February 2012

6a0111688349f9970c0154329a0fb5970c-800wiCan you choose your customers???

Yes, you can choose them, not always the other way around. You can choose your customers with your pricing, your content, your promotion, your marketing strategies, and your product line.

When choosing your marketing efforts, and thus your customers, you should consider:

Based on what you are offering, how much does this type of customer need you/depend on you?

How difficult is this sort of customer to find/reach?

What does this type of customer need?

How valuable is a customer like this?

How demanding will this customer be?

It’s not a matter of who can benefit from what you sell. It’s about choosing the customers you’d like to have and helping them benefit from what you have to offer.

By asking yourself these questions you can better attract the types of customers that you would like to work with. 

At ExchangeDefender, our efforts have brought us a partner base that we truly enjoy working with!  All of our partners know what to expect from the partnership upon their signup.  We clearly state and outline what they get as part of partnering with ExchangeDefender.  Our terms of service, TOS, outlines the way that our technical support and business support works, and the best way to get assistance when it is needed.  Also, all of our products and services are heavily promoted, documented, and made available for partners to have access to and we provide materials which make it easier for you to be profitable.

Also, we make it easy for customers to choose us.  We work closely with partners and are available for help and questions 24x7x365! Also we offer great deals and promotions that help our partner base benefit! Check out www.exchangedefender.com/promotions.php to keep up with promotions that we are running! Currently we are running the Valentine’s Day Hosted Exchange and Exchange Essentials Promotion!

Stephanie Hasenour
VP Marketing, ExchangeDefender
stephanie@ownwebnow.com

serverDuring the first half of March we will be performing upgrades to the LOUIE network which include adding mailbox servers, phasing out older servers, upgrading Exchange to SP2, and most importantly, DAG redesign.

On the first week (March 5th – 9th 2012) we will add two new mailbox servers for LOUIE (one intended to phase out LOUIEMBOX1).

On the second week (March 12th – 16th 2012) we will create a new DAG for LOUIE and add two new mailbox databases into the DAG. Throughout the week users hosted on LOUIEMBOX1 will be moved to the new databases in the DAG. Finally once all users are moved from LOUIEMBOX1 we will begin replicating public folder content to the new mailbox servers.

All changes are intended to be transparent to users and should not interrupt service access.

Travis Sheldon
VP, Network Operations, ExchangeDefender
(877) 546-0316 x757
travis@ownwebnow.com

What a busy month! Due to some management changes we’ve had to work much faster in February than we expected to and that’s put us quite a bit ahead of our roadmap. Tune in and check out the details:

Download ExchangeDefender Executive Podcast #5 (mp3, 18mb)

If you don’t have the time to listen, you can browse the topic blog posts that were mentioned and get an idea of what’s going on.

Topics:

ExchangeDefender Essentials Launch
ExchangeDefender Valentines Day Promo
Exchange 2010 DAG in Australia and UK
Exchange 2010 “Darkwing”
Shockey Monkey RMM Survey

 

Huge month for us! In other news, ExchangeDefender Executive Podcast (as of last episode) has become the most successful podcast series we’ve ever had and we’re obviously thrilled to see that you’re finding value in these podcasts.

-Vlad

Sincerely,
Vlad Mazek, MCSE
CEO, Own Web Now Corp
vlad@ownwebnow.com
(877) 546-0316 x500
(407) 536-VLAD

XD Compliance ArchivingThis week at ExchangeDefender the development team has been split across two areas of focus. We have been working hard on finishing the new Essentials platforms and attempting to smooth out the registration process. However, most of the work this week has been put into existing products and resolving several bugs that surfaced last week.

The product that received the most code corrections/enhancements this week was Compliance Archive.

We’ve addressed two issues with Compliance Archive this week and the code changes have been working without any issues. The first issue was relatively simple and was discovered because of extensive growth of mailbox storage sizes. To resolve this, we implemented a few methods on the front end to allow mailboxes with over 10k messages to render correctly. The second issue was directly related to improper use of the Compliance Archive system and the message retrieval process.

First let me explain how the system is supposed to work, and then I’ll explain the problematic area we found.

How It Works

Compliance Archive works by processing mail that is captured inside of a Journal Mailbox. A Journal Mailbox is essentially a rule based mailbox that will retain an instanced copy of all messages sent/received globally across the desired domain or accounts. These archived messages contain very basic information and retain the attached “original” message file. This allows our software to analyze this information, process the message and store the original message file inside of our database.

 

What Was Happening?

After checking into a few accounts that had complaints of mail not getting archived, we noticed something… They had a handful of legitimate message, but they also had a lot of invalid messages. What had happened was, these individuals were treating the journal accounts like regular mailboxes and sending messages to them directly. In many cases they had even configured them as Catchall accounts or added them to several Distribution Groups. By sending the messages to the journal account in this manner was causing the Compliance Archive operations to fail, because the messages had an incorrect structure.

 

Solution

Since these messages were injected into the mailboxes through an improper method, they are NOT messages that yield the validation to be archived. So we implemented methods to compare the structure types and simply remove these invalid messages from the system. After implementing these changes it allowed the archiving process to resume normal operation. Within a couple hours archive queues that were over 20k, were completely caught up within a few hours.

Hank Newman
VP Development, ExchangeDefender
hank@ownwebnow.com

We launched the product a couple of weeks ago, and our CEO, Vlad Mazek, conducted a webcast last week describing the product and structure in great detail. We were thrilled to see so many great partners turn out for the live webcast, but realize that many many more just weren’t available last Thursday afternoon.

ExchangeDefender Essentials is a budget-friendly security solution that covers the basic needs of many small businesses.

The nine highlights are as follows:

Essentials 

So here’s a brief recap of how ExchangeDefender Essentials works:

ExchangeDefender Essentials is just fifty cents per user per month, the most competitive price on the market! A one year commitment is required unless you are “grandfathering” in existing accounts from the 1.0 Essentials version. We can handle support & billing, and we promise no catches or gotchas on support. Essentials can not be resold, rebranded or bought directly.

The new version and price will be available March 1st and existing clients will have the price reduction applied on their March 1st invoice.

The best part of all, though, is that every ExchangeDefender Essentials account includes an amazing “kicker:”

ExchangeDefender Essentials Emergency (E^3) absolutely FREE!

ExchangeDefender Essentials Emergency is a scaled down version of our popular Live Archive product, which we ended up adding into the 2.0 release because we just weren’t comfortable putting our name on a security solution that didn’t include the most critical business continuity functionality.

ExchangeDefender Essentials Emergency is exactly that. It includes five (5) days of inbound mail with compose, reply, and forward functionality. No maintenance is required, ExchangeDefender Essentials Emergency is always on and always enabled. Plus, the initial rollout is even automated. It’s always there and waiting, in case of any challenge or emergency your clients may face. And best of all, it’s free. For every user.

Do you find this information useful?

lcIf you’d like a lot more in-depth discussion about the cloud and how it affects you and your clients, visit Looks Cloudy http://www.lookscloudy.com where I blog daily about the adoption of the cloud in SMB, conduct live webcasts and podcasts with industry leaders, and more.

Kate Hunt
VP Community Development, ExchangeDefender
kate@ownwebnow.com
(877) 546-0316 x777

resizedimage250187-pc-email-flyingI have covered this topic here before. However, since my contribution in this blog is centered around repetitive support issues we’ll take another stab at it again since it seems that the gap in understand shows up every time we get a new batch of partners. Please feel free to print this or link this to your support staff because it’s pretty fail safe and it will save your team time as well as safe face in looking borderline incompetent when confronted with such an issue to your end users.

My client has reported to me that they have not received any email today (random interval of time they expected to receive mail and have not):

1. Always and foremost check the MX record. If this is pointed at anything other than or in addition to inbound30.exchangedefender.com, you’ve found your problem.
You can use a site like www.mxtoolbox.com to search this or if you’re savvy in windows cmd promp or linux there are commands to do this.

2. You’ve checked the MX records and the only thing that exists is inbound30.exchangedefender.com, what do I check next?
ExchangeDefender requires 1 hour to propagate across all inbound and outbound server (2 hours during peak which is defined by 8-6 EST)

You access a computer’s command prompt and attempt the following steps:

telnet inbound30.exchangedefender.com 25 <enter> (Wait for Welcome banner before proceeding)

ehlo yoursendingdomain.com <enter> (Use your actual test send domain, and wait for reply from server)

mail from: yourtest@domain.com <enter> (Use your actual test send address, and wait for reply from server)

rcpt to: yourclient@domain.com <enter> (Use your actual client address, and wait for reply from server)

DATA <enter>

Subject: Test <enter>

Testing please ignore. <enter>

. <enter> (The sole period indicates end of transmission).

 

Now you should have received a message ID if your test was successful. If you received such an ID the issue is not within ExchangeDefender. If you receive a relaying denied message you have not given the system enough time to populate the routing changes for your new or changed domain delivery point.

3. Log into https://admin.exchangedefender.com with your Service Provider ID (Hint: It’s not a domain nor an email address). If you need this and are unsure open a support request and we’ll provide you the credentials. Unfortunately, we cannot provide this type of information over the phone if you call in looking for this you’ll be directed as such.

Once you log in, click on Mail Log at the top then search for your test message.

If you see the status as Deferred 9 times out of 10 its either the ISP or a firewall not allowing our subnets to deliver the message, the last 1 out of 10 is the IP restrictions weren’t set in Exchange. For an updated list of our ranges please visit:

http://www.exchangedefender.com/ExchangeDefender_Deployment_Guide.php

Carlos Lascano
VP Support Services, ExchangeDefender
carlos@ownwebnow.com
(877) 546-0316 x737

Last week we launched ExchangeDefender Essentials to our partner base and unveiled the new products, the new pricing, the new business model behind it (and the ability to sell it directly) as well as a lot more details. This is a private preview for our partners and the official press release will follow on March 1st.. but for now you can check out the video and be ahead of the curve.

 Download ExchangeDefender Essentials Launch Video

 

Or you can order it today in the Service Manager and be way ahead of the game. The feedback so far – on the price alone – has been tremendous. We look forward to adding you to the ExchangeDefender family and giving you yet another way to compete in the marketplace and earn more business.

Don’t give your clients any reason to say no!

Sincerely,
Vlad Mazek, MCSE
CEO, Own Web Now Corp
vlad@ownwebnow.com
(877) 546-0316 x500
(407) 536-VLAD

This weekend (02/24/12 – 02/25/12 19:00 Eastern [00:00 GMT]) we will be performing SP2 upgrades to the Europe Exchange 2010 Cluster: Della. Upgrade to Exchange 2010 SP2 will be performed on all passive nodes in Della. Upon successful upgrade clients will be moved from the active server to a passive node. . This upgrade is not expected to impact customer access however, there will be critical changes prior to the upgrade.

02/21/2012:

· New load balancer will be activated across the passive nodes.

· IP address for cas.della.exchangedefender.com will be modified to the new load balancer (Expected to be 213.229.89.253)

On Friday evening users on the active node will be moved to the passive nodes. The switch over from active to passive should be transparent to users.

Unfortunately, BES services may be interrupted as BES does not detect and handle upgrades seamlessly. If BES service is interrupted we will work on restoring service after SP2 has been successfully applied.

Travis Sheldon
VP, Network Operations, ExchangeDefender
(877) 546-0316 x757
travis@ownwebnow.com

Happy Valentine’s Day to everyone from ExchangeDefender!!!

Everyone check your mailbox! We love our partners and we want to give you all a special promotion for this Valentine’s Day!

We are running an Exchange promotion! For a limited time, we are offering Hosted Exchange 2010 and SharePoint 2010 for $8.00/mailbox and Hosted Exchange Essentials 2010 for $6.00/mailbox. The promotion will run from February 14th – March 14th and be valid on any and all new accounts that are signed up during the promotional period when using the coupon code given.

Valentine's Promotion Postcard

Hosted Exchange 2010 + SharePoint 2010 Includes:

     *Microsoft Exchange 2010

     *Microsoft SharePoint 2010

     *ExchangeDefender:

              *SPAM & Virus Filtering

              *Web Filtering

              *Web File Sharing

              *Encryption

              *Compliance Archiving

              *Live Archive Business Continuity

     *Outlook License

 

Hosted Exchange Essentials:

     *Microsoft Exchange 2010

     *ExchangeDefender Essentials

     *SPAM & Virus Filtering, Business Continuity

Check your mailbox for a postcard or go to www.exchangedefender.com/promotions.php for more information and to get the coupon code.

Stephanie Hasenour
VP Marketing, ExchangeDefender
stephanie@ownwebnow.com

On February 9th – February 11th 2012 the ExchangeDefender staff performed maintenance on the Rockerduck cluster in which two separate individual ‘outages’ affected client access on the late half of the evenings and early half of the following morning on February 9th -10th and February 10th-11th .

under-construction_l9wi2On the eve of Feb. 9th 2012 (~11:30 PM Eastern) we began upgrades on a failed/failing VPN device that is used to connect ROCKERDUCK:DAL and ROCKERDUCK:LA active directory and internal communication between sites. During the upgrade we began to notice random network related events in which communication seemed saturated and sluggish and randomly affected across the entire network. After various attempts (and configurations) to bring the new VPN router online we determined that the new VPN device was occasionally malfunctioning and flooding the network with ‘dead packets’. Unfortunately the massive flood of packets from the VPN device caused the Database Availability Group (DAG) on ROCKERDUCK to lose communication between nodes and eventually lose quorum. Once quorum was lost between nodes all databases between both sites were automatically dismounted as the DAG was considered unhealthy to Exchange. For the next few hours we worked to restore service to RD clients by replacing the failed VPN routers with our backup VPNs (new vendor) and restoring communication with Los Angeles. After communication was re-established clients were able to access their mailboxes. This outage affected all clients and lasted between the hours of midnight and roughly 3:15 AM.

On the eve of Feb. 10th (~10:30 PM Eastern) we began work to finalize the VPN communication by consolidating both VPN devices in California to the one backup vendor VPN device. The reason we elected to replace the ‘working’ VPN device in California was due to the fear of the abnormal workings of the similar VPN device in Dallas. As part of our protocol to ‘down’ a data center in Exchange hosting we paused SMTP services on Rockerduck. After replacing the VPN device in California we resumed all services (including SMTP) and mail resumed normal flow. Around 5:30 AM Eastern we started to receive alerts about back pressured queues in Rockerduck which would amount to delivery delays. Upon investigation it was discovered that the issue was mail delivery between the EDGE server network and the HUB server network on RD. After two hours of investigating the issue internally (and opening a case with Microsoft) we were able to determine that our course of action would be reapplying the SP2 update to the edge networks. Once SP2 was reapplied to all EDGE nodes mail delivery returned on ROCKERDUCK by 9:15 AM Eastern.

Finally there were about 5% of users who were left in a disconnected state through Outlook but had service through OWA (and some through active sync) between Saturday and Sunday as the database their mailboxes were housed was moved to Los Angeles for the content index database in Dallas to rebuild for RDDB9. Service was restored to these users by noon Eastern.

Travis Sheldon
VP, Network Operations, ExchangeDefender
(877) 546-0316 x757
travis@ownwebnow.com