your mobile number in any other field, you would not have received a data bundle, and will not receive one in future.
Furthermore, only students who are registered for courses this year are eligible to receive a data bundle, even if your PeopleSoft status is active.
Future data bundles
Future data bundles will be sent from the 22nd of each month. If you need to change your mobile number, make sure you update PeopleSoft by the 19th of that month.
Please consider opting out
If you have WiFi access at home and don’t need a data bundle, we encourage you to please opt out of receiving future data top ups. This will ensure that UCT can continue to assist students who don’t have sufficient resources for online learning.
To opt out:
- Log on to PeopleSoft with your student number and password.
- Click the Biographic tab and in the Mobile Data Bundles section, select No.
Thank you to everyone who has already opted out. Your generosity is ensuring that your fellow students can continue to stay connected and learn remotely.
Tuesday, 31 March 2020
Resolved: Problem affecting email delivery
Earlier today, ICTS engineers implemented a change that addressed student email delivery failures. After the change was made, it was discovered that some staff mailboxes were experiencing the same issue.
Affected staff members would have received delivery failure notifications when sending emails to internal mail recipients (@uct.ac.za) from 15:30 to 17:00 today. Emails sent to external recipients were not affected.
ICTS engineers identified the root cause and were able to successfully resolve the problem. All emails are now being delivered as normal, however, our engineers are continuing to monitor the situation.
Resend affected emails
If you received any delivery failure notifications during this timeframe, please resend the affected internal emails.
Friday, 27 March 2020
Hoax: ICTS offering free data
We are aware of a message doing the rounds that ICTS is offering 50GB of data to registered UCT students in order to assist with online learning. The recipient is then required to click the provided link to access this data.
ICTS has no such arrangement in place and ask that you please delete the message as it is a hoax. We also ask that you please do not share the fake message with your contacts.
Tuesday, 17 March 2020
Y: and Z: drives to be removed from UCT network
ICTS will officially be removing the Y: and Z: mapped drives from the UCT network on Monday, 23 March 2020. These drives are currently used for ICT tools, which are either mostly outdated, no longer used, or have been replaced.
The relevant content that is stored on these two drives, will then be accessible in either the M: or N: drives.
If you use the Y: or Z: drive for any other mappings than the ones listed below, they will remain unaffected:
- Y: \\ SRVSLSFSV001\DATAPD001\BATSEC
- Z: \\ SRVSLSFSV001\DATAPD002\public.50
Please contact the IT Helpdesk should you require assistance regarding this matter.
Tuesday, 3 March 2020
Outdated mail relay server to be decommissioned
ICTS will be decommissioning an old mail relay server, which is currently used to transfer emails from some UCT systems and applications, on Tuesday 31st March 2020. This server no longer provides the advanced capabilities that our newer infrastructure does, and could pose a potential security risk to the UCT network.
The smtp.uct.ac.za address is currently associated to the old server, but once decommissioned, it will be moved to a new server.
What do you need to do?
If you manage a system that sends mail, then you must update it to no longer relay emails to an IP address, but rather to a host name, preferably mail.uct.ac.za.
Thereafter, complete this online request form for ICTS to authorise your system to continue sending emails.
Need help?
Should you have any queries regarding this matter, please contact the ICTS Workplace Services team.
Thursday, 27 February 2020
New VPN client to be implemented soon
As part of the Network Renewal Project, ICTS will be implementing a new version of UCT’s Virtual Private Network service (VPN) client.
The implementation will occur on Wednesday 11th March 2020.
How does it affect me?
If you do not use the VPN, this will not impact you. However, if you do use the service:
- The service will be unavailable from 2:00 p.m. to 3:00 p.m. on 11th March 2020.
- You will need to install the latest version of the Cisco AnyConnect client.
- If you already have the current client installed on your remote computer, when you connect to the VPN, the client will be automatically updated to the latest version.
- If you do not have the client installed on your remote computer, please download it: ICTS Downloads > Select your operating system > VPN > installation file.
Need help?
Should you have any queries or need assistance with the process, please contact the IT Helpdesk by logging a call online, sending an email to icts-helpdesk@uct.ac.za, or calling us on (021) 650-4500.
Thursday, 27 February 2020
Problem affecting 0800 and 086 range numbers
Telkom confirms that it has resolved the problem with its Smart Access System. As a result, 0800 and 086-range numbers are once again available.
Previous message: Tuesday 25th February 2020 at 11:38 a.m.
Due to a problem with Telkom’s Smart Access System, 0800 and 086-range numbers are currently unavailable.
If your department makes use of any phone lines starting with these digits, please ask customers or stakeholders to contact you using alternate means.
Telkom and its vendors are working to resolve the problem.
Monday, 24 February 2020
Update: Problem affecting internet speed
ICTS has implemented a workaround for the issue that was causing slow internet speeds. As a result, normal service has been restored.
We are working to resolve the root cause of the initial problem.
Previous message sent at 9:06 a.m. on Monday 24th February 2020
ICTS is aware that internet speeds are very slow at present. We are working to resolve the problem as soon as possible.
Wednesday, 5 February 2020
Latest versions of SPSS and STATISTICA now available
The latest versions of STATISTICA for Windows (v13.5) and SPSS (v26), are now available via ICTS Downloads. These statistical software packages offer new and improved functionality, including more powerful analysis options and tools.
Remove previous versions before updating
- Uninstall any previous versions of STATISTICA or SPSS that you have on your computer.
- Ensure you have an active internet connection to register the software.
- Navigate to ICTS Downloads and log on with your UCT username and password.
- Select your operating system > click Applications and download the respective installation files and guides.
- Follow the provided installation instructions.
Should you experience any issues, please contact the IT Helpdesk by logging an online call, or sending an email to icts-helpdesk@uct.ac.za.
Thursday, 30 January 2020
Skype for Business maintenance (31st January)
ICTS engineers need to perform maintenance on the UCT telephony system on the morning of Friday, 31st January. The work will be done from 7:30 a.m. until 8:30 a.m.
Skype for Business unavailable for mobile and Mac users
During this time, Skype for Business will be unavailable to those using Skype for Business on mobile phones and Apple Macs.
Windows users will not be affected.
We thank you for your patience while we conduct this important maintenance.
Tuesday, 28 January 2020
New Internet Explorer vulnerability
We are aware of a new vulnerability affecting some versions of Microsoft’s web browser, Internet Explorer.
Cybercriminals are exploiting this vulnerability by creating a website and sending an email encouraging you to visit it. When visiting this website via Internet Explorer, the cybercriminal implements commands without the user’s knowledge. These include installing programs, editing existing user rights, and deleting data.
Microsoft is currently working on a solution
Microsoft is currently working on a fix for this vulnerability and will release it in their next round of software and patch updates scheduled for Tuesday, 11 February 2020.
In the meantime, we ask that you please be wary of emails that request you to visit websites that you’re unfamiliar with.
You can report all suspicious emails sent to your UCT or myUCT mailbox to icts-helpdesk@uct.ac.za.
Remember these security tips
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. By replying, you are confirming your email address as valid and will only encourage more spam.
Thursday, 23 January 2020
Send large files via the FileSender online platform
Sending large files has become easier thanks to the newly-introduced FileSender service. This web-based service replaces existing UCT file sharing services – the FTP service, and UCT Filesender, which has been decommissioned.
FileSender is hosted by SANReN on behalf of South African universities and the research community. It allows all UCT staff and students to
- send large files up to 100GB in size
- access files via a link or email
- drag and drop files
- enable password encryption
Overall, this version of FileSender offers more functionality than its predecessors.
Access FileSender on and off campus
- Navigate to filesender.sanren.ac.za/filesender/ then select the University of Cape Town.
- Log on using your UCT staff/student number and password.
- Once authenticated, you will need to agree to terms and conditions.
- Thereafter, attach your required files, enter the recipient’s email address and then, if necessary, select what must happen to the selected files (i.e. when files must expire, when the file has been downloaded, etc.).
You can also give access to external individuals by sending them a voucher via the platform. This will allow them to upload files, which can then be sent to you.
View the FileSender knowledge base article for more information about this platform.
Wednesday, 15 January 2020
You can now install macOS Catalina
ICTS has successfully completed testing Apple’s latest operating system – macOS Catalina 10.15. This means that you can now install this operating system on your Apple Mac if you wish to do so.
macOS Catalina offers a range of new applications such as Apple Music, Apple TV, and Apple Podcasts. Your iPad apps can now be added to your Mac too.
Things you need to know before you upgrade
One of major changes to this operating system is that it doesn’t support 32-bit apps. All UCT business applications have been tested and work on this operating system. For all other apps, we recommend that you first check if they are 32-bit and if necessary update them to the 64-bit versions before you upgrade to macOS Catalina.
Furthermore, your machine must meet the minimum technical requirements to upgrade.
Keep your machine up-to-date
macOS Catalina as well as the latest Apple software updates and patches are available via the Apple Updater tool. To upgrade to macOS Catalina click the Apple icon and select About this Mac > Software Update. Ensure that the UCT update server’s source is displayed as appleupdate.uct.ac.za and click Update.
Should you require assistance with the upgrade, please log an online call with the IT Helpdesk or send an email to icts-helpdesk@uct.ac.za
Monday, 30 December 2019
RightFax login details have changed
In September 2019, we upgraded the university’s fax service – RightFax – to the latest version. Following on from this, in January 2020, we updated the password-related aspect of the service.
What has changed?
We have updated the RightFax login process so that each RightFax user’s password matches his or her UCT network password. The change also enables RightFax users to reset their passwords directly – using Password Self-Service.
Note that this change applies to individual user accounts belonging to staff members and Third Parties. It does not apply to generic accounts – such as shared departmental fax accounts.
When did this happen?
In early January 2020, we contacted each RightFax user to advise exactly when we would update their account.
What do I need to do?
Continue to log in via the RightFax login page. However, your login details are now as follows:
- Username: wf/staff number (or T-number)
- Password: your UCT network password
From now on, if you need to change your RightFax password, please note that you will need to change your UCT network password. Please use Password Self-Service to do so.
And if you change your UCT password for some other reason, remember to use the new password to access RightFax.
Need help?
Should you have any queries or need assistance with RightFax, please contact the IT Helpdesk by logging a call online, sending an email to icts-helpdesk@uct.ac.za, or calling us on (021) 650-4500.
Thursday, 21 November 2019
ICTS to provide limited services today
ICTS to provide limited services today (22 November)
ICTS will be running limited services today (Friday, 22 November 2019). This is due to ICTS staff attending a function off campus.
The IT Helpdesk and Classroom Support Services Helpdesk will remain open on skeleton staff. The ICTS Front Office and Walk-in Centre on Main is closed for the day.
Should you require IT assistance during this time, please log a call using one of the following methods:
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
Thursday, 21 November 2019
UCT phone system maintenance this evening
ICTS to perform maintenance on telephony system this evening
ICTS engineers need to perform maintenance on the UCT telephony system this evening (Thursday, 21 November) from 4:30 p.m. until 8:30 p.m.
During this time, you may experience a brief drop in connection while we work on the system, but we are putting the necessary measures in place to ensure that there is minimal disruption to this service.
We thank you for your patience while we conduct this important maintenance.
Friday, 1 November 2019
Some IT systems are experiencing slowness
ICTS is aware of a problem causing slowness on some IT systems and services, including Vula, Skype for Business (Mac only) and the student administration system.
We have implemented measures to improve the affected systems and our engineers are continuing to address the issue.
Monday, 21 October 2019
Older versions of Adobe Acrobat set to expire
Using an older version of Adobe Acrobat? Update now before you lose access
Adobe Acrobat versions that are three or more years old will officially expire on 30th November 2019. At UCT, this means that if you have not updated the Adobe Acrobat software on your machine since 2018, it will stop working.
This is due to the serial number associated with the product on your machine becoming outdated. Other Adobe products such as the Adobe Creative Suite (i.e. Photoshop, InDesign, or Illustrator) will not be affected.
Update to the latest version to retain access
Avoid losing access to Adobe Acrobat by updating to the latest versions available at ICTS Downloads.
Tuesday, 8 October 2019
Apple macOS Catalina 10.15: testing underway; do not install yet
This message only applies to Apple Mac users.
Apple has released macOS Catalina 10.15, the latest version of its operating system (OS) for Mac computers. macOS Catalina offers you everything you love about your Mac and much more.
A range of new applications – Apple Music, Apple TV, and Apple Podcasts – replaces iTunes. The iTunes store, however, is still available via Apple Music. Additionally, your iPad apps can now be added to your Mac too.
One of the most talked-about updates of this version is the ability to extend your Mac’s display to your iPad so you can work on two screens simultaneously.
Visit the Apple Mac website for all the new and exciting updates this macOS version has to offer.
Do not install Catalina just yet
While you may be keen to update to Catalina, we ask that you please wait for ICTS to complete its testing, which is currently underway. The testing helps us to check that this operating system does not conflict with existing software and systems already in use on campus.
We will notify you as soon as our testing is completed, after which you can install the update via the App store.
Until such time, ICTS will not be able to support macOS Catalina.
Monday, 30 September 2019
Problem affecting language preference in Microsoft Edge browser
We are aware that the language preferences in the Microsoft Edge browser is currently displaying as Arabic. This issue is only affecting the Microsoft Edge landing page. Once you navigate to another website, it displays in your preferred language.
ICTS is currently investigating what caused this change.
Change your language preference settings
In the meantime, you can revert to English by following the steps listed below.
- Open the Microsoft Edge browser.
- A blue pop-up box may appear. Click the dropdown arrow and select your preferred language (e.g. South Africa English).
- The Microsoft Edge landing page will revert to your selected language.
- If the blue block does not appear, click on the left side of your screen.
- On the next page, click .
- Select your preferred language from the dropdown menu (e.g. South Africa English) and click the second block.
- Your Microsoft Edge landing page will revert to English.
- Select your preferred language from the dropdown menu (e.g. South Africa English) and click the second block.
Thursday, 26 September 2019
VSA RAMpage upgrade complete
On Friday 27th September 2019, ICTS upgraded the university’s phone billing system – VSA RAMpage.
What is different after the upgrade?
The billing system interface remains as is. However, there are two changes:
- The web client address has changed to https://vsarampage.uct.ac.za.
- You no longer need to use Internet Explorer to access the system. All major browsers are compatible – without the need to configure special settings.
Need help?
Should you have any queries or need assistance with VSA RAMpage, please contact the IT Helpdesk by logging a call online, sending an email to icts-helpdesk@uct.ac.za, or calling us on (021) 650-4500.
Wednesday, 18 September 2019
RightFax upgrade this Friday, 20th September
On Friday 20th September 2019, ICTS will upgrade the university’s fax service – RightFax.
How will it affect me?
From 3:00 p.m. to 4:30 p.m. on the day, no fax services will be available on campus. Please plan ahead by sending your faxes either before or after this period. Similarly, if you are expecting any faxes to arrive, please ask the senders to schedule their faxes outside of the upgrade period.
What will be different after the upgrade?
The fax service will remain as is. However, the web client address will change to https://rightfax.uct.ac.za. The web client interface will also look a little different.
If you are using the Windows RightFax client, we urge you to uninstall this and instead use the web client going forward. However, if you prefer to keep using the Windows client, you may do so. The upgrade should not have any impact on this client.
Need help?
Should you have any queries or need assistance with RightFax, please contact the IT Helpdesk by logging a call online, sending an email to icts-helpdesk@uct.ac.za, or calling us on (021) 650-4500.
Saturday, 14 September 2019
Resolved: Problem affecting Office 365 access
We previously informed you that you will soon have a new way of authenticating to Office 365, directly via Microsoft’s cloud service. Following on from this change on Friday evening, a problem occurred which resulted in some staff and students being unable to access Outlook Web App, the Outlook client and some Office 365 applications.
This problem has since been resolved and all Office 365 applications are once again available. Our engineers are, however, continuing to monitor the situation.
Log on to Office 365 via UCT Single Sign-on
We have reverted to the former way of authenticating to Office 365. This means that you will continue to authenticate via UCT Single Sign-on.
Should you continue to experience any issues, please log a call with the IT Helpdesk.
We previously informed you that you will soon have a new way of authenticating to Office 365, directly via Microsoft’s cloud service. Following on from this change on Friday evening, a problem occurred which resulted in some staff and students being unable to access Outlook Web App, the Outlook client and some Office 365 applications.
This problem has since been resolved and all Office 365 applications are once again available. Our engineers are, however, continuing to monitor the situation.
Log on to Office 365 via UCT Single Sign-on
We have reverted to the former way of authenticating to Office 365. This means that you will continue to authenticate via UCT Single Sign-on.
Should you continue to experience any issues, please log a call with the IT Helpdesk.
Monday, 9 September 2019
New phishing attacks: Don’t open the attachment
A new phishing attack is doing the rounds on campus. An email – which may be titled with your name – includes a few characters from a password you may have used for either your UCT account or an external site or service. The email also includes an attachment which, when opened, asks you to enter a password.
What do I do?
- DO NOT OPEN THE ATTACHMENTS IN THE EMAIL.
- If you did click the attachment in the email, DO NOT enter your details on the page. Instead, please close the page and run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your password.
What happens if I clicked the attachment and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- On a device that you haven’t previously used to access the UCT network, change your password.
- Send an email to the IT Helpdesk informing them that your details were compromised, but that you have changed your password.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this to the IT Helpdesk at icts-helpdesk@uct.ac.za. You can report any other cybersecurity issues to the UCT CSIRT at csirt@uct.ac.za.
Tuesday, 27 August 2019
UCT system upgrade to continue this Saturday
Following work earlier this month, ICTS engineers will complete a system upgrade this Saturday, 31st August 2019 from 8:00 a.m. to 1:00 p.m.
How does this affect me?
The work will affect Windows users logging in to the UCT network via the Novell OES client. Mac users do not use this client, and are not affected.
However, all UCT users will not be able to access Netstorage during this period.
What do I need to do?
Before leaving campus this Friday, 30th August, please shut down your Windows PC. If you fail to do this, the next time you try to log in – after the upgrade is complete – you will see an error message.
In this case, just restart your PC then log in as normal.
If you have issues with logging in after the upgrade, please contact the IT Helpdesk during normal working hours.
Wednesday, 7 August 2019
UCT system upgrade to continue this Friday
ICTS engineers are currently conducting a system upgrade and will continue working on it this Friday, 9th August 2019 from 8:00 a.m. to 2:00 p.m.
Similar to last weekend, this upgrade will affect Password Self-Service. The service will still be available – so you can change your password during this period. However, there may be a 5 to 6 hour delay before your new password is synchronised to other systems.
We thank you for your patience as we conduct this important upgrade.
Monday, 1 July 2019
Maintenance this weekend to impact ICT systems
ICTS will perform important network renewal work this coming weekend (6th and 7th July). The work – which follows maintenance on 23rd June – has been scheduled to have minimum impact on the academic calendar, and will impact ICT services over the weekend.
Maintenance details
- When?
- Saturday 6th July 2019 (9:00 a.m. – 10:00 p.m.)
- Sunday 7th July 2019 (9:00 a.m. – 5:00 p.m.)
- Impact: Unless advised to the contrary, expect interruptions to ICT services – including eduroam – during the maintenance periods.
We thank you for your patience while we undertake this important work to improve the UCT network.
Thursday, 27 June 2019
Maintenance this evening to impact SAP, PeopleSoft, and Converis
ICTS will perform preventative maintenance on several virtual machines this evening. As a result, some UCT systems will be unavailable for a few hours.
Maintenance details
- When? Thursday 27th June; 5:00 p.m. – 8:00 p.m.
- Impact: SAP, PeopleSoft, and Converis will be offline..
We thank you for your patience while we perform this important maintenance.
Monday, 24 June 2019
Archibus system currently unavailable due to upgrade
The Archibus system is currently being upgraded to the latest available version. The upgrade is scheduled to run until Thursday, 27th June 2019.
During this time, you will not be able to use the system or make changes to your location details on the UCT White Pages.
We thank you for your patience during this time.
Friday, 21 June 2019
Some ICT services may be affected this weekend
We previously communicated that the scheduled ICTS maintenance slot will take place this Sunday, 23rd June 2019 from 9:00 a.m. to 5:00 p.m.
UCT’s Properties and Service’s department has since informed us that they will perform maintenance on the university’s transformer substation from 4:30 p.m. today to 6:00 p.m. tomorrow. This substation provides power to the ICTS Upper Campus Data Centre.
While ICTS and Properties and Services have taken the necessary precautions, there is a possibility of some services being interrupted. Should this happen, we will need to extend the Sunday maintenance slot beyond 5:00 p.m. to recover services to their full productive state.
Thursday, 20 June 2019
Resolved: Password and other account change problems affecting some staff and students
ICTS engineers have resolved the problem that affected some staff and students who made changes to their UCT accounts (e.g. password changes, name changes).
In addition to these customers, some alumni and retirees were also unable to access their UCT email accounts.
All services have been restored and are operating as normal.
Should you experience any further issues, please contact the IT Helpdesk by logging an online call, sending an email to icts-helpdesk@uct.ac.za, or calling (021) 650-4500.
Previous message posted 9:42 a.m. on Thursday, 20th June 2019
ICTS is aware of a problem affecting some customers who have recently made changes to their UCT accounts – such as password changes, name changes, and enabling / disabling access to certain services (such as SAP).
From the afternoon of Wednesday 19th June until the morning of Thursday 20th June, such changes did not sync correctly to the back-end due to technical issues.
ICTS engineers have resolved the issue, but it will take a few hours for all changes to take effect. The process should be completed by midday on Thursday 20th June.
Need to get in sooner?
If you changed your UCT password in the affected timeframe, and you’d like to avoid the delay in accessing your account, please change your UCT password immediately via Password Self-Service.
Tuesday, 4 June 2019
Problem affecting ICTS Downloads page
The ICTS Downloads page is currently unavailable.
ICTS engineers are investigating the issue and are working to resolve the problem as soon as possible.
Thursday, 30 May 2019
Emergency server maintenance this Sunday 2nd June
ICTS engineers will conduct urgent maintenance on UCT’s Windows servers this Sunday, 2nd June 2019, from 9:00 a.m. to 3:00 p.m. Security patches will be applied to address a vulnerability affecting Microsoft Windows servers.
Some ICT services may be intermittently unavailable during this time.
We thank you for your patience as we conduct this important maintenance to keep the UCT network and your data secure.
Wednesday, 29 May 2019
New vulnerability affecting Windows 7 and earlier versions
ICTS has been made aware of a new vulnerability affecting the Remote Desktop Service (RDS) on Windows 7, XP, Server 2003 and Server 2008. RDS allows you to access your UCT computer when you are off campus and logged into the UCT VPN, provided you previously set it up to do so.
Vulnerability impact
The attack takes place undetected using pre-authentication. Once connected to the device, the attacker can use it to spread malware and exploits, as well as install programs, view, change, or delete data, or create new accounts with full user rights.
What do I need to do?
Due to the severity of the vulnerability, Microsoft has released updates via the Microsoft Update Catalog and WSUS, despite some of the affected Windows versions no longer being supported.
If your computer is set up to accept updates via WSUS, it will automatically receive the update at 2pm today and be protected. Your Windows computer may be forcibly restarted to apply patches to the operating system.
If your computer is not set up to accept updates via WSUS, we encourage you to install the required update as soon as possible to ensure your machine as well as the UCT network remains protected. Once installed, follow these recommended remediations tips provided by Microsoft:
- Disable Remote Desktop Services if not required
- Regularly run a full anti-virus scan on your machine
- Ensure the anti-virus on your machine is up-to-date
- Keep your firewall turned on
Note: This could affect the remote desktop functionality of your machine.
Thursday, 11 April 2019
eduroam connection dropping intermittently
ICTS is aware that some wireless devices are intermittently losing connection to the wireless network (eduroam). We have escalated the issue to our vendor, and an investigation is in progress to resolve the problem.
In the meantime, if you lose your connection at any time, please disconnect then reconnect your device’s WiFi to establish a working connection.
We will communicate further updates as the investigation progresses.
Wednesday, 20 March 2019
UCT network and connectivity will be restored by this morning
Following a generator failure, ICTS started bringing the Upper Campus data centre back online at 18h00 Tuesday evening.
We expect the UCT network and all major systems to be functional by this morning (Wednesday, 20 March 2019). Updates will follow if needed regarding any services that are not fully operational.
Please report any issues to the ICTS Helpdesk via email at icts-helpdesk@uct.ac.za or phone x4500.
We thank you for your patience and understanding.
Wednesday, 20 March 2019
IMPORTANT ANNOUNCEMENT: UCT network and connectivity will be restored by Wednesday morning (20 March)
Friday, 15 March 2019
Emergency Windows update: your computer may restart from 1:00 p.m. today
Microsoft released a number of critical security updates last night to protect Windows 8, 8.1, and 10 machines from any new cyber-attacks.
ICTS will release these patches via WSUS today (Friday, 15 March 2019) at 1:00 p.m.
Your computer will automatically restart shortly after 1:00 p.m. today
These updates will automatically be installed on staff computers who use the Windows operating system. Apple and Linux users will not be affected by this update.
Once the updates are installed, your Windows computer may be forcibly restarted to apply these critical patches to the operating system.
Please ensure that you save your work before 1:00 p.m., and expect that your computer may restart shortly after this time.
We thank you for your patience during this important emergency maintenance.
Wednesday, 30 January 2019
New phishing attacks: Don’t open the attachments
We are aware of new phishing attacks currently doing the rounds on campus. The emails – sent from UCT email accounts – refer to financial transactions – such as proof of payment, clients wanting to place more orders, invoices, and remittance advices. These emails include malicious HTML or MS Word attachments.
The messages have been sent to some UCT staff and students and are attempts by criminals to access your personal information by getting you to open malicious files.
What do I do?
- DO NOT OPEN THE ATTACHMENTS IN THE EMAIL.
- If you did click the attachment in the email, DO NOT enter your details on the page that requests your details. Instead, please close the page and run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your password.
What happens if I clicked the attachment and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- On a device that you haven’t previously used to access the UCT network, change your password.
- Send an email to the IT Helpdesk informing them that your details were compromised, but that you have changed your password.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this to the IT Helpdesk at icts-helpdesk@uct.ac.za. You can report any other cybersecurity issues to the UCT CSIRT at csirt@uct.ac.za.
Friday, 18 January 2019
Windows 10 machines to receive feature upgrade to version 1803
All UCT machines currently running older versions of Windows 10 (e.g. versions 1607, 1703, 1709) will need to be upgraded to the tested and approved version of Windows 10. On Tuesday, 22nd January 2019, version 1803 will be released via the WSUS service.
What do I need to do?
- Schedule the update for a time when you will be out of the office, as it can take between 2 and 4 hours (see instructions below). We recommend scheduling the update to take place after you have left work for the day.
How will it work?
On Tuesday 22nd January 2019, you will receive a notification on your machine saying:
- Important updates are pending, or
- Upgrade your edition of Windows.
If you do not receive a notification, please check for Windows updates:
1. Go to the Windows Settings panel by clicking the start button and then the gear icon.
2. Select Update and Security > Check for updates.
3. When the update is displayed, click to start the download process.
4. Once downloaded, schedule the restart for the update to run, as per the instructions below.
Schedule restart
1. Go to the Windows Settings panel by clicking the start button and then the gear icon.
2. Select Update and Security > Restart options.
3. Select the time and date for your machine to restart.
Once your updates have been installed and your computer restarted, you will be running version 1803 of Windows 10, with new features and benefits.
Get help
Should you encounter a problem with the upgrade, please contact the IT Helpdesk:
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
- Phone (021) 650-4500
Tuesday, 8 January 2019
UCT Identity Vault to be upgraded
ICTS engineers will be upgrading the UCT Identity Vault to a later version, which offers additional benefits and features, over the next few days. The vault links various administrative systems at UCT, and acts as a repository for user data needed for providing access to the various connected systems for staff, students and third parties making use of the UCT network.
Access to ICT services will be affected during the upgrade
The identity vault is divided into three systems, of which each will be upgraded separately.
- Thursday, 10 January 2019: The authorisation system, which includes the synchronisation of passwords via Password Self-Service, will be backed up from 07:00 – 07:30. The upgrade will then commence and is scheduled to be completed by 11:00 a.m.
Should you change your password during this time, your new password may take a bit longer than normal to sync to the various systems and services.
- Sunday, 13 January 2019: Both the UCT login system and the identity vault will be upgraded. All services that require you to log on with your UCT username and password will be unavailable from 08:00 – 08:30 to allow ICTS engineers to back up existing information.
Thereafter, both systems will be upgraded, which may result in intermittent access to some ICT services until about 15:00.
What do I need to do?
You are not required to do anything during the upgrade. Should you experience any issues accessing an ICT service once these updates are completed, please log an online call with the IT Helpdesk.
We thank you for your patience while we conduct this important upgrade.
Friday, 4 January 2019
Problem affecting some IT services
ICTS is currently addressing a problem affecting some IT services on campus.
Our engineers have found that the problem is on the SQL cluster and are currently putting a workaround in place.
Wednesday, 12 December 2018
Slow access to PeopleSoft via Vula
ICTS is currently addressing a problem affecting access to PeopleSoft. This is due to the high number of students accessing their results on PeopleSoft via Vula.
Students to access marks via PeopleSoft – not Vula
If you’re a UCT student, please access your marks by going directly to the PeopleSoft website at http://studentsonline.uct.ac.za.
ICTS engineers are currently implementing a workaround to allow UCT staff to access PeopleSoft.
Tuesday, 27 November 2018
Problem affecting the UCT Third Party System
ICTS is aware of a problem affecting the UCT Third Party System, which is currently unavailable.
Our engineers are investigating the cause of the problem.
Wednesday, 21 November 2018
ICTS to provide limited services this Friday
ICTS will be running limited services on Friday, 23 November 2018 from 10:00 a.m. onwards. This is due to ICTS staff attending a function off campus.
The IT Helpdesk and Classroom Support Services Helpdesk will remain open on skeleton staff. The ICTS Front Office will close at 10:00 a.m. on the day.
Should you require IT assistance during this time, you can log a call using one of the following methods:
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
Monday, 5 November 2018
Extended ICTS maintenance slot on 18th November
Each month, ICTS performs critical maintenance to help ICT components and subsystems operate effectively and reliably. The work is done during our scheduled maintenance slots, which are explained in this article.
November slot extended
The upcoming slot on Sunday, 18th November 2018, has been extended to accommodate critical work needed as part of the UCT Network Renewal Project. The slot will run from 8:00 a.m. until 10:00 p.m.
Affected services
Unless advised to the contrary, do not expect any ICT services to be available for the duration of the maintenance slot.
Plan your conferences and teaching around the schedule
Please remember to consult the Scheduled ICTS Maintenance slots for 2018 before planning any teaching, conferences, meetings, etc. that require ICT services.
For more information, see our article on why ICTS schedules regular monthly maintenance slots.
Monday, 29 October 2018
Intermittent problem affecting ICTS Downloads page
We are aware of an intermittent problem affecting the ICTS Downloads page. Some UCT staff and students are unable to access this page at certain times.
ICTS technicians are currently working to resolve the problem as soon as possible.
Should you experience a problem accessing ICTS Downloads, please log a call with the IT Helpdesk using one of the following methods:
- Log an online call
- Send an email to icts-helpdesk@uct.ac.za
Wednesday, 24 October 2018
ICTS to perform maintenance on telephony system this evening
ICTS engineers need to perform maintenance on the UCT telephony system this evening (Wednesday 24th October) from 8:00 p.m. until 11:00 p.m.
During this time, you may experience intermittent interruptions to phone calls – whether you’re using Skype for Business or your Polycom handset.
Thursday, 18 October 2018
New phishing attack: account access indefinitely revoked
We are aware of a new phishing attack currently doing the rounds on campus. This attack, which contains a malicious link, specifically targets UCT staff and student email accounts.
The message claims that your account access has been indefinitely revoked, and asks you to click on a link to verify and reactivate your account.
What do I do?
- DO NOT CLICK THE LINK IN THE EMAIL.
- If you did click the attachment in the email, DO NOT enter your details on the page. Instead, please close the page and run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your password.
What happens if I clicked the attachment and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- On a device that you know to be free of malware and infection, change your password.
- Send an email to the IT Helpdesk informing them that your details were compromised, but that you have changed your password.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this or phishing attacks to the UCT CSIRT at csirt@uct.ac.za. You can also report any other cybersecurity issues to the same address.
Tuesday, 9 October 2018
Resolved: Telephony issues
ICTS has resolved the issue affecting the UCT telephony service. The system is now stable, but we will continue to monitor the situation.
Previous message posted Tuesday 9th October, 4.12 p.m.
ICTS is aware of an issue which caused brief interruptions to the UCT telephony service today (9th October). Certain phones, as well as the Skype for Business client, lost connection to the server for a few minutes. We are currently investigating the issue.
Monday, 1 October 2018
Problem affecting the UCT Third Party System
ICTS has resolved the problem affecting the UCT Third Party System. The system has been restored and is once again available.
We will continue to monitor the situation.
Previous message posted 10:07 a.m. on 1st October 2018:
ICTS is aware of a problem affecting the UCT Third Party System, which is currently unavailable.
Our engineers are investigating the cause of the problem.
Tuesday, 25 September 2018
ICTS is testing the new Apple macOS Mojave 10.14
Apple has released macOS Mojave 10.14, the latest version of its operating system (OS) for Mac computers. This update introduces full Dark Mode, new apps and an all new Mac App Store.
View the Apple Mac website for the latest features available in this macOS.
Do not install Mojave just yet
ICTS is currently testing Mojave to ensure that it does not conflict with existing software and systems already in use on campus.
We therefore advise that you do not install Mojave until we give the go ahead, as we are unable to support this macOS until our testing is completed.
Once our testing is finalised, we will notify you and you can then install the update to Mojave via the App store.
Monday, 17 September 2018
ICTS to perform emergency maintenance today from 12:00 p.m. to 2:00 p.m.
ICTS is currently aware of a problem affecting our IT infrastructure. Our engineers need to perform emergency maintenance today (Monday, 17 September 2018) from 12:00 p.m. to 2:00 p.m. to address this issue.
Some ICT services may be affected during this time.
We thank you for your patience as we conduct this necessary maintenance.
Tuesday, 4 September 2018
Resolved: Problem affecting Skype for Business
ICTS engineers have identified the root cause of the problem affecting the voice quality of some calls made via Skype for Business. They’ve made the necessary changes to resolve the issue.
Our engineers will continue to monitor the situation.
Previous message sent Monday, 03 September 2018
ICTS engineers are currently investigating a problem affecting the voice quality of some calls made via the Skype for Business unified communication platform.
We are working together with our vendor to address this issue.
Monday, 3 September 2018
Problem affecting Skype for Business
ICTS engineers are currently investigating a problem affecting the voice quality of some calls made via the Skype for Business unified communication platform.
We are working together with our vendor to address this issue.
Monday, 13 August 2018
Beware of latest SARS phishing attack
There is currently a South African Revenue Services (SARS) phishing attack doing the rounds on campus. Emails entitled “SARS eFiling” are being sent by various @sun.ac.za email addresses asking you to login to your eFiling account to view an EMP Statement of Account.
The UCT Computer Security Incident Response Team have put the necessary security measures in place, and have blocked the links. Additionally, the UCT CSIRT team has been in contact with Stellenbosch University’s CSIRT to inform them of the phishing attack, and they are taking steps to stop it from happening.
What do I do?
- DO NOT CLICK THE LINK IN THE EMAIL.
- If you did click the attachment in the email, DO NOT enter your details on the page. Instead, please close the page and run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your SARS eFiling password.
What happens if I clicked the attachment and entered my details?
If you've entered your details, your account may be compromised. Please:
- On a device that you know to be free of malware and infection, change your SARS eFiling password.
- Inform SARS about this phishing attack and that you have provided your details.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this or other phishing attacks of cyber security issues to the UCT CSIRT at csirt@uct.ac.za. You can also report any other cybersecurity issues to the same address.
Monday, 13 August 2018
Shaming scam just another way to get access to your money
In recent days, media outlets have been reporting on the Belarus shame scam in which cybercriminals target individuals – asking them to pay a hefty ransom fee to avoid “compromising” personal information being made public.
How it works
A potential victim receives an email, WhatsApp, or Facebook message from a cybercriminal. The message claims that the criminal used malware to get incriminating or embarrassing information about the victim. If the victim doesn’t immediately pay a ransom fee, the criminal threatens to publish the information online, or share the information with the victim’s contacts.
To make the scam seem even more legitimate, the criminal includes the victim’s username and password for an online account. In actual fact, they have taken these login details from a previous security breach – where the victim’s account has been compromised. That account might not even be used by the victim anymore.
Safeguard yourself
These kinds of attacks are becoming more common in South Africa, so it’s crucial to always remain vigilant.
One of the most important ways you can protect yourself from such attacks is to use a different password for each of your accounts. That way, if one account is compromised, the others will remain secure. You can use a password manager to help you remember your passwords.
In addition, please remember these security tips:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. By replying, you are confirming your email address as valid and will only encourage more spam.
- Don't forward chain letters or marketing material.
- Don't respond to emailed competitions.
Wednesday, 8 August 2018
Beware of latest Standard Bank phishing attack
We are aware of a new Standard Bank phishing attack which is currently doing the rounds. The cybercriminals are spoofing Standbard Banks’s ibsupport@standardbank.co.za email address, to make this attack seem legitimate. However, the links provided in the email will take you to malicious websites.
The subject lines used in this attack include:
- Payment confirmation
- YOU A PENDING DEPOSIT
The UCT Computer Security Incident Response Team have put the necessary security measures in place, and have blocked the links.
What do I do?
- DO NOT CLICK THE LINK IN THE EMAIL.
- If you did click the attachment in the email, DO NOT enter your details on the page. Instead, please close the page and run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your online banking password.
What happens if I clicked the attachment and entered my details?
If you've entered your details, your account may be compromised. Please:
- On a device that you know to be free of malware and infection, change your online banking password.
- Inform your bank about this phishing attack and that you have provided your details.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this or other phishing attacks of cyber security issues to the UCT CSIRT at csirt@uct.ac.za. You can also report any other cybersecurity issues to the same address.
Friday, 27 July 2018
New phishing attacks underway
There are currently several phishing attacks doing the rounds on campus. An email titled “Validate your Email” claims that you need to upgrade your Office365 email now, to avoid your account from being terminated.
A different attack is titled “Current Results Notification”, and claims to be a newsletter with updates about last semester's exams.
A different variation is titled "REMINDER: UCT GRANT APPLICATION".
After clicking the link, you are taken to a web page which asks you to enter your UCT credentials.
What do I do?
- DO NOT CLICK THE LINK IN THE EMAIL.
- If you did click the attachment in the email, DO NOT enter your details on the page. Instead, please close the page and run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your password.
What happens if I clicked the attachment and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- On a device that you know to be free of malware and infection, change your password.
- Send an email to the IT Helpdesk informing them that your details were compromised, but that you have changed your password.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Please check the announcements on the ICTS and CSIRT websites for the latest alerts. If your suspicious email differs to the one in the announcement, please report it to the CSIRT at csirt@uct.ac.za. You can also report any other cybersecurity issues to the same address.
Monday, 16 July 2018
Network renewal and monthly maintenance this weekend
As part of the UCT Network Renewal project, several services will be unavailable this weekend. ICTS's regular maintenance slot will also be in effect this Sunday.
Details and impact
- Dates: Saturday 21st July (08:00 a.m.) until Sunday 22nd July (11:00 p.m.)
- Services: The following services may be unavailable during this time:
- eduroam
- All internet connectivity (including wired)
- All services hosted in the Upper Campus Data Centre
What you need to do
Please plan ahead so that you can minimise any inconvenience. For example, if you rely solely on eduroam for internet access, please arrange alternate connectivity – such as mobile data.
Going forward, please review the schedule of work so that you have an idea of further interruptions that may occur in the coming months.
We thank you for your patience and understanding as we undertake this crucial project to improve network performance and equip UCT to meet the challenges of the coming years.
Monday, 9 July 2018
New malware attack: don’t open attachments from unknown senders
Dear UCT colleagues and students,
We are aware of a new malware attack currently doing the rounds on campus. This attack usually comes from a Gmail address, and could be entitled Receipt for payment or something similar.
When you open the attachment, a blank screen is shown. You won’t immediately see any result, and you won’t be asked to enter any details – but malicious code will begin running in the background.
The UCT Computer Security Incident Response Team (CSIRT) is working together with our service provider to put the necessary security measures in place to prevent further spreading of this message.
What do I do?
- DO NOT CLICK THE ATTACHMENT IN THE EMAIL.
- Send an email to the UCT Cybersecurity Incident Response Team, informing them that you received this email.
- Delete the message from your Inbox, then delete it from your Deleted Items folder.
What happens if I clicked the attachment?
If you opened the attachment, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- Disconnect your computer / device from the UCT network. You could shut down the computer, pull out the network cable (if you’re on a wired connection), or disable wireless communication (if you’re using WiFi).
- Using a device that you know to be free of malware and infection, immediately change your UCT password using Password Self-Service.
- Send an email to the UCT Cybersecurity Incident Response Team informing them that you have opened the attachment, but that you have disconnected the compromised computer / device, and changed your UCT password.
Please remember
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this or other phishing attacks of cyber security issues to the UCT CSIRT at uctcsirt@uct.ac.za. You can also report any other cybersecurity issues to the same address.
Tuesday, 7 August 2018
Certain ICT services unavailable this weekend
As part of the UCT Network Renewal project, some services will be unavailable this Sunday.
Details and impact
- Sunday 12th August (08:00 a.m. to 11:00 p.m.):
- Eduroam
- All internet connectivity (including wired)
- All services hosted in the Upper Campus Data Centre
What you need to do
Please plan ahead so that you can minimise any inconvenience. For example, if you rely solely on eduroam for internet access, please arrange alternate connectivity – such as mobile data.
Going forward, please review the schedule of work so that you have an idea of further interruptions that may occur in the coming months.
We thank you for your patience and understanding as we undertake this crucial project to improve network performance and equip UCT to meet the challenges of the coming years.
Tuesday, 19 June 2018
New malware attack: Don't open attachment from compromised alumni account
Dear UCT colleagues and students,
There is currently a malware attack doing the rounds on campus. This attack, which contains a malicious attachment, specifically targets staff and student email accounts. Upon clicking on the attachment, you are redirected to a malware site, pretending to be Microsoft OneDrive, where your UCT credentials may be compromised.
The UCT Computer Security Incident Response Team (CSIRT) has blocked the account to prevent further spreading of the message.
The message is currently being sent from a compromised alumni account with the subject line “Review Docs”. The message may appear as follows:
What do I do?
- DO NOT CLICK THE ATTACHMENT IN THE EMAIL.
- If you did click the attachment in the email, DO NOT enter your details on the page. Instead, please close the attachment and run a full antivirus scan of your machine. Then, on a device that you know to be free of malware and infection, change your password.
What happens if I clicked the attachment and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- On a device that you know to be free of malware and infection, change your password.
- Send an email to the UCT Cybersecurity Incident Response Team informing them that your details were compromised, but that you have changed your password.
- Run a full antivirus scan on the machine you used to enter your details.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this or other phishing attacks of cyber security issues to the UCT CSIRT at csirt@uct.ac.za. You can also report any other cybersecurity issues to the same address.
Monday, 28 May 2018
UCT CSIRT investigating life threatening phishing email
The UCT Computer Security Incident Response Team (CSIRT) is aware of a phishing email that has been sent to some UCT staff members indicating that their lives are at risk. The necessary security measures have been put in place to block this sender, and to prevent any replies from being sent to this email address.
We take these sort of phishing emails very seriously and will be conducting the necessary investigations. If you receive any future suspicious emails, please forward them to uctcsirt@uct.ac.za.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this or other phishing attacks of cyber security issues to the UCT CSIRT at uctcsirt@uct.ac.za. You can also report any other cybersecurity issues to the same address.
Thursday, 17 May 2018
New phishing attacks: Don't give out your username and password
Dear UCT colleagues and students,
There are currently a number of phishing attacks doing the rounds on campus. These attacks, which contain a malicious attachment, specifically targets staff and student email accounts with messages such as this one:
What do I do?
- DO NOT CLICK THE ATTACHMENT IN THE EMAIL.
- If you did click the attachment in the email, DO NOT enter your details on the page. Instead, please close the attachment and run a full antivirus scan of your machine.
What happens if I clicked the attachment and entered my details?
If you've entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- Change your password immediately on a device that you know to be free of malware and infection.
- Send an email to the UCT Cybersecurity Incident Response Team informing them that your details were compromised, but that you have changed your password.
Please remember:
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this or other phishing attacks of cyber security issues to the UCT CSIRT at csirt@uct.ac.za. You can also report any other cybersecurity issues to the same address.
Tuesday, 15 May 2018
McAfee upgrades to commence from Tuesday, 15 May 2018
Over the next few days, ICTS will be upgrading the McAfee security products for machines that connect to the UCT network. The upgrades will bring your software up to the latest available versions.
Upcoming upgrades
- From Tuesday, 15 May 2018: The McAfee agent for Windows, Linux and macOS will be upgraded.
- From Wednesday, 16 May 2018: The latest versions of the Endpoint Protection products for Windows and Linux will be upgraded. McAfee has not yet released an update for macOS. During this upgrade, you may see two McAfee shield icons appear. The old icon will be replaced by this new icon.
What do you need to do
While this is mostly an automated process, at the end of business on Wednesday, 16 May 2018, please:
- Open Chrome, Internet Explorer or Firefox and enable the new Endpoint Security add-ons when prompted to do so. We recommend that you enable these add-ons as they will provide you with an extra layer of security when browsing the internet.
- Restart your machine.
Update McAfee Endpoint Protection home edition
The home editions for Windows and Linux will be available on the ICTS Downloads section from Friday, 18 May 2018. To keep your machine secure, please download these updates as soon as they become available.
Remain vigilant against security threats
While the anti-virus solution updates will enhance your level of protection, remember that you are personally responsible for keeping your machine secure, so please remain vigilant against security threats.
Monday, 23 April 2018
New phishing attack: Don’t give out your username and password
We are aware of a new phishing attack currently doing the rounds on campus. This attack, which contains a malicious link, specifically targets staff and student email accounts with a message such as this one.
From: ROBIN SARMIENTO Sent: Sunday, April 22, 2018 11:03 PM To: ROBIN SARMIENTO Subject: Admin Help Desk All staff/Employee email address will be transitioned from Microsoft Outlook email to Google's Gmail. CLICK HERE Fill and Submit to Update or You can't send Mail Thank You Help Desk |
What do I do?
- DO NOT CLICK THE LINK IN THE EMAIL
- If you have already clicked on the link in the email, DO NOT enter your details on the page. Instead, please close the webpage and run a full anti-virus scan of your machine or mobile device.
What happens if I clicked the link and entered my details?
If you’ve entered your details, your account may be compromised. This puts the UCT network and UCT assets at risk. Please:
- Change your password on a device that you haven’t previously used to access the UCT network or that you know to be free of malware and infection.
- Send an email to the UCT Computer Security Incident Response Team informing them that your details were compromised, but that you have changed your password.
Remember these security tips
- Don't ever reply to emails that request personal information – especially usernames and passwords.
- NEVER share your password with anyone – not even an ICTS representative.
- Do not open attachments unless you can verify the sender and the nature of the attachment.
- Don't open emails of unknown origin.
- Don't click on links in emails if you cannot recognise the URL that the link directs you to.
- Don't reply to spammers asking them to remove you from their mailing list. Replying just confirms your email address as valid, which encourages them to send you more spam.
- Don't forward chain letters or marketing material.
- Report any incidence of this or other phishing attacks of cyber security issues to the UCT CSIRT at uctcsirt (AT) uct (DOT) ac (DOT) za. You can also report any other cybersecurity issues to the same address.
Thursday, 29 March 2018
Resolved: Problems affecting Skype for Business
The problems affecting some features of Skype for Business have all been resolved.
ICTS technicians will continue to monitor the situation.
Previous message sent on Wednesday, 28 March 2018 at 14:39.
ICTS is aware of certain problems affecting some features of Skype for Business:
- Mobile app unavailable: If you use the mobile app, you might not be able to sign in at this time from an external network.
- External parties can’t join meetings: The online meeting feature is not allowing external parties to connect to meetings via the link provided from an external network.
Internal connections to Skype for Business, via the UCT network, are unaffected.
ICTS technicians are currently investigating.
Wednesday, 28 March 2018
Problems affecting Skype for Business
ICTS is aware of certain problems affecting some features of Skype for Business:
- Mobile app unavailable: If you use the mobile app, you might not be able to sign in at this time from an external network.
- External parties can’t join meetings: The online meeting feature is not allowing external parties to connect to meetings via the link provided from an external network.
Internal connections to Skype for Business, via the UCT network, are unaffected.
ICTS technicians are currently investigating.
Friday, 23 March 2018
Emergency maintenance to be conducted on UCT wireless network tomorrow (Saturday, 24 March 2018)
Recently, some users have had trouble accessing Vula via the UCT wireless network. This issue does not affect those connecting via a network cable.
ICTS engineers will troubleshoot the issue tomorrow (Saturday, 24 March 2018) from 5:00 a.m. until 9.00 a.m. The work will be done via a phased approach, meaning that our engineers will work on different parts of campus at different times. This will ensure that the whole campus is not impacted for the entire work period.
As a result, you may experience intermittent connectivity on the eduroam and UCT Guest wireless networks.
We thank you for patience as we carry out this necessary work.
Thursday, 22 March 2018
Lynda.com maintenance on Friday, 23 March 2018
UCT subscribes to Lynda.com, an extensive online training library. On Friday, 23 March 2018, the service will undergo maintenance from 06:00 – 09:00 a.m.
As a result, Lynda.com may be unavailable during this time.
Learn a new skill wherever you are
Lynda.com boasts thousands of high-quality instructional videos covering soft skills, design, software, and business management. Courses range from beginner to advanced and are accessible from your computer, laptop, and mobile device.
If you haven’t yet accessed Lynda.com, follow these step-by-step instructions to register, then find a course that meets your needs.
Wednesday, 7 March 2018
Windows XP computers will no longer be allowed to connect to the UCT network
ICTS has detected that there are still a few Windows XP computers in use on campus.
As previously communicated, Microsoft support for Windows XP ended in April 2014. This means that computers running this operating system no longer get the vital security updates to address vulnerabilities.
Windows XP computers will be disabled from the UCT network
Although your Windows XP computer may appear to be functioning normally, it poses a risk to your departmental data, the UCT network, and any other personal data you may be storing. For this reason, on 22 March 2018, ICTS will disable all computers running Windows XP. When this happens, you will no longer be able to access the UCT network via this computer.
How do I know if my computer is running Windows XP?
If you’re unsure of what operating system you are using, navigate to whatsmyos.com on your computer. Under the What’s my OS section, it will indicate what operating system is installed on your computer (e.g. Your OS is Windows 10* 64-bit).
What should I do if my computer is still using Windows XP, or if I have no other option?
If you’re using a Windows XP computer, you must urgently log a call with the IT Helpdesk online, or via email at icts-helpdesk@uct.ac.za. Provide the following information:
- The computer’s MAC address.
- A list of any specialised software, or equipment attached to the computer.
- The work you mostly conduct on your computer (e.g. general administration, marks processing, SAP, running databases, general internet surfing, email use).
This information will assist the IT Helpdesk to determine whether your computer can be upgraded to a later version of Windows, or if you will require a new computer.
Thursday, 1 March 2018
High work volumes affecting IT Helpdesk turnaround times
The IT Helpdesk is currently experiencing high work volumes with some calls requiring extended troubleshooting. This is causing a backlog of incidents, impacting the time it takes for your issues to be resolved.
We have assembled a task team to work through the biggest clusters of calls, and we are working through these as fast as possible. However, due to the backlog, we may take longer than usual to respond to and resolve your calls.
In the meantime:
- If you've logged a call and your issue has already been resolved without assistance from the IT Helpdesk, please let us know. You can simply reply to the original notification (from the UCT Service Management System) and tell us that you no longer require assistance.
- If you're struggling to complete a task, visit the ICTS website to see if we have detailed instructions to help you.
We apologise for any inconvenience caused.
Thursday, 1 March 2018
ICTS Customer survey 2018
We often roll out new or improved services so that you can get the most effective ICT experience on and off campus. However, we don't often have the opportunity to hear what you have to say.
To this end, we invite all UCT staff to complete the ICTS Customer Survey and let us know how we’re doing. Your specific feedback will guide our future efforts.
The survey should take about 5 minutes to complete
We have kept the survey to just one page for your convenience. All the questions are mandatory, but most are multiple choice. The survey is available from 01 – 16 March 2018.
Should you have any questions, please send an email to the ICTS Feedback account.
Monday, 26 February 2018
eduroam certificate renewal: what to do if you’ve lost WiFi connectivity recently
On Sunday 25th February 2018, ICTS renewed authentication certificates for eduroam as part of the ICTS maintenance slot. The change has caused WiFi connection issues for some people, depending on which platform they are using.
What should I do if I have been affected?
On some systems, a Certificate Issue and Verification pop-up screen will appear, asking that you trust the new certificate. Please tap / click the appropriate option to trust the new certificate from Thawte. (You will need to do this to connect to eduroam SSID).
If you cannot connect at all:
- Please delete / forget your eduroam connection.
- Connect to eduroam, following the relevant instructions for your operating system: Windows, Apple Mac, Linux, or mobile devices.
Need assistance?
Should you experience any issues with this, or require assistance, please contact the IT Helpdesk by logging a call online, emailing icts-helpdesk@uct.ac.za or calling 021 650 4500.
Friday, 9 February 2018
Problem update: Issue affecting some UCT websites
ICTS engineers addressed the problem yesterday, that affected access to some UCT websites. The system capacity was increased to accommodate the high connection volume experienced this time of year.
Our engineers are continuing to monitor the system for stability and performance.
Previous message sent Thursday, 08 February 2018
ICTS is aware of an issue affecting websites on the Drupal web content management system – which hosts UCT websites.
We are currently working to resolve the issue.
Friday, 9 February 2018
Resolved: Problem affecting Guest WiFi Access
ICTS engineers have resolved the problem affecting the Guest WiFi Access.
Visiting academics, researchers, conference attendees and other UCT guests are once again able to access the internet via this service.
Previous message sent Friday, 02 February 2018
ICTS engineers are currently investigating a problem affecting the Guest WiFi Access that allows visiting academics, researchers, conference attendees and other UCT guests to get access to the internet.
We have contacted our vendor who is currently investigating the issue.
This problem does not affect those connected to the eduroam wireless network.
Friday, 2 February 2018
Problem affecting Guest WiFi Access
ICTS engineers are currently investigating a problem affecting the Guest WiFi Access that allows visiting academics, researchers, conference attendees and other UCT guests to get access to the internet.
We have contacted our vendor who is currently investigating the issue.
This problem does not affect those connected to the eduroam wireless network.
Tuesday, 30 January 2018
Resolved: Problem affecting IT Helpdesk phone number
The problem affecting the IT Helpdesk phone number (4500) has been resolved. You should once again be able to log calls telephonically.
Previous message sent
The IT Helpdesk phone number (x4500) is currently unavailable. ICTS engineers are working to resolve the problem as soon as possible.
In the meantime, please log calls via the online call logging system or via email to icts-helpdesk@uct.ac.za.
Tuesday, 30 January 2018
Problems with recently-changed UCT passwords
ICTS has identified an issue involving some newly-changed UCT passwords which are not syncing with the relevant back-end services. Our engineers have identified and resolved the issue and are currently monitoring the situation.
If you've changed your UCT password recently and you're having trouble logging in with the new password, please change your password again via Password Self-Service.
Monday, 16 July 2018
Problem affecting IT Helpdesk and CSS Helpdesk phone number
The IT Helpdesk and CSS Helpdesk phone number (x4500) is currently unavailable. ICTS engineers are working to resolve the problem as soon as possible.
In the meantime, please log calls via the following channels:
- online call logging system (IT Helpdesk and CSS)
- email: icts-helpdesk@uct.ac.za (for the IT Helpdesk)
- email: icts-css@uct.ac.za (for the CSS Helpdesk)
Tuesday, 23 January 2018
Emergency maintenance to be conducted on UCT's telephony service
ICTS engineers will be conducting emergency maintenance on the infrastructure that supports UCT's telephony service. The maintenance will happen today (23rd January) from 5:00 p.m. to 6:00 p.m.
During this time, incoming and outgoing calls may be affected.
Should you experience any telephony problems after the maintenance has been completed, please log a call with the IT Helpdesk.
Monday, 22 January 2018
New email message in Outlook Web App
When creating a new email message in Outlook Web App, the message template will automatically open in your mailbox’s reading pane. However, if you click New, and the email message opens in a new web browser window, you can update your settings so that it once again opens in your mailbox.
- Click > Mail > and in the Layout section, click Reading pane.
- In the Choose whether to write email messages in the reading pane or a new window section, select the Type in the reading pane radio button.
- Click Save.
- When create a new email message, the email template should automatically appear in your mailbox.
Tuesday, 12 December 2017
Problem affecting access to some ICT services
We are aware of an authentication problem affecting access to some ICT services when logging on with your UCT credentials.
Our engineers are currently investigating.
Thursday, 30 November 2017
Update on critical bug affecting macOS High Sierra
Apple has released a supplementary update to address the bug on macOS High Sierra (10.13.1). If you’re using High Sierra, please ensure that you install the security update as soon as possible.
Previous message posted on Wednesday, 29 November 2017
If you’ve installed Apple’s latest operating system, macOS High Sierra (10.13.1), please note that Apple has confirmed a critical bug affecting this operating system. The vulnerability allows attackers to gain root/superuser access to your computer.
What do I need to do?
- Click and select About This Mac.
- If the macOS version is macOS Sierra (10.12) or lower, you don’t need to take action.
- However, if the macOS version is macOS High Sierra (10.13), please follow these instructions to resolve the problem by setting the root password.
Don’t install High Sierra yet
Even though macOS High Sierra is publicly available, it is not yet officially supported at UCT. ICTS is currently conducting testing of High Sierra to ensure that it does not conflict with any existing software and systems already in use on campus.
If you haven’t installed it yet, we strongly recommend that you do not upgrade until our testing has been completed.
We will communicate with the UCT community once we have deemed it safe to install.
Wednesday, 29 November 2017
Mac users: critical bug affecting High Sierra operating system
If you’ve installed Apple’s latest operating system, macOS High Sierra (10.13.1), please note that Apple has confirmed a critical bug affecting this operating system. The vulnerability allows attackers to gain root/superuser access to your computer.
What do I need to do?
- Click and select About This Mac.
- If the macOS version is macOS Sierra (10.12) or lower, you don’t need to take action.
- However, if the macOS version is macOS High Sierra (10.13), please follow these instructions to resolve the problem by setting the root password.
Don’t install High Sierra yet
Even though macOS High Sierra is publicly available, it is not yet officially supported at UCT. ICTS is currently conducting testing of High Sierra to ensure that it does not conflict with any existing software and systems already in use on campus.
If you haven’t installed it yet, we strongly recommend that you do not upgrade until our testing has been completed.
We will communicate with the UCT community once we have deemed it safe to install.
Tuesday, 14 November 2017
Problem notice: network and printing outages in the library
There is currently a network connectivity problem affecting IT-related services including internet and network access, and printing in the Chancellor Oppenheimer and Jagger Libraries.
Our engineers are working to restore connectivity. In the interim, we advise students to use devices in other computer labs or other document centres. Please see www.ccp.uct.ac.za for the location of alternate printing locations.
Thursday, 2 November 2017
Resolved: Problem affecting internet access
ICTS engineers have resolved a problem that intermittently affected internet access on campus earlier today.
They will continue to monitor the situation.
Thursday, 2 November 2017
Problem affecting internet access
ICTS engineers are currently investigating a problem affecting internet access across campus.
Tuesday, 17 October 2017
SharePoint services unavailable on Wednesday, 18 October (8:00 p.m. – 9:00 p.m.)
ICTS engineers need to conduct preparation database work on SharePoint services on Wednesday, 18 October 2017, from 8:00 p.m. – 9:00 p.m. This is in preparation for the upcoming scheduled maintenance slot on Sunday 22 October.
All SharePoint services will be unavailable during this time, including:
- ICTS Downloads section (https://ictsdownloads.uct.ac.za)
- Research Portal (https://researchportal.uct.ac.za)
- Career Services (https://uctcareers.uct.ac.za/)
We thank you for your patience while we conduct this necessary work.
Friday, 13 October 2017
Resolved: Nashua Copy and Print Services problem
Nashua has resolved the problem affecting printing services on campus. After implementing changes, the system is currently stable and no further faults have been reported.
Nashua is now monitoring their systems. Should you experience any further issues, please report them to the Nashua Helpdesk at help@uct.nashuacapetown.co.za.
We thank you for your support during this time.
Wednesday, 11 October 2017
CSS Helpdesk temporarily unavailable via phone (12th October)
ICTS needs to conduct urgent maintenance work on the Classroom Support Service (CSS) and IT Helpdesk telephone system. As a result, you will not be able to contact the CSS Helpdesk via telephone for a limited period on Thursday 12th October 2017.
How does it affect me?
If you’re teaching in a centrally-bookable classroom between 3:30 p.m. and 6:00 p.m. on 12th October 2017, you will not be able to contact CSS Helpdesk via telephone. This applies to both phones installed in the venues and your own UCT phone / cellular phone.
If you have a classroom request during this period, please log it online or via email. The CSS Helpdesk will respond promptly to these requests.
Why is this happening during teaching time?
Usually, maintenance is conducted outside of working hours. However, in this case, we are working with our U.S. vendor, which means that we have to synchronise our availability with our international partner.
Tuesday, 10 October 2017
Update on problem affecting Nashua Campus Copy & Print devices
Nashua is aware that, despite the emergency maintenance performed on Sunday 8th October, some users are still being affected when trying to utilise the print services. The errors being experienced are "login failed" as well as "no credit balance or no balance available."
Nashua is able to do a manual repair on this, so please contact the Nashua Helpdesk for assistance should your department still be affected. Nashua has increased its Helpdesk capacity to ensure speedy resolution.
The problem, unfortunately, is a complex issue within the software and it isn’t easy to resolve. We have the software vendors’ developers, our partners, and our own technical team working on the problem continuously.
Please be assured that we fully understand the inconvenience this is causing you, and we remain committed to resolving the issue as quickly as possible.
We thank you for your support and request that you report issues to the Nashua Helpdesk whenever they occur, as this helps us to restore your service, while also assisting us with the problem analysis.
Please visit the Campus Copy & Print website for further updates.
Friday, 6 October 2017
Emergency maintenance on Nashua Copy and Print Services, Sunday 08 October
Nashua will be conducting emergency maintenance on all their services this Sunday, 08 October 2017 (17:00 – 20:00). No Nashua services will be available during this time.
Please visit the Campus Copy & Print website (www.ccp.uct.ac.za) for further updates.
Wednesday, 4 October 2017
Problem affecting Nashua Campus Copy & Print devices
Nashua is aware of the printing problem some UCT staff and students are experiencing when using Nashua machines on campus. Some users may either get a login failed, or no credit balance or no balance available error message.
The problem is currently being addressed as a matter of urgency by Nashua’s support team, and their software provider.
If your department is affected by this problem, please log a call with the Nashua Helpdesk at help@uct.nashuacapetown.co.za.
Thursday, 28 September 2017
Bremner data centre maintenance
ICTS needs to perform urgent maintenance on the uninterruptible power supply for the Bremner data centre. This work is being undertaken to ensure continued operation under emergency power conditions.
The maintenance is required urgently and cannot wait until next month’s scheduled maintenance slot. It will take place on Sunday, 1st October 2017, from 9:00 a.m. to 4:00 p.m.
Affected services
During this time, there will be:
- limited WiFi access in certain areas,
- no network access in the Bremner Building, and
- no Nashua printing services.
We thank you for your patience while we carry out this necessary maintenance.
Wednesday, 27 September 2017
Update: Problem affecting Nashua Campus Copy & Print devices
From 12:30 PM to 2:00 PM today, Nashua will conduct urgent maintenance work. They will apply patches to address the error messages that some staff members may have been getting when releasing print jobs via Nashua machines on campus.
You will not be able to release print jobs from a Nashua machine during this time. Please only print after this maintenance period.
We will monitor the situation, and will provide further updates if necessary. Should you experience any further printing issues, log a call with the Nashua Helpdesk at help@uct.nashuacapetown.co.za.
Previous message sent on Thursday, 21 September 2017 at 12:53
Nashua is currently investigating a problem affecting printing via their machines across campus. Some UCT staff may either get an insufficient funds, or login failure error message when releasing a print job.
We will let you know once this problem has been resolved.
Thursday, 21 September 2017
Problem affecting Nashua Campus Copy & Print devices
Nashua is currently investigating a problem affecting printing via their machines across campus. Some UCT staff may either get an insufficient funds or login failure error message when releasing a print job.
We will let you know once this problem has been resolved.
Tuesday, 12 September 2017
Internet outage at UCT
We are currently experiencing an internet outage at UCT.
ICTS engineers are investigating.
Tuesday, 12 September 2017
Resolved: Problem affecting PeopleSoft and SAP
The PeopleSoft and SAP systems are once again available.
ICTS engineers will, however, continue to monitor the situation.
Previous message sent at 08:17 a.m.
ICTS engineers are currently addressing a problem affecting the infrastructure which supports PeopleSoft and SAP. These systems are currently unavailable.
We hope to resolve the issue during the course of this morning and will send further updates on our progress.
Tuesday, 12 September 2017
Problem affecting PeopleSoft and SAP
ICTS engineers are currently addressing a problem affecting the infrastructure which supports PeopleSoft and SAP. These systems are currently unavailable.
We hope to resolve the issue during the course of this morning and will send further updates on our progress.
Monday, 11 September 2017
Emergency SAP maintenance tonight
ICTS needs to perform emergency maintenance on the infrastructure that supports the SAP systems. This will result in these systems being unavailable from 8pm tonight (11th September). The systems are expected to be available by the start of business tomorrow (12th September).
Wednesday, 30 August 2017
Network access at Hiddingh Campus
We are aware of a problem affecting network access at Hiddingh Campus.
Our technicians have confirmed that it is a power-related issue and are working together with the maintenance department to resolve the issue.
Some staff and students may experience problems accessing services such as email, Internet and other UCT networked services in the lab.
Monday, 28 August 2017
Network access at Hiddingh Campus
We are aware of a problem affecting network access at Hiddingh Campus.
Our technicians have confirmed that it is a power-related issue and are working together with the maintenance department to resolve the issue.
Some staff and students may experience problems accessing services such as email, Internet and other UCT networked services in the lab.
Friday, 25 August 2017
Resolved: Problem affecting RightFax
The problem affecting RightFax has been resolved.
ICTS engineers will, however, continue to monitor the situation.
Previous message sent on Wednesday, 23 August 2017 at 13:44.
The problem affecting incoming faxes has been resolved. ICTS engineers are, however, still working with the service provider to resolve the problem affecting outgoing faxes.
Previous email sent on Tuesday, 22 August 2017 at 16:44
ICTS is aware of a problem affecting RightFax. Some users may experience connectivity issues when accessing the online faxing service.
ICTS engineers are currently working with the service provider to resolve the problem.
Wednesday, 23 August 2017
No connectivity from 8 - 8.30PM tonight (23rd August)
ICTS, along with our vendor, will perform emergency maintenance work this evening to resolve a serious problem affecting network connectivity on campus.
As a result, there will be no connectivity on campus between 8:00 and 8:30 p.m.
Wednesday, 23 August 2017
Update: Problem affecting RightFax
The problem affecting incoming faxes has been resolved. ICTS engineers are, however, still working with the service provider to resolve the problem affecting outgoing faxes.
Previous email sent on Tuesday, 22 August 2017 at 16:44
ICTS is aware of a problem affecting RightFax. Some users may experience connectivity issues when accessing the online faxing service.
ICTS engineers are currently working with the service provider to resolve the problem.
Wednesday, 23 August 2017
Problem affecting RightFax
ICTS is aware of a problem affecting RightFax. Some users may experience connectivity issues when accessing the online faxing service.
ICTS engineers are currently working with the service provider to resolve the problem.
Tuesday, 11 July 2017
Mimecast incompatibility causing browsing issues
We are currently experiencing an issue causing Google’s Safe Browsing service to pick up links checked by Mimecast as malware sites. This means you may get a warning notice in your browser when you click on certain links.
This has been caused by URLs rewritten by Mimecast being flagged by Google as malware and the problem is being investigated by our service providers at Mimecast.
Wednesday, 14 June 2017
Urgent: Install latest Microsoft security updates on your machine
Microsoft released a number of critical security updates last night to protect your Windows machine from any new cyber-attacks.
To ensure that your computer remains protected, we urge you to install these updates when prompted to do so. Once installed, you must restart your computer for the update to take effect. If you don’t restart, your computer and data will still be at risk.
These patches addresses vulnerabilities similar to those hackers used to spread last month’s WannaCry ransomware.
Ensure your UCT and home computer is protected
If your computer is set up to accept updates via WSUS, it will remain protected.
Remember to also ensure that your home computer is updated with the latest security anti-virus and patches.
Please report any cyber security incidents to the UCT CSIRT at csirt@uct.ac.za.
Upgrade your Windows XP machine
Microsoft and ICTS no longer support Windows XP machines which means that your machine could pose a security risk to the UCT network. Currently, there are still about 150 machines that have Windows XP installed. If ICTS has not been in contact with you in the past month about your machine, then you need to upgrade to a supported version of Windows as soon as possible. You can log a call with the IT Helpdesk for assistance.
Thursday, 1 June 2017
Problem update: Issue affecting Drupal performance
ICTS engineers are continuing to improve the performance of Drupal – the UCT web content management system. While this work is underway, you may experience slowness or get a 503 error when accessing UCT websites.
We will send an update if there are changes to the condition. We thank you for your patience during this time.
Previous message posted Monday, 29 May 2017 at 12:28 p.m.
ICTS is aware of an issue affecting websites on the Drupal web content management system.
We are currently working to resolve the issue.
Friday, 26 May 2017
Emergency maintenance on the Wi-Fi network tonight 26/05/2017: service will be affected
ICTS will be conducting emergency maintenance on the Wi-Fi infrastructure.
This will start at 10pm tonight and will last for approximately 4 hours. Wireless service will be impacted and may be unavailable for the duration of the maintenance slot.
Monday, 22 May 2017
Resolved: Problem affecting UCT wireless network
ICTS engineers have resolved the problem that was affecting some wireless access points across campus last week.
They will, however, continue to monitor the situation.
Previous message sent Thursday, 18 May 2017 at 13:22 p.m
ICTS is aware of a problem affecting. Some users may experience issues accessing the UCT wireless network. ICTS engineers are currently investigating.
Thursday, 18 May 2017
lynda.com maintenance on Saturday, 20 May 2017
UCT subscribes to lynda.com, an extensive online training library. On Saturday, 20 May 2017, the service will undergo maintenance from 06:00 – 09:00 a.m.
As a result, lynda.com may be unavailable during this time.
Learn a new skill wherever you are
Lynda.com boasts thousands of high-quality instructional videos covering soft skills, design, software, and business management. Courses range from beginner to advanced and are accessible from your computer, laptop, and mobile device.
If you haven’t yet accessed lynda.com, follow these step-by-step instructions to register, then find a course that meets your needs.
Thursday, 18 May 2017
Problem affecting UCT wireless network
ICTS is aware of a problem affecting some wireless access points across campus. Some users may experience issues accessing the UCT wireless network.
ICTS engineers are currently investigating.
Wednesday, 17 May 2017
Action to mitigate further ransomware attacks - your computer may restart
Preventative actions will be performed to prevent further ransomware attacks: your computer may restart
A few days ago, ICTS informed campus that a global ransomware attack has impacted many Windows computers. Most computers on campus are protected, but some users have either refused the updates or their computers have not been restarted following the updates. To protect the university network, we must forcibly update and restart these computers, totalling approximately 1000.
How this will affect you
Your Windows computer may be forcibly restarted to apply critical patches to the operating system.
This will occur at 2pm today, 17 May.
To avoid an unexpected restart, please restart your computer as soon as you can if you have not done so since the last Windows patches were applied. Unsecured computers found to be causing serious problems will be disconnected form the UCT network until the issues have been remediated.
ICTS will be releasing patches and updates for the unsupported Windows XP machines via Windows Software Update Service (WSUS).
What is Ransomware?
Ransomware locks files on your computer and demands a ransom in digital currency to restore the files. There is no guarantee that the files will be restored after paying the ransom. Creating a digital currency account and obtaining digital currency is also not a simple process. While attempts to circumvent the spreading and effect of the ransomware (or any other virus) are announced from time to time, these attempts are often nullified because the creators modify the original version.
At least five new versions on the first attack are spreading, and so far about 200 000 infections in 150 countries have been recorded.
Make sure you back up your data regularly, preferably on an external hard drive that is not constantly connected to your computer and stored in a different location. This is the only guaranteed way to protect your data.
Please report any cyber security incidents to the CSIRT at csirt@uct.ac.za
Saturday, 13 May 2017
Massive global ransomware attack underway
A global ransomware attack, which started on Friday has sent shockwaves around the world and has so far impacted over 100 countries, including South Africa.
The ransomware worm, called "WannaCry" infected about 75,000 computer systems on Friday and is continuing to cause issues across the globe.
The ransomware locks up files on your machine and makes them unavailable to you unless you pay the ransom amount. If your system is infected, a pop-up window will appear with instructions on how to pay a ransom of $300.
What do I do?
- The ransomware can infect your machine in several ways, including email. Please do not open any suspicious or unfamiliar emails.
- If your machine has been compromised, do not pay the ransom. There is no guarantee you will get your data back.
- Make sure your anti-virus software is up to date, on your computer as well as other devices such as phones and tablets.
- Make sure the latest security patches have been installed and that your computer has been restarted after the updates.
- Make sure you back up your data regularly and that your backups are up to date.
Please report any cyber security incidents to the CSIRT at csirt@uct.ac.za
Tuesday, 2 May 2017
Ignore the latest phishing attempt (about your UCT ActiveDirectory account)
Well done to everyone who spotted the latest phishing attempt. This one pretends to be a notification that your UCT ActiveDirectory (AD) account has been corrupted, and asks you to verify your credentials so that we can restore your account.
Do not respond to the email
The UCT CSIRT team has implemented the required security controls. However, we ask that you do not respond to the email, and do not click the link in the email.
If you already clicked on the link, please change your password immediately by going to Password Self Service.
Remember these security tips
- Don't reply to emails that request personal information.
- Don't open email of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list.
- By replying, you are confirming your email address as valid and will only encourage more spam.
- Don't forward chain letters or marketing material. Don't respond to emailed competitions.
Wednesday, 26 April 2017
Problem affecting Nashua Campus Copy & Print devices: mobile printing available
ICTS is aware of a problem affecting Nashua Campus Copy and Print devices across campus.
Mobile printing is working and can be accessed from the ccp website via your browser.
Please use this as an alternative while Nashua are in the process of fixing the problem.
Monday, 10 April 2017
Problem affecting Outlook Web App and Office 365 portal
We are aware that some users may be experiencing a problem accessing Outlook Web App (outlook.office365.com) and the Office 365 portal (portal.office.com) when logging on via the UCT network. Those connecting via external networks (i.e. 3G, ADSL, etc.) are not affected.
ICTS engineers are currently investigating. The problem has also been reported to Microsoft.
Thursday, 21 July 2022
Maintenance work this coming weekend
ICTS's monthly maintenance slot will proceed on Sunday, 24th July 2022 from 9:00 a.m. until 5:00 p.m.
Unless advised to the contrary, all ICT services other than UCT email and other Microsoft 365 services will be unavailable for the duration of the maintenance slot.
For more information, see our article on why ICTS schedules regular monthly maintenance slots. If you're planning any teaching, conferences, meetings, etc that require ICT services over a weekend, please remember to consult the ICTS Maintenance slots schedule first.
Friday, 10 March 2017
Intermittent problem with outgoing calls
We are experiencing intermittent issues with outgoing phone calls. The problem is with our service provider who is on-site to resolve the issue.
The issue results in
- Some calls not connecting
- No audio if the call does connect.
We will update you as soon as the issue has been resolved.
Friday, 10 March 2017
Resolved: Problem affecting internet access
TENET has confirmed that the problem affecting internet access on campus was resolved earlier this morning.
ICTS engineers will continue to monitor the situation.
Previous message sent on Thursday, 09 March 2017 at 15:46
UCT’s internet bandwidth is under severe strain at the moment as a result of a problem affecting the backbone that the university uses to access the internet.
Our Internet Service Provider, TENET, is currently investigating. Internet services will be severely degraded across campus.
Thursday, 9 March 2017
Problem affecting internet access
UCT’s internet bandwidth is under severe strain at the moment. This is due to a problem affecting the backbone that the university uses to access the internet.
Our Internet Service Provider, TENET, is currently investigating. Internet services will be severely degraded across campus.
Wednesday, 8 March 2017
Resolved: Problem affecting websites on Drupal
The Drupal system was restored yesterday at 18:12 p.m. and all websites are available.
We need to conduct further maintenance on Thursday, 09 March 2017 from 07:00 - 08:00. The Drupal system will be unavailable for about 10 minutes during this time.
Previous message set 07 March 2017 at 12:28 p.m.
ICTS is aware of an issue affecting websites on the Drupal system. Our engineers are working to resolve the issue as a top priority.
We will keep you informed of further developments.
Monday, 6 March 2017
Problem affecting Guest WiFi Access
ICTS engineers are currently investigating a problem affecting the Guest WiFi Access that allows visiting academics, researchers, conference attendees and other UCT guests to get access to the internet.
We have contacted our vendor who is currently investigating the issue.
Friday, 17 February 2017
Resolved: Malware infects some UCT machines and placed files on G: drive
Following the recent malware infection on campus, ICTS has determined that the malware infected only nine machines. Our technicians are currently analysing these machines and will liaise with the owners directly.
The affected folders on the G: drive have since been cleaned and you may once again access these directories.
Remember these security tips
- Don't reply to emails that request personal information.
- Don't open email of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't ask spammers to remove you from their mailing lists. (By replying, you are confirming your email address as valid and will only encourage more spam.)
- Don't forward chain letters or marketing material.
- Don't respond to emailed competitions.
To learn more about staying cyber safe, visit the ICTS website’s Security section.
Previous message (posted Friday 17th February 2017):
ICTS is aware of malware that has infected a small number of computers on campus. We have already contacted the affected individuals and are in the process of collecting their computers.
This malware is either delivered by spam emails or may be downloaded from a compromised website. Once you click on the malicious link or attachment, your computer is infected. The malware on the infected UCT machines has placed files in the following G:drive folders:
- /Orthovid/
- /PUBLIC HEALTH & FAMILY MEDICINE/
- /ACA/0800 FACULTIES/1151 Health Sciences ID scans/2015_02_03 Health Sciences_1/
- /PLA/2 Instit Information/
- /EMS/
- /academic/
- /CEM/
- /MOSS/
What do I need to do?
In this specific case, the files in those folders will not infect your machine. However, for now, please do not access these specific folders as we are in the process of cleaning them up.
Once the clean-up is complete, we will notify you and you can use these folders once more.
In the interim, please check the ICTS website for ongoing updates. Additionally, we will send a further update email later on once we have more information.
Monday, 6 February 2017
Problem affecting bandwidth reporting site
ICTS is aware of a problem affecting the bandwidth reporting site (https://bandwidth.uct.ac.za). Customers will not be able to view their reports for the duration of the problem.
A call has been logged with our service provider who is currently investigating the cause of the problem.
Monday, 19 December 2016
Intermittent network connectivity at satellite campuses
Intermittent network connectivity at satellite campuses
TENET has informed ICTS of an intermittent network connectivity problem affecting the following campuses that are connected to SANReN:
- Hiddingh campus
- Sports Science Institute
- Rondebosch Mowbray Hospital
- Red Cross Hospital (ICH)
Our Internet Service Provider, TENET, is currently investigating.
Thursday, 29 September 2016
Network access at Blue Lab in Menzies Building
Network access at Blue Lab in Menzies Building
ICTS technicians are aware of a network problem affecting network access at the Blue Lab in the Menzies Building.
Our technicians are currently unable to access this building due to protest action on upper campus. The problem will be resolved as soon as our technicians can get access to the building.
Students may experience problems accessing services such as email, Internet and other UCT networked services in the lab.
Wednesday, 28 September 2016
Latest phishing attempt sent from wagner.paula@aluno.uece.br
Latest phishing attempt sent from wagner.paula@aluno.uece.br
Well done to everyone who spotted the latest phishing attempt sent by wagner.paula@aluno.uece.br.
UCT Support [mailto:wagner.paula@aluno.uece.br] Sent: 28 September 2016 09:11 AM Subject: Notice Dear User To re-validate your mail account please click on the below link and enter your user id and password for maintenance and Virus Scanning, Very Important. Click here Your Mail account will be permanently terminated in a short time for failure to adhere to our urgent notice. Thank you for your cooperation. UCT Mail Support |
We have already mitigated the risk associated with this phishing attempt by preventing replies from going to the email address. If you did click on the link, please change your password immediately.
In future, report all phishings to csirt@uct.ac.za and provide full details of the incident.
Remember these security tips
- Don't reply to emails that request personal information.
- Don't open email of unknown origin.
- Don't click on links in emails if you cannot recognise where the link directs you.
- Don't reply to spammers asking them to remove you from their mailing list.
- By replying, you are confirming your email address as valid and will only encourage more spam.
- Don't forward chain letters or marketing material. Don't respond to emailed competitions.
Friday, 23 September 2016
Intermittent network access at Graduate School of Business and Somerset Hospital
Problem announcement: Intermittent network access at Graduate School of Business and Somerset Hospital
ICTS engineers together with our internet service provider, TENET, are investigating an intermittent problem affecting network access at the Graduate School of Business and Somerset Hospital.
As a result, some UCT staff and students in this building may experience problems accessing services such as email, internet and other UCT networked services.
Tuesday, 20 September 2016
Network access at Neville Alexander Building
Problem announcement: Network access at Neville Alexander Building
ICTS technicians are currently investigating a problem affecting network access at the Neville Alexander Building, previously called the Graduate School of Humanities.
As a result, some UCT staff and students in this building may experience problems accessing services such as email, internet and other UCT networked services.
Monday, 29 August 2016
Brief interruption to internet access
Problem announcement: Brief interruption to internet access
We experienced a brief internet outage this morning which affected a number of ICT services including email. The problem was caused by a lost communication to our edge firewalls.
The problem has been resolved, but ICTS engineers are working with our service provider to determine the root cause of the problem.
Friday, 19 August 2016
Network access at Menzies Building
Problem announcement: Network access at Menzies Building
ICTS technicians have found that a power-related issue is affecting network access at the Menzies Building.
As a result, some UCT staff and students in this building may experience problems accessing services such as email, Internet and other UCT networked services.
Properties and Services is currently investigating.
Thursday, 18 August 2016
Slow internet access
Problem announcement: Our internet service provider, TENET, has informed us about a problem affecting the SANReN backbone.
Internet traffic between Cape Town and Bloemfontein as well Johannesburg and Pretoria is heavily congested.
You may experience slowness when accessing some websites.
TENET engineers are currently working towards the resolving the issue with the relevant vendors.