October 28, 2010 News Thursday: PDC Edition

Platform as a service is where developers and businesses will ultimately see the true value of the cloud, and the OS for Platform as a service is Windows Azure. The Windows Azure platform, comprised of Windows Azure and SQL Azure, is supported by a rich set of development tools, management, and services from Microsoft. It’s built to be flexible and give customers the ability to run the technologies they choose to achieve the power the cloud promises.

Today, during Bob Muglia’s keynote at the Professional Developer Conference 2010, Microsoft announced a host of new enhancements and services that make it easier to move to Platform as a Service, to enhance current applications and workloads, and to transform applications to take full advantage of the underlying platform.

(For more information about Microsoft’s cloud offerings, please visit our Cloud Computing: A Guide for IT Leaders web site). You can view the keynote on demand and checkout today’s news on this special PDC edition of News Thursday.

Making it easier to move existing applications and run them more efficiently, Microsoft is providing a bridge to PaaS from IaaS .

· Windows Azure Virtual Machine Roleeases the migration of existing Windows Server applications to Windows Azure by eliminating the need to make costly application changes and enables customers to quickly access their existing business data from the cloud. Today at PDC 2010, Microsoft announced Virtual Machine Role support for Windows Server 2008 R2 in Windows Azure. A public beta will be available by the end of 2010.

· Server Application Virtualizationenables customers to deploy virtualized application images onto the Windows Azure worker role (single role, single instance) rather than the VM Role. Through this approach, customers can more easily migrate their traditional applications to Windows Azure without the need to rewrite them or to package them within a VM. Once the application is deployed with server application virtualization on Windows Azure, customers can benefit from the automated service management capabilities of Windows Azure including automatic configuration and ongoing operating system management. Server Application Virtualization for Windows Azure will be available as a community technology preview (CTP) before the end of 2010, and the final release will be available to customers in the second half of 2011.

· Constructing VM role images in the cloud. Microsoft is enabling developers and IT professionals to build VM images for VM role directly in the cloud. This will be offered as an alternative to the current approach of building images on-premises and uploading them over the Internet. This update will be available in 2011.

· Support for Windows Server 2003 and Windows Server 2008 SP2 in the VM Role. Microsoft supports Windows Server 2008 R2 in the Guest OS. In 2011, Microsoft will add support for Windows Server 2003 and Windows Server 2008 SP2.

Enhance applications and workloads with rich new services and features.

· SQL Azure Reportingallows developers to embed reports into their Windows Azure applications, including rich data visualization and export to popular formats, such as Microsoft Word, Microsoft Excel and PDF, enabling the users of these applications to gain greater insight and act on their line-of-business data stored in SQL Azure databases. A CTP will be available to customers by the end of 2010. The final release of SQL Azure Reporting will be generally available in the first half of 2011.

· SQL Azure Data Syncis another important building block service to help developers rapidly build cloud applications on the Windows Azure platform using Microsoft’s cloud database. It allows developers to build apps with geo-replicated SQL Azure data and synchronize on-premises with cloud and mobile applications. A CTP will be available by the end of 2010. A final release of SQL Azure Data Sync is set to be released in the first half of 2011.

· Database Manager for SQL Azureis a new lightweight, Web-based database management and querying capability for SQL Azure. This capability was formerly referred to as “Project Houston,” and allows customers to have a streamlined experience within the Web browser without having to download any tools. Database Manager for SQL Azure will be generally available by the end of 2010.

· Windows Azure AppFabrichelps developers rapidly build cloud applications on the Windows Azure platform.

o AppFabric Caching, which helps developers accelerate the performance of their applications.

o AppFabric Service Bus enhancements will help developers build reliable, enterprise quality delivery of data or messages, to and from applications to third parties or mobile devices.

CTPs will be available at PDC, and both of these important building-block technologies will be generally available the first half of 2011.

· Windows Azure Marketplaceis a single online marketplace for developers and IT professionals to share, find, buy and sell building block components, training, services, and finished services or applications needed to build complete and compelling Windows Azure platform applications. Developers and ISVs will find that the Marketplace is an ideal way to monetize and publicize their offerings to cloud customers, and customers will find that the Marketplace offers an array of technologies they can purchase and use in one stop.

o DataMarket is best thought of as an “aisle” in the Windows Azure Marketplace that provides developers and information workers with access to premium third-party data, Web services, and self-service business intelligence and analytics, which they can use to build rich applications. Today there are more than 35 data providers offering data on DataMarket, with over 100 more coming soon. At PDC 2010, DataMarket (formerly code-named “ Dallas ”) was released to Web, and a Windows Azure Marketplace beta will be released by the end of the year.

· TFS on Windows Azure. Microsoft demoed Team Foundation Server on Windows Azure, which shows that steps have been made toward cloud-hosted Application Lifecycle Management. It also demonstrates that Windows Azure is capable of running complex, enterprise workloads such as Team Foundation Server with marginal effort. A CTP will be available in 2011.

· Windows Azure AppFabric

o Windows Azure AppFabric Access Controlenhancementshelp customers build federated authorization into applications and services without the complicated programming that is normally required to secure applications beyond organizational boundaries. With support for a simple declarative model of rules and claims, Access Control rules can easily and flexibly be configured to cover a variety of security needs and different identity-management infrastructures. These enhancements are currently available to customers.

o Windows Azure AppFabric Connectallows customers to bridge existing line-of-business (LOB) integration investments over to Windows Azure using the Windows Azure AppFabric Service Bus, and connecting to on-premises composite applications running on Windows Server AppFabric. This new set of simplified tooling extends Microsoft BizTalk Server 2010 to help accelerate hybrid on- and off-premises composite application scenarios, which are critical for customers starting to develop hybrid applications. This service is freely available today.

· Windows Azure Virtual Network. New functionality is being introduced under the Windows Azure Virtual Network name. Windows Azure Connect (previously known as “Project Sydney”) enables a simple and easy-to-manage mechanism to set up IP-based network connectivity between on-premises and Windows Azure resources. The first Windows Azure Virtual Network feature is called Windows Azure Connect.A CTP of Windows Azure Connect will be available by the end of 2010, and it will be generally available in the first half of 2011.

· Extra Small Windows Azure Instance. At the PDC 2010 Microsoft announced the Extra Small Instance, which will be priced at $0.05 per computehour in order to make the process of development, testing and trial easier for developers. This will make it affordable for developers interested in running smaller applications on the platform. A beta of this role will be available before the end of 2010.

· Remote Desktop enables IT professionals to connect to a running instance of their application or service to monitor activity and troubleshoot common problems. Remote Desktop will be generally available later this year.

· Elevated Privileges. The VM role and Elevated Privileges functionality removes roadblocks that today prevent developers from having full control over their application environment. For small changes such as configuring Internet Information Service (IIS) or installing a Microsoft Software Installer (MSI), Microsoft recommends using the Elevated Privileges admin access feature. This approach is best suited for small changes and enables the developer to retain automated service management at the Guest OS and the application level. Elevated Privileges will be generally available to customers later this year.

· Full IIS Support enables development of more complete applications using Windows Azure. The Web role will soon provide full IIS functionality, which enables multiple IIS sites per Web role and the ability to install IIS modules. The full IIS functionality enables developers to get more value out of a Windows Azure instance. Full IIS Support will be generally available to customers later this year.

· Windows Server 2008 R2 Roles. Windows Azure will now support Windows Server 2008 R2 in its Web, worker and VM roles. This new support will enable customers to take advantage of the full range of Windows Server 2008 R2 features such as IIS 7.5, AppLocker, and enhanced command-line and automated management using PowerShell Version 2.0. This update will be generally available later this year.

· Multiple Admins. Windows Azure will soon support multiple Windows Live IDs to have administrator privileges on the same Windows Azure account. The objective is to make it easy for a team to work on the same Windows Azure account while using their individual Windows Live IDs. The Multiple Admins update will be generally available later this year.

· Dynamic Content Caching. With this new functionality, the Windows Azure CDN can be configured to cache content returned from a Windows Azure application. Dynamic Content Caching will be available to customers in 2011.

· CDN SSL Delivery. Users of the Windows Azure CDN will now have the capability to deliver content via encrypted channels with SSL/TLS. This update will be available in 2011.

· Improved global connectivity. Microsoft will add new Windows Azure CDN nodes in the Middle East and improve existing connectivity in the U.S. and Brazil in 2011.

· Improved Java Enablement. Microsoft plans to make Java a first-class citizen on Windows Azure. This process will involve improving Java performance, Eclipse tooling and client libraries for Windows Azure. Customers can choose the Java environment of their choice and run it on Windows Azure. Improved Java Enablement will be available to customers in 2011.

Transform applications to do new things in new ways, highly scalable and highly available

· Windows Azure AppFabric Composition Model and Composite App Service provides an end-to-end “composite” application development environment to help developers streamline the process of assembling, managing and deploying various home-grown and third-party services that span the Web, middle tier and database in the cloud. The AppFabric Composition Model will help developers compose applications on the Windows Azure Platform with extensions to the .NET Framework and tie them all together through a new Microsoft Visual Studio-based designer experience. A CTP will be available in the first half of 2011.

· The AppFabric Composite App Service allows developers to take the Composition Model and automate the deployment, configuration, control, monitoring, troubleshooting, reporting and optimization of an application without the usual manual steps. A CTP is also due the first half of 2011.

· Windows Azure Enhancements. While developers and IT professionals appreciate the reduced management burden that Windows Azure offers, they also place a high value on retaining the flexibility to see and control how their applications and services are running in the cloud. Developers and IT professionals need clear visibility into their cloud applications, along with a high level of control over how these applications are running.

To address these needs, Microsoft is announcing the following developer and operator enhancements at PDC 2010:

o A completely redesigned Microsoft Silverlight-based Windows Azure portal to ensure an improved and intuitive user experience

o Access to new diagnostic information including the ability to click on a role to see type and deployment time

o A new sign-up process that dramatically reduces the number of steps needed to sign up for Windows Azure

o New scenario-based Windows Azure Platform forums to help answer questions and share knowledge more efficiently

These Windows Azure enhancements will be generally available by the end of 2010.

“Windows Azure Platform Cloud Essentials for Partners” is an offer that replaces Microsoft’s existing partner offers. This offer will go live on Jan. 7, 2011, and provide free access to the Windows Azure platform, including 750 Extra Small Instance hours and a SQL Azure database per month at no additional charge. Partners can sign up for the Cloud Essentials Pack at https://www.microsoftcloudpartner.com.