Monday 27 March 2017

Azure Germany in CSP

Azure in Germany was launched in 2016, and if you’ve heard about that, you may already know, that Azure in Germany is different from other Azure regions.
Azure in Germany is an isolated instance of Azure. It doesn’t connected to other Azure regions. Azure Portal URL is different – https://portal.microsoftazure.de. I recommend to read this article to understand high-level details why Azure in Germany was built this way.
capture
Unlike Azure in China, which is operated by 21Vianet and doesn’t even have an English version of the website, Azure in Germany is operated by Microsoft, but with local specifics:
  1. German Azure regions are isolated from other regions (Europe, US, Asia). The network between these datacenters is isolated and dedicated within Germany.
  2. Support for Azure Germany comes from EU-based support staff. The German data trustee supervises all support that requires platform access.
  3. Customer data remains in Germany under the control of T-Systems International GmbH, a subsidiary of Deutsche Telekom, acting as the German data trustee. Microsoft does not have access to customer data or the datacenters without approval from and supervision by the German data trustee.
  4. Originally these regions were available only for the customers with business address in Germany. Recently it was extended to any customers with business address in EU/EFTA.
  5. Azure Germany is deployed in 2 regions – Germany Central (Frankfurt) and Germany Northeast (Magdeburg, not far from Berlin). Germany Central region is bigger and has more Azure services deployed. Price for Azure services in these two regions is pretty the same, it is a little bit higher than in Global Azure regions in Europe (West Europe, North Europe).
    capture_23032017_183627
  6. Azure in Germany has its own Azure Portal (https://portal.microsoftazure.de) and its own tenants (*.onmicrosoft.de).
    capture_23032017_184700
  7. You need to specify that you want to connect to Azure Germany in PowerShell or CLI. For example, this is an example for PowerShell: Login-AzureRmAccount -EnvironmentName AzureGermanCloud
    capture_23032017_210429
How Azure in Germany is different from CSP perspective:
  1. To be available to sell German Azure to your customers in EU/EFTA, you’ll need to get a separate Partner Center account by completing an additional enrollment. You will use a separate partner tenant to login into Partner Center – partnername.onmicrosoft.de. Once authorizes, you will be able to create customer accounts in any EU/EFTA country.
    capture_23032017_202924
  2. Only partners with EU/EFTA business address are allowed to enroll to German Partner Center.
  3. Partner Center capabilities for German partner accounts are limited. Check here for details.
  4. All Azure services will be deployed in Germany (the same for Office 365). You can’t assign your customer a Global Azure subscription from German Partner Center account.
    capture_23032017_210158
  5. German CSP services are billed in 6 local currencies – EUR, GBP, NOK, SEK, DKK, CHF.
  6. License-based Azure subscriptions (Azure AD, Azure MFA etc.) are not available. Only usage-based Microsoft Azure Germany – CSP.
  7. Not all Azure CSP services are available in Germany. Check here for details.
  8. Despite the fact that Azure Machine Learning is available in Azure Germany, it is not currently available in Azure CSP subscriptions.
  9. KeyVault in Azure Germany is not accessible through Azure Portal, but it is accessible through PowerShell. There isn’t a sovereign Certificate Authority integrated in Azure Germany. You’ll need to create the CSR and then get it signed by CA of choice, and then merge the certificate in KeyVault.
  10. Not all VM sizes are available. Check here for details.
  11. Azure ADs in Global Azure and in Azure Germany are fully isolated from each other. If On-Premise AD of a German customer is already integrated with Global Azure AD (using Azure AD Connect or other tools), you won’t be able to integrate it with German Azure AD before dropping the old integration.
I think that Azure Germany is a great example of a public cloud, that is truly aligned with local regulations. I recommend all EU/EFTA CSP partners to try it.

Friday 24 March 2017

Introduction of Office 365

Office 365. "Office 365" refers to subscription plans that include access to Office applications plus other productivity services that are enabled over the Internet (cloud services). Office 365 includes plans for use at home and for business. Learn about Office 365 for use at home. Office 365 plans for business include services such as Skype for Business web conferencing and Exchange Online hosted email for business, and additional online storage with OneDrive for Business.

Wednesday 15 March 2017

Microsoft Office 365 and Azure for Education training to school principal/decision makers at Microsoft office Islamabad

Azure is available in 140 countries


Azure is available in 140 countries, including China, and supports 17 languages and 24 currencies, 38 Azure regions, more than any cloud provider

The Azure Platform is supported by a growing network of Microsoft-managed datacenters. Microsoft has decades of experience running services such as Bing, Office 365, and outlook.com. Azure is available in 140 countries, including China, and has invested in offerings specifically for US Government and Germany. Azure supports 17 languages and 24 currencies, all backed by Microsoft's $15 billion (USD) investment in global datacenter infrastructure. Azure is continuously investing in the latest infrastructure technologies, with a focus on high reliability, operational excellence, cost-effectiveness, environmental sustainability, and a trustworthy online experience for customers and partners worldwide.