Вы находитесь на странице: 1из 73

WINDOWS AZURE PLATFORM PDC FAQ

Owner: Aashish Dhamdhere

Approvers: Doug Hauger and Robert Wahbe

Reviewers: Eddie Amos; Tim O’Brien; Dave Campbell; Sheila Gulati; Bob Kelly; Prashant Ketkar

Contributors: Dianne O’Brien; Michael Maggs; Mike Wickstrand; Steve Clayton; Matt Rogers; Rangan
Bandyopadhyay; Derek Pai; Niraj Nagrani; James Derek Pai; James Conard; David Aiken; Jamin Spitzer; Ryan
Dunn; Vittorio Bertocci; Kyle Cressman; Steve Clayton; Niraj Nagrani; Carol Leick (LM IT); Himanshu Singh;
Anjan Das; Dave Wright (NOR CAL); David Appel; Ben Riga; Rob Craft; Steven Armstrong; Steve Yi (AZURE);
Paul Sanford; Jason Gayler (Denny Mountain Media LLC); Larry Persaud; Andy Dupertuis (Redmond
Technology Partners); Sunny J Charlebois; Susanne Berndt-Radley; Peter Petesch; Vivek Malhotra; Raj
Painumkal (Point B); Mason Flint; Scott Ottaway; Monica Drake (GFS MARKETING COMMS); Jeff Cohen;
Tuncer Uysal (TJ UYSAL); Steve Clayton; Andy Abbar; Rob Craft; Tina Dawson (Redmond Technology
Partners); Scott Swanson (Redmond Technology Partners); Jon Acone; Zach Owens; Mason Flint; Steve Marx;
Tiffany Wissner; Fausto Ibarra; Stephanie Selin; Helene Love Snell; Laura Dodd; Joel Sider

If there’s anyone on your team that is not listed on the “reviewers” section that needs to review this
document, please send it to them to receive feedback and then provide it back to us as per the timelines
listed below. It’s your responsibility to communicate this with the people on your team not listed.

TASK Duration Start Date End Date


FAQ Work Stream 10/27/09 11/13/09
Submit Draft 1 to Contributors for edits and feedback 3 days 10/27/09 10/29/09
Submit Draft 2 to Contributors for edits and feedback 4 days 10/30/09 11/2/09
Submit Draft 3 to Contributors for edits and feedback 2 days 11/3/09 11/4/09
Submit Draft 4 to Contributors for edits and feedback 2 days 11/5/09 11/6/09
Submit Draft 5 to Reviewers and LCA for edits and
feedback 2 days 11/09/09 11/11/09
Send out final draft of FAQ to Approvers 2 days 11/11/09 11/12/09
Ready FAQ for internal distribution and use at PDC 2 days 11/13/09 11/14/09

Last Updated:
Charles Eichenbaum – 2/24/2010

1 Microsoft Confidential: For any edits and comments, please contact aashishd
2 Microsoft Confidential: For any edits and comments, please contact aashishd
Contents (Please Ctrl + Click on headings below to go to the section)

Table of Contents
General Information...............................................................................................12
1. What was announced about the Windows Azure platform today at the Professional Developers
Conference?...........................................................................................................................................12
2. What is the Windows Azure platform?...................................................................................................12
3. What is Windows Azure?.......................................................................................................................12
4. What is Microsoft SQL Azure?................................................................................................................12
5. What is Microsoft SQL Azure Database?................................................................................................13
6. What are the Windows Azure platform AppFabric Service Bus and Access Control?.............................13
7. What is Microsoft Codename ‘Dallas’?...................................................................................................13
8. What is the significance of today’s branding update to Service Bus and Access Control? What
happened to the .NET Services name?...................................................................................................13
9. What are the key benefits of the Windows Azure platform?.................................................................14
10. When is the Windows Azure platform getting a marketplace?..............................................................14
11. Why should customers and partners explore the cloud?.......................................................................15
12. How does the Windows Azure platform fit into Microsoft’s Software-plus-Services strategy?.............15
13. In which languages is the Windows Azure platform available?..............................................................15
14. When will the Windows Azure platform be commercially available?....................................................15
15. When will the Windows Azure platform SLA’s go into effect?...............................................................15
16. In which countries is the Windows Azure platform commercially available?  In what time frame?......15
17. What are the support options for the Windows Azure platform?..........................................................15
18. What are the specific differences customers can expect when using Windows Azure Table storage vs.
SQL Azure Database?.............................................................................................................................16
19. How is SQL Azure Database related to a traditional on-premises relational SQL Server database?.......16
20. How does Microsoft differentiate SQL Azure from SQL Server?.............................................................16
21. How can new customers get access to the Windows Azure platform between Nov 17 th and Dec 31st?.16
22. Will my experience vary depending on whether I’m based in a launch or non-launch country?...........17
23. How do I get CTP tokens in January, 2010?............................................................................................17
24. Will I have to pay for the Windows Azure platform between Nov 17 th and Dec 31st?............................17
25. What happens to a CTP participant who doesn’t sign up for a subscription in the month of January
2010?.....................................................................................................................................................17
26. If I’m an existing CTP participant who doesn’t sign up for paid service in the month of January, will I
have to pay for service in the month of January?..................................................................................18

3 Microsoft Confidential: For any edits and comments, please contact aashishd
27. Do I have to sign up for an offer to be a part of the Windows Azure and SQL Azure CTP between
November 17th and December 31st?.......................................................................................................18
28. Won’t Microsoft lose money while waiting longer to bill customers? How will this affect partners who
were planning to start selling to their customers on November 17 th?...................................................18
29. Why has the commercial availability of the Windows Azure platform changed from PDC 2009? Is this a
slip? Why are you changing the date of commercial availability?..........................................................18
30. Is Microsoft just trying to cover up the fact that some of your features aren’t fully tested yet?...........18
31. Why is Microsoft not enabling billing until January?  Is there a technology issue with the billing
system?..................................................................................................................................................18
32. What is Microsoft doing to assure customers that their data is safe, secure and protected from
outages in the cloud?.............................................................................................................................19
33. Are you doing a phased launch because of capacity concerns? What sort of demand are you seeing? 19
34. When will the Windows Azure, SQL Azure Database and AppFabric SLAs take effect? If I am not one of
the early adopter customers and I want an SLA now, can I get one? Will Microsoft support my
business?................................................................................................................................................19
35. Does BPOS run on the Windows Azure platform?..................................................................................19
36. Will BPOS run on the Windows Azure platform at some point?.............................................................19
37. When will BPOS run on the Windows Azure platform?..........................................................................19
38. Is Windows Azure just a hosted service?................................................................................................19
39. Why is Live Services not a part of the Windows Azure Platform?..........................................................20
40. I’ve heard Microsoft say that the Windows Azure Platform is an open cloud platform.  What makes it
interoperable?........................................................................................................................................20

Pricing..........................................................................................................................20
41. What are the different ways to purchase the Windows Azure platform?..............................................20
42. Am I limited in how much I can utilize each month of the Windows Azure platform?...........................21
43. I currently have a CTP account.  How can I migrate my solution to a commercial subscription of the
Windows Azure platform?......................................................................................................................22
44. I saw that inbound data transfers during off peak hours are not charged through June 30, 2010.  How
are off peak hours defined?...................................................................................................................22
45. What are the different compute instance sizes and what are the characteristics of each?...................22
46. What is the pricing model for the Windows Azure platform?................................................................23
47. What currencies will be used to purchase the Windows Azure platform when it is commercially
available?...............................................................................................................................................24
48. How were International Prices determined?..........................................................................................24
49. How often will International Prices be reviewed and updated?.............................................................24
50. Why aren’t additional currencies offered on the price list?...................................................................24
51. How are Windows Azure Compute hours metered?..............................................................................24

4 Microsoft Confidential: For any edits and comments, please contact aashishd
52. How is the storage in Windows Azure metered?...................................................................................25
53. How is data transfer in the Windows Azure platform metered?............................................................25
54. Why is inbound network traffic cheaper than outbound network traffic?.............................................25
55. How is the Content Delivery Network charged in the Windows Azure platform?..................................25
56. What does it really mean when we say “Web Edition includes up to 1 GB DB/month” or “Business
Edition includes up to 10GB DB/month”?..............................................................................................25
57. Will Windows Azure customers be notified when they are reaching or exceeding the monthly amounts
of service included in their rate plan?....................................................................................................26
58. How does the customer’s application scale beyond the provisioned SQL Azure database size?...........26
59. How is SQL Azure database metered?....................................................................................................26
60. How do Service Bus and Access Control meter messages?....................................................................26
61. Can a customer/partner use the Windows Azure platform in a country that’s not on the official list of
supported countries by using a credit card that’s valid in one of the supported countries?.................26
62. How can I predict the cost of the Windows Azure platform services I use?...........................................26
63. How is Microsoft pricing individual Windows Azure platform services if an end user wants to use a
combination of the platform’s offerings (e.g., just consuming Windows Azure Compute and AppFabric
Service Bus)?..........................................................................................................................................27

Licensing and Service Level Agreements.......................................................27


64. Can you please let us know when Windows Azure platform will be available in the Enterprise customer
programs like the Enterprise Agreement?.............................................................................................27
65. I have on-premises Windows Server, SQL Server or .NET licenses. Can I transfer them to Windows
Azure, SQL Azure or Windows Azure platform Service Bus and Access Control? How would that work?
27
66. Would Windows Azure be available through SPLA?...............................................................................27
67. Would SQL Azure be available through SPLA?.......................................................................................27
68. Will Microsoft license Windows Azure for customers and partners to run it in their datacenters?.......27
69. How is Windows Azure different from me working with a local hoster using Windows Server
2008/SPLA?............................................................................................................................................28
70. How is SQL Azure different from me working with a local hoster using SQL Server 2008/SPLA?...........28
71. What is the Windows Azure SLA agreement?........................................................................................28
72. What are the Windows Azure SLA Credits?............................................................................................28
73. What is the Windows Azure platform AppFabric Service Bus and Access Control SLA agreement?......28
74. What are the Service Bus and Access Control Service SLA Credits?.......................................................29
75. What is the SQL Azure SLA agreement?.................................................................................................29
76. What are the SQL Azure SLA Credits?.....................................................................................................29

5 Microsoft Confidential: For any edits and comments, please contact aashishd
77. Do the Windows Azure platform SLA’s exclude scheduled down time and maintenance windows? Or,
does at least 99.9% mean that over a year service will be available at least 99.9% of all hours in that
year?......................................................................................................................................................29
78. How will the Windows Azure, SQL Azure and AppFabric SLA agreements work with current on-premise
Microsoft licensing agreements?...........................................................................................................29
79. Do we restrict resale of the Windows Azure platform based service in to countries under embargo?. 30

Windows Azure........................................................................................................30
80. What key Windows Azure features were released today at PDC?.........................................................30
81. What is the Windows Azure Drive?........................................................................................................30
82. What do the new diagnostics features in Windows Azure enable for Developers?...............................30
83. What is the Windows Azure Service Management API?........................................................................30
84. What is the Windows Azure inter-role communication feature?...........................................................30
85. Does Windows Azure provide flexibility in the size of VMs?..................................................................31
86. What is the Windows Azure certificate management feature?..............................................................31
87. What solution accelerators are being released today? Who built them?..............................................31
88. How does Windows Azure enable Java?................................................................................................31
89. How does Windows Azure enable PHP development with Eclipse?.......................................................32
90. Will Microsoft add VM functionality to Windows Azure to expand the set of existing applications that
can be run on it?....................................................................................................................................32
91. What will be the steps involved in doing a VM deployment on Windows Azure?.................................32
92. What is the pricing for this proposed VM functionality in Windows Azure?..........................................32
93. How does this proposed VM functionality in Windows Azure differ from Amazon hosting Windows
Server VMs?...........................................................................................................................................32
94. Does Windows Azure support running Windows Server Hyper-V Virtual Machines?............................32
95. Will Microsoft license Windows Azure for customers and partners to run it in their datacenters?.......33
96. What is Windows Azure’s interoperability position?.............................................................................33

SQL Azure.................................................................................................................. 33
97. What were the key announcements made in October CTP of SQL Azure Database?.............................33
98. What are the new features that are included in the SQL Azure Database?...........................................33
99. Does the existing release of SQL Server driver for PHP work for SQL Azure as well?.............................33
100. How does SQL Azure Database enable Physical Administration?...........................................................33
101. How does SQL Azure Database allow self-provisioning?........................................................................34
102. Which Transact-SQL capabilities are supported?...................................................................................34
103. Which Features and Types are enabled in SQL Azure Database?...........................................................34
104. Is Reporting Services or Analysis Services supported in the cloud solution?..........................................34

6 Microsoft Confidential: For any edits and comments, please contact aashishd
105. Is Sync Services supported in SQL Azure?...............................................................................................35
106. What is the SQL Azure Data Sync?.........................................................................................................35
107. How can I get more details for accessing SQL Azure Data Sync?............................................................35
108. What specifically does the Sync Framework Power Pack for SQL Azure Database provide?..................35
109. How can I connect data between on premises SQL Server and SQL Azure Database?...........................35
110. How can I create Offline/Cached Mode Applications for SQL Azure Database?.....................................35
111. When will a supported release of this functionality be available?.........................................................36
112. What is Microsoft’s message to customers using SOAP and REST based access to Authority-Container-
Entity (ACE) programming model?.........................................................................................................36
113. What are the target audience and segments?.......................................................................................36
114. Which scenarios will be enabled with the evolution to this relational data model roadmap?...............36
115. How does the evolved SQL Azure Database roadmap address security, availability, reliability, and
quality of the data?................................................................................................................................36
116. How has the programming model evolved with SQL Azure Database?..................................................37
117. Can customers use a combination of cloud and on-premises databases with the same management
tools and programming languages?.......................................................................................................37
118. What are the key benefits of SQL Azure Database?...............................................................................37

Microsoft codename ‘Dallas’ – Microsoft Confidential until 11/17/09


....................................................................................................................................... 38
119. What is Microsoft codename ‘Dallas’?...................................................................................................38
120. How does Dallas work?..........................................................................................................................38
121. How does it utilize the Windows Azure platform?.................................................................................39
122. How will Microsoft make money from Microsoft codename ‘Dallas’?...................................................39
123. What is the opportunity for partners?...................................................................................................39
124. What is the opportunity for customers?................................................................................................39
125. What is the revenue opportunity for content providers?......................................................................39
126. What are the benefits for developers consuming the data via Microsoft codename ‘Dallas’?..............39
127. What are the benefits for information workers consuming the data via Microsoft codename ‘Dallas’?
40
128. What are the benefits for content providers to put their data in Dallas?..............................................40
129. How will Microsoft ensure that data stored on Microsoft codename ‘Dallas’ is secure?.......................40
130. How does Microsoft codename ‘Dallas’ support Office and SQL Server?...............................................40
131. How is Microsoft codename ‘Dallas’ connected to Microsoft’s Marketplace? How does this relate to
Microsoft’s Pinpoint offering?................................................................................................................40
132. When will Microsoft codename ‘Dallas’ be commercially available?.....................................................41
133. Can partners and customers expect SLA’s to be in place when the service is commercially available?.41

7 Microsoft Confidential: For any edits and comments, please contact aashishd
134. Microsoft codename ‘Dallas’ definitely has the “cool” factor, but what is the value/benefit for
companies to invest in this?...................................................................................................................41
135. Where is the data stored? Who can access is besides the content providers and customers?.............41
136. Who are the content providers providing content with Microsoft today? Do you have any customers
using it today?........................................................................................................................................41
137. Can you give me an example of when a customer might want to use this?...........................................41
138. Is there anything else like this in the market today? Is this a competitive advantage for MSFT over
Google & Amazon?.................................................................................................................................42
139. How does this fit into Microsoft’s broader cloud and S+S strategy?......................................................42
140. Will you ever make Microsoft codename ‘Dallas’ available to other platform providers as a service they
can purchase and run? (i.e. Amazon)....................................................................................................42

Windows Azure platform AppFabric Service Bus and Access Control 42


141. How can developers use Service Bus and Access Control?.....................................................................42
142. What are the new features being introduced in the latest November CTP release of Service Bus and
Access Control?......................................................................................................................................43
143. What do these specific November CTP updates and changes mean for developers building applications
for Service Bus and Access Control? How are the changes significant?.................................................43
144. How will the November CTP release of Service Bus and Access Control benefit customer/developers?
43
145. How do we think of the current milestone of Service Bus and Access Control —comparable to a beta
or CTP?...................................................................................................................................................44
146. How do I access Service Bus and Access Control? What is the call to action?........................................44
147. What changes are being made to the Service Bus?................................................................................44
148. What happens to ‘Routers’ in the Service Bus?......................................................................................44
149. What happens to ‘Queues’ in the Service Bus?......................................................................................44
150. What happens to ‘WSHttpRelay Binding’ in the Service Bus?................................................................45
151. What happens to ‘WSHttpRelay Binding’ in the Service Bus?................................................................45
152. Can you share some information about future releases and timelines about the Service Bus?.............45
153. What specific changes are being made to Access Control in the November CTP update?.....................45
154. Does this mean that you are shifting focus away from WS-*?...............................................................45
155. When will you re-introduce support for WS-*?......................................................................................45
156. Why are you making this change in Access Control?..............................................................................46
157. What is the roadmap for Access Control?..............................................................................................46
158. How will this affect developers who have applications using the July CTP version of Access Control?..47
159. Are you cutting existing features from Access Control?.........................................................................47
160. When is the next CTP milestone for Service Bus and Access Control Service going to be released?.....47
161. How would a developer use WIF, ADFS V2, and Windows Live ID with Access Control?.......................47

8 Microsoft Confidential: For any edits and comments, please contact aashishd
162. Does this change anything in the pricing for Access Control?................................................................48
163. Is the Workflow Service support still removed in the November CTP update?......................................48
164. For the CTP update in July, the Workflow Service was removed. When will it be added back?.............48
165. Will Service Bus and Access Control support .NET Framework 4 when it ships?....................................48
166. What has the adoption of Service Bus and Access Control been to date?.............................................48
167. When will Service Bus and Access Control be ready to go to market? Should developers expect
additional CTP milestones for Service Bus and Access Control?.............................................................48
168. How would a developer use Access Control with AD FS 2.0 & WIF?......................................................49
169. What are the feature-complete capabilities of Access Control?............................................................49
170. What are the feature-complete capabilities of Service Bus?..................................................................49

Competitive...............................................................................................................50
171. How is Microsoft’s cloud computing strategy different than IBM, Google, or Amazon? What
advantages do you offer relative to you competition?...........................................................................50
172. How do the Windows Azure features compare to Amazon Web Services?...........................................50
173. How do the VM sizes in Windows Azure compare to those in Amazon Web Services and Google App
Engine?...................................................................................................................................................51
174. How does the Windows Azure platform pricing compare to that offered by Amazon Web Services?...51
175. How does the Windows Azure platform pricing compare to that offered by Google App Engine?........51
176. How does SQL Azure Database differ from Amazon’s SimpleDB?..........................................................52
177. How does SQL Azure Database differ from Amazon’s Relational Database Service?.............................52

Windows Azure and Windows Server.............................................................52


178. How can customers use Windows Azure and Windows Server together?.............................................52
179. How does Microsoft differentiate Windows Azure from Windows Server?...........................................53
180. How does Windows Azure pricing compare to Windows Server pricing?..............................................53
181. Is Windows Azure cheaper than Windows Server?................................................................................53
182. Is Windows Azure cheaper than Windows Server?................................................................................54
183. If I build my application on the Windows Azure platform, can I move it to an on-premises or hosted
server?...................................................................................................................................................54
184. Can I get credit for my existing Windows Server license on Windows Azure?.......................................54
185. I understand that Windows Azure is a service and I can’t run and manage Windows Azure in my own
datacenter.  How can Microsoft help me build a private cloud?............................................................54
186. Is Windows Azure actually the next release of Windows Server after Windows Server 2008 R2?.........54
187. Does the new Windows Azure Platform mean that customers will move all their future and existing
applications to the cloud?......................................................................................................................55

Partners.......................................................................................................................55

9 Microsoft Confidential: For any edits and comments, please contact aashishd
188. How will partners make money with the Windows Azure platform business model and pricing
structure?...............................................................................................................................................55
189. As a Hoster, why would I want to consider the Windows Azure platform?...........................................55
190. Is Microsoft competing with hosters by launching the Windows Azure Platform?................................56
191. How can I be sure that Microsoft is not trying to capture my hosting customers?................................56
192. I’m a mass market shared hosting provider. What can I do with The Windows Azure Platform?..........56
193. I’m a managed hosting provider. What can I do with The Windows Azure Platform?...........................57
194. I host a business application platform like email, SharePoint or CRM. What can I do with The Windows
Azure Platform?......................................................................................................................................57
195. I want to consider running some of my customer workloads on the Windows Azure Platform. What do
I need to do to build and resell a Windows Azure platform-based hosting service to my customers?. .58
196. How do I provision Windows Azure Platform accounts on behalf of my end customers, give them
access and receive their usage bills without the customer directly interacting with Microsoft?...........58
197. As an ISV, why would I want to consider the Windows Azure platform?...............................................58
198. As a Systems Integrator, why would I want to consider the Windows Azure platform?........................59
199. As a Custom Software Developer, why would I want to consider the Windows Azure platform?.........59
200. As a Web Agency/VAP, why would I want to consider Windows Azure?...............................................59
201. As an OEM, why would I want to consider the Windows Azure platform?............................................59
202. I’m a network service provider. What can I do with the Windows Azure platform?..............................60
203. I host Microsoft’s application platform server products through SPLA today and sell my services to
developers.  Are you competing against me with the Windows Azure platform?..................................60
204. Can you elaborate on the Windows Azure Platform QuickStart?...........................................................60
205. As an MSDN subscriber, do I get a special offer?...................................................................................60
206. What is the Windows Azure platform Development Accelerator offer?................................................60
207. How are you designing the Windows Azure platform trials and free usage?.........................................61
208. What is the Windows Azure platform MSDN offer?...............................................................................61
209. Is there a duration limit in terms that a user gets to use an offer?........................................................62
210. Would Windows Azure be available through the ISV Royalty Program?................................................62
211. What partners have built solutions using the Windows Azure platform? What is the business value
evidence?...............................................................................................................................................62
212. What Partner promotions are planned for the Windows Azure platform?............................................62
213. What Partner technical support offerings are planned for the Windows Azure platform?....................63
214. What partner programs and resources are available for the Windows Azure platform?.......................63
215. What Partner demand generation and marketing offerings are planned for the Windows Azure
platform?................................................................................................................................................64
216. What do the Azure Front Runner and Green Light programs offer?......................................................64

10 Microsoft Confidential: For any edits and comments, please contact aashishd
217. Does Microsoft offer a marketplace in which partners can sell their applications built upon the
Windows Azure platform?......................................................................................................................64
218. What is Microsoft Pinpoint?...................................................................................................................64
219. Do I need to be a Microsoft Partner to have my Azure application or service in Pinpoint?...................65
220. Will there be discounts offered to MSFT partners who use the Windows Azure platform?..................65
221. What are the advantages of the cloud services model to partners?......................................................65
222. What Partner support offerings are available for the Windows Azure platform?..................................65
223. What do I need to invest on my side (training, resources, expertise, etc.) to be successful with the
Windows Azure platform?......................................................................................................................65
224. How does the Windows Azure platform work with my existing offerings?............................................66
225. How does the specific Windows Azure platform partner strategy fit into Microsoft’s broader partner
program?................................................................................................................................................66
226. How does the Windows Azure platform partner/business model map to changes to the MSFT Partner
Network?................................................................................................................................................66
227. How does what MSFT is bringing to the partner ecosystem via the Windows Azure platform compare
to our competitors?...............................................................................................................................66
228. How does the Windows Azure platform change the role of MSFT in the broader partner ecosystem? 
How will partners make money via the Windows Azure platform?.......................................................67
229. How/Why is the Windows Azure platform partner model different than the Online Services partner
model?...................................................................................................................................................67
230. Can I resell services I build on top of the Windows Azure platform outside of countries where you
make the service available (e.g. Russia?)...............................................................................................67

Content Delivery Network...................................................................................67


231. What is the Windows Azure Content Delivery Network?.......................................................................67
232. Why should I want to use the Windows Azure Content Delivery Network?..........................................68
233. How do I enable the Windows Azure Content Delivery Network for my storage object?......................68
234. Which content should I serve through the Windows Azure Content Delivery Network?.......................68
235. How does content caching work? How does it improve performance?.................................................68
236. What’s the difference between the Windows Azure Content Delivery Network and Windows Azure
Storage?.................................................................................................................................................68
237. What can be delivered through the Windows Azure Content Delivery Network?.................................68
238. How do I stop the caching of content?...................................................................................................69
239. How do I remove content from the Windows Azure Content Delivery Network?.................................69

Windows Azure in the Data Center..................................................................69


240. How will security be addressed on the Windows Azure Platform?........................................................69

11 Microsoft Confidential: For any edits and comments, please contact aashishd
241. It was previously mentioned on the Windows Azure team blog that the migration of Windows Azure
applications from a Northwest to a Southwest data center location was due to tax law changes in the
state of Washington...............................................................................................................................69
242. Does Washington State currently provide a competitive business climate for mega data center
investments and the delivery of online services?...................................................................................69
243. What industry audit and security certifications cover the Windows Azure Platform? Specifically, call
out position on SAS70, ISO 27001, and PCI?..........................................................................................70
244. What are Azure’s Disaster Recovery capabilities?..................................................................................70

Windows Identity Foundation............................................................................70


245. What is Windows Identity Foundation (WIF)?........................................................................................70
246. What is the value of WIF to developers?................................................................................................70
247. Does WIF work with the Windows Azure Platform?...............................................................................70
248. What is being announced about WIF at PDC?........................................................................................71
249. What is Active Directory Federation Services 2.0 (ADFS 2.0)?................................................................71
250. Does WIF require AD FS 2.0?..................................................................................................................71
251. When will AD FS 2.0 RTM?.....................................................................................................................71
252. Does AD FS 2.0 work with the Windows Azure Platform?......................................................................71
253. How would a developer use WIF, ADFS V2, and Windows Live ID with ACS?........................................71

12 Microsoft Confidential: For any edits and comments, please contact aashishd
General Information

1. What was announced about the Windows Azure platform today at the Professional Developers
Conference?
 Microsoft today announced global availability of the Windows Azure platform, including Windows
Azure, SQL Azure Database and AppFabric. The Windows Azure platform is available in 21 countries
and remains free for all customers and partners through January 31 st, 2010.

 Microsoft also announced a community technology preview (CTP) of Microsoft codename “Dallas,” a
Windows Azure platform Information Service that provides developers and information workers
access to premium third party data sets and content, on any platform. 

 With the Windows Azure platform and the new features announced today, developers can take
advantage of greater choice and flexibility in how they develop and deploy applications, whether on
premise or in the cloud, and using familiar tools and programming languages.  This enables
customers to increase revenue and productivity, respond faster to customer needs and reach new
markets. 

 Over 20 customers and partners including NASA, Domino’s Pizza, Coca Cola, Kelly Blue Book and
Accenture, among many others, are already running live cloud applications on the Windows Azure
platform, demonstrating strong momentum and adoption of Windows Azure, SQL Azure Database
and AppFabric.

 Developers can visit www.WindowsAzure.com to sign up to start building and deploying cloud
services and applications today on the Windows Azure platform and to access the “Dallas” CTP.

2. What is the Windows Azure platform?


The Windows Azure platform is an internet-scale cloud computing services platform hosted in Microsoft
data centers. The Windows Azure platform, which provides a range of functionality to build applications
that span from consumer Web to enterprise scenarios, includes a cloud services operating system and a
set of developer services. Windows Azure, Microsoft SQL Azure and AppFabric are the key components
of the Windows Azure platform.

3. What is Windows Azure?


Windows Azure provides developers with on-demand compute and storage to host, scale and manage
Web applications on the Internet through Microsoft data centers.

4. What is Microsoft SQL Azure?


Microsoft SQL Azure delivers on Microsoft’s SQL Server® Data Platform vision of extending the Data
Platform capabilities in cloud as web-based services. SQL Azure enables a rich set of services for

13 Microsoft Confidential: For any edits and comments, please contact aashishd
relational database, reporting; and analytics and data synchronization with mobile users, remote offices
and business partners. As of October CTP, SQL Azure Database is feature complete for PDC and will
continue to be offered as a free service until launch. Other services will be available in the future.

5. What is Microsoft SQL Azure Database?


Microsoft SQL Azure™ Database is a cloud-based relational database service built on SQL Server
technologies. It provides a highly available, scalable, multi-tenant database service hosted by Microsoft
in the cloud.   SQL Azure Database enables easy provisioning and deployment of multiple databases.
Developers do not have to install, setup, patch or manage any software. High Availability and fault
tolerance is built-in and no physical administration is required. SQL Azure Database supports Transact-
SQL (T-SQL). Customers can leverage existing knowledge in T-SQL development and a familiar relational
data model for symmetry with existing on-premises databases.  SQL Azure Database provides a strong
value proposition through helping to save in the cost of development by working with existing toolset
and providing symmetry with on-premises and cloud database.

6. What are the Windows Azure platform AppFabric Service Bus and Access Control?
The Service Bus and Access Control, part of the Windows Azure platform AppFabric are web-based
developer services that help make it easier for Windows Azure applications and SQL Azure databases to
connect and interoperate with existing or new Windows Server assets. These services are built on
Windows Azure, and provide connectivity and access control for customers with the need to integrate
cloud services with on-premises systems, or to perform business-to-business collaboration.

The Service Bus enables loosely-coupled connectivity between services and applications across firewall
or network boundaries, using a variety of communication patterns. The Access Control Service provides
federated, claims-based access control for REST web services . Developers can use these services to
build distributed or composite applications and services.

7. What is Microsoft Codename ‘Dallas’?


At PDC, Microsoft also announced a community technology preview (CTP) of Microsoft codename
“Dallas,” a Windows Azure and SQL Azure powered Information Service that provides developers and
information workers access to premium third party data sets and content, on any platform. 

8. What is the significance of today’s branding update to Service Bus and Access Control? What
happened to the .NET Services name?
The Service Bus and Access Control services that were once collectively known as the .NET Services now
run directly within Windows Azure, as of the November 5 th CTP. Ever since we released the first CTP of
the Windows Azure platform last year, customers have made it clear that connectivity as a service is a
key requirement of their modern computing architectures, which include both cloud applications and
on-premises systems, and that security in such a service is important. In response to that feedback, the
Windows Azure platform now provides connectivity natively via Service Bus and Access Control, in much
the same way that it also provides compute and storage as a cloud service. To reflect this, the Service
Bus and Access Control capabilities are now branded within the Windows Azure platform as AppFabric.
Although the .NET Services brand will no longer be used to describe these services, they remain essential

14 Microsoft Confidential: For any edits and comments, please contact aashishd
components of the Windows Azure platform. In fact, they are now more closely integrated into the
Windows Azure cloud services operating system. We hope that today’s branding update helps to clarify
that relationship for customers.

As a result of this change, the Compute, Storage, Service Bus, and Access Control capabilities of
Windows Azure have been more closely integrated. In addition to improved performance and service
management, customers can expect more unified development and purchasing experiences. However,
we have retained the choice and flexibility that customers have come to expect from the Windows Azure
platform. This means that customers can still choose to purchase and use the Compute and Storage
capabilities with or without the Service Bus and Access Control capabilities. Similarly, Service Bus and
Access Control can still be used individually or in concert with their Windows Azure applications.

This branding change is effective immediately. As we transition the Windows Azure platform from a CTP
to a business, customers will see this take effect in several places, including web sites, downloadable
materials, documentation, and within the services themselves.

9. What are the key benefits of the Windows Azure platform?


Customers and partners who adopt the Windows Azure platform derive the following benefits:

 Agility: Partners and customers can take advantage of development tools, automated service
management and global datacenter presence to respond faster to customer needs, focus on their
competitive differentiators, and reach new markets.
 Efficiency: The Windows Azure platform improves productivity and increases operational efficiency
by lowering upfront capital costs. Customers and partners can realize a reduction in Total Cost of
Operations of some workloads by up to 30 – 40% over a 3 year period. The consumption based
pricing, packages and discounts for partners lower the barrier to entry for cloud services adoption
and ensure predictable IT spend.
 Focus: Partners and customers can focus on delivering services and value to their customers – and
not on managing technology infrastructure. The Windows Azure platform enables partners and
customers to spend less time on operational hurdles and more time focusing on their competitive
differentiators.
 Simplicity: Partners and customers can utilize their existing skills in familiar languages such as .NET
and PHP to create and manage web applications and services, whether in the cloud or on premises.
 Trustworthy: Partners and customers will receive enterprise class service backed by reliable service
level agreements and deep online services experience.

10. When is the Windows Azure platform getting a marketplace?


The Windows Azure platform marketplace needs to address opportunities for both finished as well as
building block services. The Microsoft Pinpoint application marketplace addresses the finished services
opportunity and is targeted towards Business Decision Makers. At PDC 09, applications can be profiled
and listed on Pinpoint directly from the Windows Azure platform Developer portal. Included in the
Pinpoint application profile is a ‘Buy’ link to direct the customer to the publisher’s site or purchasing
engine. For Windows Azure building block services, we are currently exploring the creation of a Windows
Azure developer-to-developer exchange.

15 Microsoft Confidential: For any edits and comments, please contact aashishd
11. Why should customers and partners explore the cloud?
Technical innovations in the cloud dramatically change the economics of computing and reduce the
barriers that keep businesses from meeting the increasing demands of today’s customers. The cloud
promises choice, and enables scenarios that previously were not economically practical. The cloud
reduces complexity by simplifying application infrastructure, thus letting customers focus even more
time on their business’s key differentiators (i.e. applications, user experience, etc.).

12. How does the Windows Azure platform fit into Microsoft’s Software-plus-Services strategy?
We think that services expand the opportunity for customers to experience software. The industry is
trending towards scenarios that combine client and on-premises server offerings with cloud services.
This approach to application architecture, development, deployment, and usage is at the core of what
we call Software + Services. Customers of all types demand both: the richness of on premises
applications augmented by the flexibility and choice of cloud services. We see our Windows Azure
platform offering customers more choices, creating additive scenarios and opening up the market for
customers to use Microsoft and Microsoft partner solutions in ways never before possible.

13. In which languages is the Windows Azure platform available?


The Windows Azure platform is currently available in English.

14. When will the Windows Azure platform be commercially available?


We will start charging for the Windows Azure platform on February 1 st 2010.

15. When will the Windows Azure platform SLA’s go into effect?
The Windows Azure platform SLA’s will go into effect on February 1 st, 2010.

16. In which countries is the Windows Azure platform commercially available?  In what time frame?
In Jan 2010, Austria, Belgium, Canada, Denmark, Finland, France, Germany, Ireland, India, Italy, Japan,
Netherlands, New Zealand, Norway, Portugal, Singapore, Spain, Sweden, Switzerland, UK, and the United
States.

In the March 2010 timeframe we expect availability to expand to Australia, Brazil, Chile, Colombia, Costa
Rica, Cyprus, Czech Republic, Greece, Hong Kong, Hungary, Israel, Luxemburg, Malaysia, Mexico, Peru,
Philippines, Poland, Puerto Rico, Romania, and Trinidad and Tobago.

17. What are the support options for the Windows Azure platform?
Customers have access to a support phone number to call at any time to report potential issues with the
Windows Azure platform service.  Issues with the platform will be escalated to the Windows Azure
platform operations team to investigate and correct. You can also call at any time for developer support
to assist you with your application. Developer support is charged on a per incident basis. Premier

16 Microsoft Confidential: For any edits and comments, please contact aashishd
customers, MSDN subscribers and MPN members can leverage support incidents and support hours
provided as part of these program benefits. We will also continue to provide moderated forum support
at no charge. You can access more information regarding your support options at the following URL:
http://www.microsoft.com/windowsazure/support/.

18. What are the specific differences customers can expect when using Windows Azure Table storage vs.
SQL Azure Database?
SQL Azure Database service will offer a scalable distributed relational database service in the Cloud that
is used for storing, processing and analyzing structured, semi-structured & unstructured data. Windows
Azure Table storage is a non-relational, scalable, simple structured storage (ISAM style) in the cloud.
Since SQL Azure Database will offer database service for applications developed on Windows Azure,
customers can combine these services based on the needs.

19. How is SQL Azure Database related to a traditional on-premises relational SQL Server database?
SQL Azure Database is built on SQL Server database technologies, used for running mission-critical
applications in the enterprise as well as on the Web. Since SQL Server is a broad data platform that can
handle all data from birth to archival, there are many capabilities that our data platform provides. SQL
Azure Database is exposing a large subset of those relational capabilities and extending them as services
in the cloud in ways that make it easy for customers and partners to consume and build upon over the
Internet. In addition to this, SQL Azure Database provides built-in high scale, availability, utility, and
other such capabilities. Although SQL Azure Database in its first iteration exposes only the core RDBMS
capabilities of what is in the full SQL Server data platform, Microsoft expects this to increase over time,
with likely future features including Reporting, Analytics, ETL and other premium services etc.

20. How does Microsoft differentiate SQL Azure from SQL Server?
SQL Azure is built on SQL Server database technologies that are used for running mission-critical
applications in the enterprise as well as on the Web. Since SQL Server is a broad data platform that can
handle all data types from birth to archival, there are many associated capabilities that our data platform
provides. SQL Azure exposes a large subset of these relational capabilities and extending them as
services in the cloud.

These services feature built-in high scale, availability, and self-management, and are provided in a way
that makes it easy for customers and partners to consume over the Internet. Although SQL Azure in its
first iteration exposes only the core RDBMS capabilities of what is in the full SQL Server data platform,
Microsoft expects this to increase over time, with likely future features including Reporting, Analytics, ETL
and other premium services etc. SQL Server and SQL Azure share some technologies and will share some
innovations bilaterally.

21. How can new customers get access to the Windows Azure platform between Nov 17 th and Dec 31st?
We will continue to use the CTP token process till Dec 31st:

17 Microsoft Confidential: For any edits and comments, please contact aashishd
 A Windows Azure token can complete the CTP application by visiting
http://go.microsoft.com/fwlink/?LinkID=129453. Once received, CTP tokens are redeemable at
https://windows.azure.com.
 A SQL Azure Database token can complete the CTP application by visiting
http://go.microsoft.com/fwlink/?LinkID=149681&clcid=0x09.  Once received, CTP tokens are
redeemable at https://sql.azure.com.
 Access to the AppFabric Service Bus and Access Control CTP can be obtained at
https://netservices.azure.com.

22. Will my experience vary depending on whether I’m based in a launch or non-launch country?
November 17th through January, 2010 Onwards
December 31st 2009
Launch Free Access to feature New customers/partners will have to
Country complete Windows Azure sign up for an offer to get access to the
platform Windows Azure platform.

Non-Launch Free Access to feature No new CTP tokens issued. For folks
Country complete Windows Azure that have signed up before December
platform 31st, 2009, free CTP will continue.

23. How do I get CTP tokens in January, 2010?


CTP tokens will no longer be required to access Windows Azure, SQL Azure Database or AppFabric
beginning January 2010. New customers seeking access to these technologies can use their Windows
Live ID to create user account, and sign up for an offer to gain access to services running on the
Windows Azure platform.

24. Will I have to pay for the Windows Azure platform between Nov 17 th and Dec 31st?
Access to the Windows Azure platform will be free for customers and partners between Nov 17 th, 2009
and Dec 31st, 2009.

25. What happens to a CTP participant who doesn’t sign up for a subscription in the month of January
2010?
CTP participants from one of our launch countries who have not signed up for an offer by January 31,
2010 will have their service disabled. We will provide a grace period through March 31, 2010, for CTP
participants to retrieve their data from disabled Windows Azure storage accounts or SQL Azure
databases. During this grace period, CTP participants can convert their disabled CTP accounts to a paid
subscription. If a CTP participant has not signed up for paid service by March 31st, all of their data will
be deleted. CTP participants from non-launch countries will be allowed to continue using their CTP
account without charge until either their country is supported or the CTP is discontinued for their
country.

18 Microsoft Confidential: For any edits and comments, please contact aashishd
26. If I’m an existing CTP participant who doesn’t sign up for paid service in the month of January, will I
have to pay for service in the month of January?
No. Service will be free for all CTP participants till the end of January, 2010.

27. Do I have to sign up for an offer to be a part of the Windows Azure and SQL Azure CTP between
November 17th and December 31st?
No. You don’t have to sign up for an offer to utilize Windows Azure or SQL Azure Database between
Nov 17th, 2009 and Dec 31st, 2009.

28. Won’t Microsoft lose money while waiting longer to bill customers? How will this affect partners
who were planning to start selling to their customers on November 17th?
To ensure satisfaction and a long-term commitment, it’s important for Microsoft to facilitate the smooth
transition of customers and partners from the free CTP to the paid commercial service of the Windows
Azure platform. Microsoft worked closely with early adopter customers and partners in making the
decision to increase the free service period. First, it gives customers and partners a chance to explore our
full feature set for free.  Second, it allows our team time to get your feedback on the new features and
address any issues that arise.  Finally, it lets customers and partners preview exactly how billing will work
before you need to start paying.

29. Why has the commercial availability of the Windows Azure platform changed from PDC 2009? Is this
a slip? Why are you changing the date of commercial availability?
The Windows Azure platform has full production capability at PDC, and we will begin charging
customers on February 1st, 2010.  Microsoft will not be charging customers for using the Windows Azure
platform until February 2010 for three reasons. First, it gives customers and partners a chance to explore
our full feature set for free.  Second, it allows our team time to get feedback on the new features and
address any issues that arise.  Finally, it lets customers and partners preview exactly how billing will work
before you need to start paying.

30. Is Microsoft just trying to cover up the fact that some of your features aren’t fully tested yet?
No. We are updating our plans for three reasons. First, it gives customers and partners a chance to
explore our full feature set for free.  Second, it allows our team time to get feedback on the new features
and address any issues that arise.  Finally, it lets customers and partners preview exactly how billing will
work before you need to start paying.

31. Why is Microsoft not enabling billing until January?  Is there a technology issue with the billing
system?
There are no issues with the billing system. Microsoft decided to defer billing Windows Azure platform
users until February 2010 for three reasons. First, it gives customers and partners a chance to explore our
full feature set for free.  Second, it allows our team time to get feedback on the new features and
address any issues that arise.  Finally, it lets customers and partners preview exactly how billing will work
before you need to start paying.

19 Microsoft Confidential: For any edits and comments, please contact aashishd
32. What is Microsoft doing to assure customers that their data is safe, secure and protected from
outages in the cloud?
When it comes to limiting the risk of data loss for customers of the Windows Azure platform, Microsoft
writes multiple replicas of user data to multiple devices to ensure that the data is still available even if
single or multiple catastrophic hardware failures take place.

33. Are you doing a phased launch because of capacity concerns? What sort of demand are you seeing?
Microsoft is experiencing strong interest in the Windows Azure platform, and we currently have
significant capacity available immediately for customers.

34. When will the Windows Azure, SQL Azure Database and AppFabric SLAs take effect? If I am not one
of the early adopter customers and I want an SLA now, can I get one? Will Microsoft support my
business?
The SLAs for the Windows Azure platform will go into effect for all customers in February 2010.

35. Does BPOS run on the Windows Azure platform?


The current Business Productivity Online Suite (Exchange Online, SharePoint Online, Office
Communications Online, and Live Meeting) was built and released before the introduction of the
Windows Azure platform. While the two share common operational elements such as datacenters,
provisioning and identity infrastructure, and underlying commerce platform,  the initial BPOS services
were created based on the current releases of each server e.g. Exchange 2007.

36. Will BPOS run on the Windows Azure platform at some point?
You should expect that over time, we will further align our investments in Microsoft Online Services to
take advantage of the scale and flexibility offered by the Windows Azure platform.

37. When will BPOS run on the Windows Azure platform?


We don’t have any specific dates to share but you should expect a steady transformation over time. For
example, the latest Exchange Hosted Archive now makes use of SQL Azure in its underlying storage
technology.

38. Is Windows Azure just a hosted service?


No. Windows Azure is not grid computing, packaged software, or a standard hosting service. Windows
Azure is an integrated development, service hosting and management environment maintained at
Microsoft datacenters. This environment includes a robust and efficient core of compute and simple
storage capabilities and support for a rich variety of development tools and protocols.

20 Microsoft Confidential: For any edits and comments, please contact aashishd
39. Why is Live Services not a part of the Windows Azure Platform?
We launched a CTP of the Windows Azure platform at PDC in October 2008 to collect feedback and
input from the community. One of the strongest and most consistent pieces of feedback we’ve received
from the community has been around the scope of the Windows Azure platform. Customers and
Partners have indicated that they would like clarity around the composition of the platform, and that it
should offer operating system, database and connectivity capabilities. We’re acting on this feedback: At
this time, the Windows Azure platform comprises Windows Azure, SQL Azure and AppFabric.

Live Services are an integral part of Microsoft’s Software + Services story. While Live Services are not a
part of the Windows Azure platform, developers can continue to use Live Services in building rich and
compelling solutions on the Windows Azure platform. The same also holds true for SharePoint Services
and CRM Services. Customers and partners will continue to have the opportunity to utilize these services,
plus the Windows Azure Platform, to meet their business objectives. 

40. I’ve heard Microsoft say that the Windows Azure Platform is an open cloud platform.  What makes it
interoperable?
The Microsoft Windows platform supports a host of Microsoft and non-Microsoft languages, protocols
and technologies. Our vision is to apply that same principle to Windows Azure. The Windows Azure
platform supports popular standards and protocols including SOAP, REST, and XML. Developers can use
their preferred programming frameworks including .NET, and PHP, now.  The recent inclusion of
Windows Azure support in the Zend framework is a case in point. We have partnered with Soyatec to
create Eclipse tooling for PHP developers building Windows Azure applications. We have also enabled
external endpoints (inbound traffic) to worker roles, which enables applications that receive internet
traffic that aren’t running under IIS

Pricing

41. What are the different ways to purchase the Windows Azure platform?
Users have two basic types of offers to choose from when purchasing a Windows Azure platform
subscription.  The first type is consumption offers.  This type of offer requires no commitment and you
pay monthly only for what you use.  The second type of offer is a commitment offer that provides a
significantly discounted level of service in return for a six month commitment to pay a monthly base
fee.  Any usage in excess of this amount is charged at our normal consumption rates (somewhat similar
to a cell phone plan).  Below is a summary description of our different plans:
 Consumption
o Introductory Special - Promotional offer with an amount of Windows Azure Platform
services provided each month at no charge.  Requires no monthly commitment and is the
first plan to choose if you are unsure how much you will use each month.
o Consumption - Flexible “Pay As You Go” plan for all Windows Azure platform services.  If
you need one or more additional subscriptions that require no monthly commitment, this
is the plan for you.

21 Microsoft Confidential: For any edits and comments, please contact aashishd
MSDN Premium - Promotional offer with a monthly amount of Windows Azure Platform
o
services provided as an added benefit to MSDN premium subscribers.  Requires you to
be a MSDN Premium subscriber.
 Commitment
o Development Accelerator Core - Promotional offer provides compute hours, storage,
data transfers, and AppFabric message operations at a discounted monthly price for a six
month term.  This offer is designed to provide developers with the Windows Azure and
AppFabric Service Bus and Access Control resources that they need to develop a
particular solution or offering. If you think of the developer project lifecycle as being
design-develop-deploy-manage, this offer, essentially, fuels the development stage of
their project.
o Development Accelerator Extended - Promotional offer includes Core plus SQL Azure
at a discounted monthly price for a six month term.  This is for those developers that are
including SQL Azure in their solutions.

For all of our offers except the MSDN Premium offer, we provide members of the Microsoft Partner
Network an additional 5% discount on all charges except storage and data transfers.

42. Am I limited in how much I can utilize each month of the Windows Azure platform?
The maximum level of usage that you may consume each month is either twice your base
commitment (i.e., if you purchase a commitment offer) or the standard quotas outlined below, as
calculated on an item by item basis with usage aggregated across all of your subscriptions.

Windows Azure
 Compute
o 20 concurrent small compute instances or the equivalent number of other sized
compute instances
 Storage
o 5 concurrent storage accounts
 Content Delivery Network
o 1 TB of total data transfers per month during CTP
SQL Azure
 150 Web Edition databases
 15 Business Edition databases
AppFabric Service Bus and Access Control
 1 billion message operations per month
Data Transfers (exclusive of CDN)
 10 TB of total data transfers per month, with no more than 3.5 TB associated with the Asia
Pacific region

To illustrate how to calculate your quota if you purchase a commitment offer, let’s assume you purchase
20 base units of a commitment offer. Since each base unit includes 750 compute hours which roughly
approximates one small compute instance, your quota would be 40 concurrent small compute instances. 

22 Microsoft Confidential: For any edits and comments, please contact aashishd
You may request an increase in the default quotas at any time by contacting customer support.  While
we reserve the right to disable a customer’s account that has exceeded its usage quotas in a given
month, we will provide e-mail notification and make multiple attempts to contact a customer prior to
disabling an account.  Customers are still responsible for charges on usage that exceed their quotas.  

43. I currently have a CTP account.  How can I migrate my solution to a commercial subscription of the
Windows Azure platform?
If you are a participant in one of the Windows Azure platform CTPs, you have the option of migrating
your CTP application(s) and corresponding data to a production subscription of the Windows Azure
platform.  To migrate your CTP account(s), you merely need to purchase an offer using the same
Windows Live ID as that associated to your CTP account(s).  Your CTP account(s) are automatically
associated with the first offer you purchase with that Windows Live ID.

Your usage from your CTP account(s) will start being billed based on the terms of the offer you purchase
as of your purchase date.  If you do not want to upgrade your CTP account(s) to a paid subscription,
either utilize a different Windows Live ID than your CTP account(s) when ordering or remove all of your
applications and data associated with your CTP account(s) prior to sign up.

44. I saw that inbound data transfers during off peak hours are not charged through June 30, 2010.  How
are off peak hours defined?
Off-peak times are 10:00 p.m. – 6:00 a.m. during weekdays and from 10:00 p.m. on Friday to 6:00 a.m. on
Monday for weekends as determined using one standard time zone for each of our three regions.  The
standard time zones utilized for each region are listed below: 

Region Time Zone UTC


North America Pacific Standard Time UTC-8
Europe Western European Time UTC
Asia Pacific Singapore Standard Time UTC+8

The off-peak time periods are not adjusted for daylight savings time.  For example, during daylight
savings time, the off-peak times in the North America region will be 11:00 p.m. – 7:00 a.m. Pacific
Daylight Time (PDT)  during weekdays and 11:00 p.m. PDT on Friday through 7:00 a.m. PDT on Monday
for weekends.

45. What are the different compute instance sizes and what are the characteristics of each?
Windows Azure compute instances come in four unique sizes to enable complex applications and
workloads. 
I/O
Compute Instance Size CPU Memory Instance Storage Performance
Small 1.6 GHz 1.75 GB 225 GB Moderate
Medium 2 x 1.6 GHz 3.5 GB 490 GB High

23 Microsoft Confidential: For any edits and comments, please contact aashishd
Large 4 x 1.6 GHz 7 GB 1,000 GB High
Extra large 8 x 1.6 GHz 14 GB 2,040 GB High

Each Windows Azure compute instance represents a virtual server.  Although many resources are
dedicated to a particular instance, some resources associated to I/O performance, such as network
bandwidth and disk subsystem, are shared among the compute instances on the same physical host. 
During periods when a shared resource is not fully utilized, you are able to utilize a higher share of that
resource. 

The different instance types will provide different minimum performance from the shared resources
depending on their size.  Compute instance sizes with a high I/O performance indicator as noted in the
table above will have a larger allocation of the shared resources.  Having a larger allocation of the shared
resource will also result in more consistent I/O performance. 

46. What is the pricing model for the Windows Azure platform?
The Windows Azure platform will have Consumption-based pricing when they become commercially
available. The details for the US are as follows:

 Windows Azure
o Compute
 $0.12 / hour for the SMALL instance
 $0.24 / hour for the MEDIUM instance
 $0.48 / hour for the LARGE instance
 $0.96 / hour for the EXTRA LARGE instance
o Storage
 $0.15 / GB stored/month
 $0.01 / 10K storage transactions
o Content Deliver Network
 Service currently available as a Community Technology Preview (CTP) at no charge
 SQL Azure
o Web Edition – Up to 1 GB relational database = $9.99
o Business Edition – Up to 10 GB relational database = $99.99
 AppFabric
o Access Control: $0.15 per 100k message operations
o Service Bus: $0.15 per 100k message operations
 Data Transfers
o $0.10 in / $0.15 out / GB for North America and Europe
o $0.30 in / $0.45 out / GB for Asia Pacific
o Inbound data transfers during off-peak times through June 30, 2010 are at no charge. Prices
revert to our normal inbound data transfer rates after June 30, 2010.

24 Microsoft Confidential: For any edits and comments, please contact aashishd
47. What currencies will be used to purchase the Windows Azure platform when it is commercially
available?
As we start billing, the following currencies will be used for these countries: Austria € EUR , Belgium €
EUR , Canada $ CAD, Denmark kr DKK , Finland € EUR , France € EUR , Germany € EUR , Ireland € EUR ,
India $ USD, Italy € EUR, Japan ¥ JPY, Netherlands € EUR, New Zealand $ NZD, Norway kr NOK, Portugal
€ EUR, Singapore $ USD, Spain € EUR, Sweden kr SEK, Switzerland Fr CHF, United Kingdom £ GPB,
United States $ USD.

In the March 2010 timeframe the following currencies will be used for these countries: Australia $ AUD,
Brazil $ USD, Chile $ USD, Colombia $ USD, Costa Rica $ USD, Cypress € EUR Czech Republic € EUR,
Greece € EUR, Hong Kong $ USD, Hungary € EUR, Israel $USD, Luxemburg € EUR, Malaysia $ USD,
Mexico $ USD, Peru $ USD, Philippines $ USD, Poland € EUR, Puerto Rico $ USD, Romania € EUR AND
Trinidad & Tobago $ USD.

48. How were International Prices determined?


Prices were determined based a number of key factors, including the cost of hosting the service in
different geographic regions, competitive offerings and spot FX rates for applicable currencies.

49. How often will International Prices be reviewed and updated?


Pricing will be reviewed quarterly to evaluate material changes in costs of hosting the service,
competitive analysis, local costs of operations, as well as spot FX rates. It is understood that maintaining
consistent pricing is important to our customers, and changes will only be made when necessary.

50. Why aren’t additional currencies offered on the price list?


Available currencies are consistent with the currencies currently approved and published in Volume
Licensing.

51. How are Windows Azure Compute hours metered?


Windows Azure compute hours are charged only when your application is deployed. When developing
and testing your application, developers will want to remove the compute instances that are not being
used to minimize compute hour billing.

All compute hours are converted into small instance hours when presented on your bill. For example,
one elapsed hour of a medium compute instance would be presented as two small compute instance
hours at the small instance rate of $0.12 per hour on your bill. This table describes how each of the
compute instance sizes correlates to the number of small compute instance hours:

Compute Instance Size Elapsed Hour Small Instance Hours


Small 1 hour 1 hour
Medium 1 hour 2 hours
Large 1 hour 4 hours
Extra large 1 hour 8 hours

25 Microsoft Confidential: For any edits and comments, please contact aashishd
Partial compute instance hours (prior to conversion) are billed as full hours.

52. How is the storage in Windows Azure metered?


Storage is metered in units of average hourly amount of data stored (in GB) over a monthly period. E.g. if
a user uploaded 730GB of data and stored it on Windows Azure for one hour, her monthly billed storage
would be 1 GB, since there are 730 hours in the average month. If the same user uploaded 730GB of
data and stored it on Windows Azure for an entire billing period, her monthly billed storage would be
730GB. Storage is also metered in terms of storage transactions used to add, update, read and delete
storage data. These are billed at a rate of $0.01 for 10,000 (10k) transaction requests.

53. How is data transfer in the Windows Azure platform metered?


Data transfer is charged based on the total amount of data going in and out of the Windows Azure
platform services via the internet in a given 30-day period. All data transfers within a sub-region are free.

54. Why is inbound network traffic cheaper than outbound network traffic?
When developing our pricing model for data transfers, we first took into account the underlying data
transfer costs. There are two reasons for inbound traffic being priced lower: First, data transfer costs are
significantly driven by outbound traffic; second, lower inbound traffic pricing helps overcome initial
barriers to adoption. We are lowering this barrier even further from commercial launch through June 30,
2010 by providing free off-peak inbound data transfer.

55. How is the Content Delivery Network charged in the Windows Azure platform?
The Windows Azure Content Delivery Network service is currently in Beta. Pricing details will be
announced at a later date.

56. What does it really mean when we say “Web Edition includes up to 1 GB DB/month” or “Business
Edition includes up to 10GB DB/month”?
The SQL Azure Web Edition DB includes
o Up to 1 GB of T-SQL based relational database
o Self-managed DB, auto high availability and fault tolerance
o Auto load-balancing
o Elastic Scale with pay-as-you grow
o Best suited for Web apps, Departmental custom apps, Saas apps

The SQL Azure Business Edition DB includes


o Up to 10 GB of T-SQL based relational database
o Self-managed DB, auto high availability and fault tolerance
o Auto load-balancing
o Elastic Scale, Pay-as- you grow
o Additional features in the future like auto-partition, CLR, distributed queries etc.
o Best suited for ISVs LOB apps, Department custom apps and SaaS apps.

26 Microsoft Confidential: For any edits and comments, please contact aashishd
57. Will Windows Azure customers be notified when they are reaching or exceeding the monthly
amounts of service included in their rate plan?
Yes, we will send alert emails to all Azure customers, regardless of offer.  Anyone with a commitment
offer is being emailed at 75/100/125% of their prepaid monthly service level, and once a consumption
offer has been in play for 3 months, we will alert them in the same manner but instead of referring to a
prepaid monthly service level, we will utilize a 3 month rolling average.

58. How does the customer’s application scale beyond the provisioned SQL Azure database size?
SQL Azure customers can provision unlimited number of databases based on their application needs.
Data can be partitioned across multiple databases without any size limitation.

59. How is SQL Azure database metered?


SQL Azure database is charged based on the portion of database consumed by the application.

60. How do Service Bus and Access Control meter messages?


Access Control and Service Bus, part of the Windows Azure platform AppFabric, allow developers to
easily connect their cloud applications and databases with existing software assets and users. This
connection between cloud and on-premises assets is facilitated by the exchange of messages. The
consumption-based pricing model means that customers will pay only for the number of message
operations that their applications use. The definition of a “message operation” includes Service Bus
messages, Access Control transactions and management operations.

o A customer who consumed 95,000 message operations would be billed for 0.95x100k messages (plus
the data transfers used to send messages in or out).
o A customer who uses 150,000 message operations in a billing period would be charged for 1.5x100k
messages (plus the data transfers used to send messages in or out).
o A customer who uses 20 million message operations in a billing period would be charged for
200x100k messages (plus the data transfers used to send messages in or out).

61. Can a customer/partner use the Windows Azure platform in a country that’s not on the official list of
supported countries by using a credit card that’s valid in one of the supported countries?  
The customer/partner needs to have a valid billing address and be physically located in one of the
supported countries to use the Windows Azure platform. The one exception is we will allow our existing
CTP participants from non-supported to maintain their CTP accounts until their country is supported or
we decide to end the CTP for their country.

62. How can I predict the cost of the Windows Azure platform services I use?
At PDC, we will be releasing a cost calculator that makes it easier to predict costs based on your usage.
Because predicting usage can often be problematic, we are also providing examples of common
application types, including with the cost of running them on the Windows Azure platform. From now
through January 31st, the Windows Azure platform services are free, making this the perfect time to

27 Microsoft Confidential: For any edits and comments, please contact aashishd
develop and deploy an application to better understand its usage characteristics before we begin
charging.

63. How is Microsoft pricing individual Windows Azure platform services if an end user wants to use a
combination of the platform’s offerings (e.g., just consuming Windows Azure Compute and
AppFabric Service Bus)?
The Windows Azure platform services are designed in such a way that partners and customers can
consume component services such as Windows Azure compute, Windows Azure storage, SQL Azure
databases, or AppFabric Service Bus on a standalone basis. The pricing for these component services
also reflects this design principle.

Licensing and Service Level Agreements

64. Can you please let us know when Windows Azure platform will be available in the Enterprise
customer programs like the Enterprise Agreement?
Not at the current time. This is under consideration and availability is being reviewed.

65. I have on-premises Windows Server, SQL Server or .NET licenses. Can I transfer them to Windows
Azure, SQL Azure or Windows Azure platform Service Bus and Access Control? How would that
work?
No. Currently you can’t bring your existing on-premises Windows Server, SQL Server or .NET licenses to
Windows Azure, SQL Azure or AppFabric.

66. Would Windows Azure be available through SPLA?


There are currently no plans to offer Windows Azure through SPLA.

67. Would SQL Azure be available through SPLA?


There are currently no plans to offer SQL Azure through SPLA.

68. Will Microsoft license Windows Azure for customers and partners to run it in their datacenters?
Customers can build scalable and available web applications to run on Windows Azure only in
Microsoft’s datacenters. Windows Server is designed and licensed for customers’ datacenters and for
Microsoft’s hosting partners. Windows Azure and Windows Server are separate platforms designed to
work together easily so that customers have choice about the platform that most directly addresses their
business needs. Windows Azure and Windows Server share some technologies and will share some
innovations bilaterally.

28 Microsoft Confidential: For any edits and comments, please contact aashishd
69. How is Windows Azure different from me working with a local hoster using Windows Server
2008/SPLA?
A cloud platform such as Windows Azure is different from traditional hosting. From a technical
perspective, Windows Azure provides a unique platform for developing highly available applications that
can be quickly scaled up or down.  With Windows Azure, customers pay for what they use and focus on
building and managing the application while Microsoft manages the hardware and provides automated
service management.  In traditional hosting, the hoster provides and manages the hardware, while the
customer is responsible for installing, setting up, updating and managing both the operating system and
the application.

70. How is SQL Azure different from me working with a local hoster using SQL Server 2008/SPLA?
SQL Azure is a highly available, scalable, distributed database service hosted by Microsoft in the cloud.
SQL Azure enables easy provisioning and deployment of relational database service. Developers do not
have to install, setup, patch or manage any software. HA, backup and recovery, geo-distribution and
disaster recovery will be built-in. With a dedicated hosted database, developers and IT Pros are still
responsible for installing, setting up, updating and patching OS & database software. Additionally, users
of hosted database solutions have to devise their own HA, scale out and disaster recovery solutions thus
increasing the total cost of administration.

71. What is the Windows Azure SLA agreement?


Windows Azure has separate SLA’s for compute and storage.  For compute, we guarantee that when you
deploy two or more role instances in different fault and upgrade domains your Internet facing roles will
have external connectivity at least 99.95% of the time. Additionally, we will monitor all of your individual
role instances and guarantee that 99.9% of the time we will detect within two minutes when a role
instance’s process is not running and initiate corrective. 

For storage, we guarantee that at least 99.9% of the time we will successfully process correctly formatted
requests that we receive to add, update, read and delete data. We also guarantee that your storage
accounts will have connectivity to our Internet gateway.  

72. What are the Windows Azure SLA Credits?


Windows Azure SLA Credits are calculated as a percentage of the bill for that service in the month the
SLA was missed and then applied to the next month’s bill. Details are as below:
 Compute connectivity:  10% credit if we fall below 99.95%, 25% credit if we fall below 99%. 
 Compute Role Instance Monitoring: 10% credit if we fall below 99.95%, 25% credit if we fall below
99%. 
 Storage:  10% credit if we fall below 99.9%, 25% credit if we fall below 99%,

73. What is the Windows Azure platform AppFabric Service Bus and Access Control SLA agreement?
Uptime percentage commitments and SLA credits for Service Bus and Access Control are equivalent to
those specified above in the Windows Azure SLA. Due to inherent differences between the technologies,
underlying SLA definitions and terms differ for the Service Bus and Access Control services. Using the
Service Bus, customers will have connectivity between a customer’s service endpoint and our Internet

29 Microsoft Confidential: For any edits and comments, please contact aashishd
gateway; when our service fails to establish a connection from the gateway to a customer's service
endpoint, then the service is assumed to be unavailable. Using Access Control, customers will have
connectivity between the Access Control endpoints and our Internet gateway. In addition, for both
Service Bus and Access Control, the service will process correctly formatted request for the handling of
messages and tokens; when our service fails to process a request properly, then the service is assumed
to be unavailable. SLA calculations will be based on an average over a 30-day monthly cycle, with 5-
minute time intervals. Failures seen by a customer in the form of service unavailability will be counted for
the purpose of availability calculations for that customer.

74. What are the Service Bus and Access Control Service SLA Credits?
The Windows Azure platform offers uniform credit levels to make it easier for customers to understand
their SLAs. For the Service Bus and Access Control services, SLA credits are equivalent to the Windows
Azure compute and storage SLAs. Specifically:

 Service Bus: 10% credit if we fall below 99.9%, 25% credit if we fall below 99%. 
 Access Control: 10% credit if we fall below 99.9%, 25% credit if we fall below 99%. 

More detail regarding SLAs can be found at http://www.microsoft.com/windowsazure/pricing/

75. What is the SQL Azure SLA agreement?


SQL Azure customers will have connectivity between the database and our Internet gateway. SQL Azure
will maintain a “Monthly Availability” of 99.9% during a calendar month.  “Monthly Availability
Percentage” for a specific customer database is the ratio of the time the database was available to
customer to the total time in a month.  Time is measured in 5-minute intervals in a 30-day monthly
cycle. Availability is always calculated for a full month. An interval is marked as unavailable if the
customer’s attempts to connect to a database are rejected by the SQL Azure gateway.

76. What are the SQL Azure SLA Credits?


SQL Azure Database SLA Credits are calculated as a % of the bill for that service in the month the SLA
was missed and then applied to the next month’s bill. Details are as below:
 10% credits if we fall below 99.9% monthly uptime, 25% credit if we fall below 99% monthly uptime. 

77. Do the Windows Azure platform SLA’s exclude scheduled down time and maintenance windows? Or,
does at least 99.9% mean that over a year service will be available at least 99.9% of all hours in that
year?
Except for Compute Role Instance monitoring, where the SLA requires that the customer have at least
two running role instances in order to qualify for the SLA, we do not exclude maintenance windows.

78. How will the Windows Azure, SQL Azure and AppFabric SLA agreements work with current on-
premise Microsoft licensing agreements?
Windows Azure, SQL Azure, and AppFabric are independent of our on-premises Microsoft licensing
agreements. Our SLAs for the Windows Azure platform provide you a monthly uptime guarantee for

30 Microsoft Confidential: For any edits and comments, please contact aashishd
those services you consume in the cloud, with SLA credits against what we have billed you in the event
we fail to meet the guarantee.

                    

79. Do we restrict resale of the Windows Azure platform based service in to countries under embargo?
Yes.

Windows Azure

80. What key Windows Azure features were released today at PDC?
Here are some of the key features that were made available today at PDC 09: Service Management API’s,
Windows Azure Drive, Inter-role Communication, Variable VM size, Diagnostics, and Certificate
Management. We are also announcing some projects that were developed by our partners: Solution
Accelerators for Tomcat, MySQL and Memcached.

81. What is the Windows Azure Drive?


The Windows Azure Drive allows Windows Azure applications to mount a Page Blob, which is a single
volume NTFS VHD. All writes in the application are made durable to the blob, and reads come out of the
local VM cache or the page blob if there is a cache miss. This allows applications to upload/download
VHDs via blobs, and the VHD is durable and survives the failover of the VM, since it is backed by a paged
blob.

82. What do the new diagnostics features in Windows Azure enable for Developers?
The new diagnostics features in Windows Azure enable customers to perform logging using standard
.NET APIs. This feature also enables the collection of such logs and other diagnostic data, e.g.
performance counters, for monitoring the state of their application.

83. What is the Windows Azure Service Management API?


The Windows Azure Service Management APIs are REST based APIs that enable customers to automate
the deployment, management and scaling of their application.

84. What is the Windows Azure inter-role communication feature?


The inter-role communication functionality in Windows Azure provides direct communication between
individual role instances in the user’s application. This enables creation of more complex applications,
e.g. applications with state.

31 Microsoft Confidential: For any edits and comments, please contact aashishd
85. Does Windows Azure provide flexibility in the size of VMs?
Yes. Developers now have the ability to choose the size of VMs to run their application based on the
applications resource requirements. Windows Azure compute instances come in four unique sizes to
enable complex applications and workloads. 

I/O
Compute Instance Size CPU Memory Instance Storage Performance
Small 1.6 GHz 1.75 GB 225 GB Moderate
Medium 2 x 1.6 GHz 3.5 GB 490 GB High
Large 4 x 1.6 GHz 7 GB 1,000 GB High
Extra large 8 x 1.6 GHz 14 GB 2,040 GB High

Each Windows Azure compute instance represents a virtual server.  Although many resources are
dedicated to a particular instance, some resources associated to I/O performance, such as network
bandwidth and disk subsystem, are shared among the compute instances on the same physical host. 
During periods when a shared resource is not fully utilized, you are able to utilize a higher share of that
resource. 

The different instance types will provide different minimum performance from the shared resources
depending on their size.  Compute instance sizes with a high I/O performance indicator as noted in the
table above will have a larger allocation of the shared resources.  Having a larger allocation of the shared
resource will also result in more consistent I/O performance. 

86. What is the Windows Azure certificate management feature?


The certificate management feature in Windows Azure enables the automated deployment of service-
specific certificates to services hosted on Windows Azure.

87. What solution accelerators are being released today? Who built them?
At PDC, we are announcing the release of four solution accelerators built by our partners. These four
solution accelerators relate to MySQL, memcached, Tomcat and Instance Management. The solution
accelerators were all built by Infosys. These solution accelerators enable developers to build solutions
using MySQL, memcached and Tomcat on Windows Azure while taking advantage of the Windows
Azure automated service management capabilities. The Instance Manager solution accelerator gives
developers console access to role instances hosted in Windows Azure.

88. How does Windows Azure enable Java?


In March 2009, we enabled .NET full trust and native code applications. This functionality allowed
developers to spawn xcopy deployable processes.  As a result, you can package and run Java
applications. At PDC 09, we are delivering a solution accelerator for Tomcat. Tomcat is an open source
software implementation of the Java Servlet and JavaServer Pages technologies. The Windows Azure
solution accelerator leverages a PDC09 feature that enable arbitrary processes to bind to inbound
service endpoints. Also at PDC09, we are launching a Java SDK for Windows Azure Storage (tables, blogs,

32 Microsoft Confidential: For any edits and comments, please contact aashishd
and queues). We’ve also enabled external endpoints (inbound traffic) to worker roles, which enables
applications that receive internet traffic that aren’t running under IIS.

89. How does Windows Azure enable PHP development with Eclipse?
Microsoft has partnered with Soyatec on the creation of Windows Azure tools for Eclipse: A feature-rich
open source PHP application development environment in Eclipse. The Windows Azure tools for Eclipse
extension builds upon the PHP Development Toolkit (PDT) and integrates Web Tools Platform (WTP) to
provide a complete toolkit for Windows Azure web application development.

90. Will Microsoft add VM functionality to Windows Azure to expand the set of existing applications that
can be run on it?
Yes, Microsoft will add Virtual Machine functionality to Windows Azure to expand the set of existing
applications that can be run on it. This Virtual Machine deployment functionality will enable developers
to run a wide range of Windows applications in Windows Azure, while taking full advantage of the built
in automated service management.

91. What will be the steps involved in doing a VM deployment on Windows Azure?
A VM deployment on Windows Azure will involve the following steps for a developer:
 Customize the Windows Azure VM by installing and configuring software.
 Incorporate the Windows Azure VM in the service model. Developers can mix and match this role
with the Windows Azure web and worker roles.
 Manage service for deployment and updates. Developers can leverage the built in automated service
management in Windows Azure and access all Windows Azure services.

92. What is the pricing for this proposed VM functionality in Windows Azure?
We are not announcing pricing for the proposed Windows Azure VM functionality right now. However,
this pricing will be consistent with our current Windows Azure pricing model.

93. How does this proposed VM functionality in Windows Azure differ from Amazon hosting Windows
Server VMs?
While Windows Azure is a cloud service that uses (and charges via) computation resources that are
analogous to physical computers, it differs in important ways from platforms such as AWS that offer VMs
on demand. With a purely VM-based platform, the situation is much like hosting: You bear full
responsibility for configuring and managing the VMs and the software they contain. With the proposed
VM functionality in Windows Azure, while developers have the flexibility to customize the Windows
Azure VM and incorporate it in service models, the platform itself takes care of everything else, including
updating system software when required.

94. Does Windows Azure support running Windows Server Hyper-V Virtual Machines?
No.  However, moving applications from Windows Azure to Windows Server, or vice versa, is eased by
the shared core Windows programming model.

33 Microsoft Confidential: For any edits and comments, please contact aashishd
95. Will Microsoft license Windows Azure for customers and partners to run it in their datacenters?
Microsoft will ensure that Windows Azure technology is made available to them for running in their own
datacenters over a period of time. This will be enabled by incorporating functionality from Windows
Azure into our on-premises offerings such as Windows Server and System Center.

96. What is Windows Azure’s interoperability position?


As part of Microsoft’s continued commitment to interoperability, the Windows Azure has been built
from the ground up with interoperability in mind. As an open platform, Windows Azure offers choices to
developers. It allows them to use multiples languages (.NET, PHP, Ruby, Python or Java) and
development tools (Visual Studio or Eclipse) to build applications which run on Windows Azure and/or
consume Windows Azure from any other cloud or on premise platform. With its standards-based and
interoperable approach, Windows Azure supports multiple Internet protocols, including HTTP, REST,
SOAP, and XML which are key pillars to enable data portability.

SQL Azure

97. What were the key announcements made in October CTP of SQL Azure Database?
As of October CTP, SQL Azure database is feature complete for PDC 2009. The October CTP has been
deployed to one of the production clusters. When SQL Azure Database becomes generally available, this
environment will automatically roll over into a fully supported production environment and all your
databases and data in this environment will be converted into an active subscription to the SQL Azure
Database service based on the subscription offer you choose.

98. What are the new features that are included in the SQL Azure Database?
With October CTP, SQL Azure Database is feature complete and ready for PDC 2009. Some of the new
features in October CTP include (Firewall Support, Bulk Insert, updates to the properties, portals and
additional TSQL capabilities. For more details please visit Blog post

99. Does the existing release of SQL Server driver for PHP work for SQL Azure as well?
The driver will enable developers to build PHP applications with relational database capabilities to both
SQL Server as well as SQL Azure databases.   There are some key performance improvements as well as
new features such as support for UTF-8 encoding and scrollable result sets.   

100. How does SQL Azure Database enable Physical Administration?


Although SQL Azure plays an active role in managing the physical resources of the database, the DBA plays a
very important role in administering SQL Azure-based database applications. Using SQL Azure, DBAs manage
schema creation, statistics management, index tuning, query optimization, and security administration (logins,

34 Microsoft Confidential: For any edits and comments, please contact aashishd
users, roles, etc.). For more information about security administration in SQL Azure, see Managing Logins and
Users in SQL Azure. Database administration in SQL Azure differs most from SQL Server in terms of physical
administration. SQL Azure automatically replicates all data to provide high availably. SQL Azure also manages
load balancing and, in case of a server failure, transparent fail-over. To provide this level of physical
administration, you cannot control the physical resources of SQL Azure. For example, you cannot specify the
physical hard drive or file group where a database or index will reside. Because the computer file system is not
accessible and all data is automatically replicated, SQL Server backup and restore commands are not applicable
to SQL Azure.

101. How does SQL Azure Database allow self-provisioning?


When preparing an on-premises SQL Server deployment, it may be the role of the DBA or IT department to
prepare and configure the required hardware and software. When using SQL Azure, these tasks are performed
by the SQL Azure provisioning process. You can begin provisioning your SQL Azure databases after you create a
Windows Azure Platform account. This account allows you to access all the services, such as Windows Azure,
Windows Azure platform Service Bus and Access Control and SQL Azure, and is used to set up and manage your
subscriptions. Each SQL Azure subscription is bound to one SQL Azure server at the Microsoft data center. Your
SQL Azure server is an abstraction that defines a grouping of databases. To enable load-balancing and high
availability, databases associated with your SQL Azure server may reside on separate physical computers at the
Microsoft data center. For more information about provisioning, see SQL Azure Provisioning Model.

102. Which Transact-SQL capabilities are supported?


Many SQL Server Transact-SQL statements have parameters that allow you to specify file groups or physical file
paths. These types of parameters are not supported in SQL Azure because they have dependencies on the
physical configuration. In such cases, the command is considered partially supported. For more information
about Transact-SQL support, see Transact-SQL Support (SQL Azure Database) .

103. Which Features and Types are enabled in SQL Azure Database?
SQL Azure does not support all of the features and data types found in SQL Server. Analysis Services, Replication,
Reporting Services, and Service Broker are not currently provided as services on the Windows Azure Platform.
Because SQL Azure performs the physical administration, any statements and options that attempt to directly
manipulate physical resources will be blocked, such as Resource Governor, file group references, and some
physical server DDL statements. It is also not possible to set server options and SQL trace flags or use the SQL
Server Profiler or the Database Tuning Advisor utilities. SQL Azure supports many SQL Server 2008 data types; it
does not support data types that have been deprecated from SQL Server 2008. For more information about data
type support in SQL Azure, see Data Types (SQL Azure Database) . For more information about SQL Server
2008 deprecated types, see Deprecated Database Engine Features in SQL Server 2008 .

104. Is Reporting Services or Analysis Services supported in the cloud solution?


(Business Intelligence) is not part of our cloud offerings in v1 of SQL Azure. However they are our
incubation projects and we are considering adding them as a service in the Azure platform. In the short
term, we are working to enable SQL Azure as a datasource for your BI solutions which would include
Analysis Services and Reporting Services. You can, however, access SQL Azure from within your locally
running Reporting Services and Analysis Services projects.

35 Microsoft Confidential: For any edits and comments, please contact aashishd
105. Is Sync Services supported in SQL Azure?
Currently you can use the Microsoft Sync Framework Power Pack for SQL Azure CTP to enable these
scenarios.

106. What is the SQL Azure Data Sync?


Microsoft SQL Azure Data Sync is tooling and runtime to enable data synchronization with SQL Azure.
This technology facilitates two key scenarios that are not available with other cloud platforms today,
extending current on-premises infrastructure to the cloud, and producing clients with offline/cached-
mode support. Extending on-premises data to the cloud allows for information to be easily shared with
mobile users, business partners, remote offices and enterprise data sources all while taking advantage of
new services in the cloud. This technology provides a bridge, allowing on-premises and off-premises
applications to work together. Using cached mode enables developing clients with an improved user
experience through lower latency and higher availability. Additionally cached mode provides the
benefits of lower network utilization and better server scale through lower load and a better ability to
schedule work.

107. How can I get more details for accessing SQL Azure Data Sync?
At PDC 09, SQL Azure Data Sync is available as a CTP in a download called Microsoft Sync Framework
Power Pack for SQL Azure. For more information about SQL Azure Data Sync in general, please visit
http://www.microsoft.com/windowsazure/sqlazure/datasync. The power pack CTP is not included in the
SQL Azure CTP and needs to be downloaded separately.

108. What specifically does the Sync Framework Power Pack for SQL Azure Database provide?
The Sync Framework Power Pack for SQL Azure Database contains three key components: a Sync
Framework Provider that is tuned for SQL Azure Database; a management tool that can be used to
synchronize on-premises SQL Server to SQL Azure databases automatically; and an add-in for Visual
Studio that helps to enable cached mode scenarios with SQL Azure.

109. How can I connect data between on premises SQL Server and SQL Azure Database?
The management too provided for SQL Azure Data Sync will walk you through the steps of selecting the
database and tables you wish to synchronize and then create a SQL Agent task to automatically
synchronize the data with SQL Azure based on a periodic schedule. This can be useful in scenarios
where for instance you want to create a Web App in Windows Azure and connect that Web App to on
premises data sources for reporting or other purposes.

110. How can I create Offline/Cached Mode Applications for SQL Azure Database?
Using the Visual Studio tooling provided for SQL Azure Data Sync you can create applications that cache
data locally in SQL Server Compact. Cached mode applications provide the benefits of lower latency and
higher availability for client applications as well as lower network utilization and the better ability to
schedule work on servers. These aspects can become particularly important when working with
applications on the internet.

36 Microsoft Confidential: For any edits and comments, please contact aashishd
111. When will a supported release of this functionality be available?
The Sync Framework team is currently investigating what the final packaging for this functionality will be
and is targeting releasing it in CY 2010.

112. What is Microsoft’s message to customers using SOAP and REST based access to Authority-
Container-Entity (ACE) programming model?
With the move to a T-SQL based relational data model, SQL Azure Database will not support the SOAP
and REST based Authority-Container-Entity (ACE) programming model. Based on extensive feedback
from our early adopter customers and partners, most customers will greatly benefit from the relational
capabilities in SQL Azure and will continue to develop their applications against this. Customers who
wish to expose REST access to their SQL Azure data can easily do so by building custom services with
ADO.NET Data Services. On the other hand, customers who wish to use a REST based programming
model and whose needs are met with non-relational simple structured data storage have the option of
using Windows® Azure storage.

113. What are the target audience and segments?


SQL Azure Database will target the following audiences:
 Traditional ISVs building multi-tenant packaged or custom LOB applications for businesses that
require enterprise class scale, reliability, and availability and data protection.
 Consumer SaaS ISVs building new web applications on Windows Azure Platform
 Custom application developers (VARs/VAPs) building corporate departmental applications on
Windows Azure

114. Which scenarios will be enabled with the evolution to this relational data model roadmap?
SQL Azure Database will target the following scenarios:
 Scalable Web Applications: Small customers, hobbyists or startups with web applications of all scale
that have RDBMS needs
 ISV Packaged /Custom LOB Applications: Traditional SaaS ISVs and custom developers extending
their offerings or packaged/custom software hosted in the cloud
 Departmental Application: Enterprises building departmental/workgroup applications
 Data Hub: Companies using SQL Azure to consolidate multiple data sources in the Cloud and enable
secure access from multiple locations, desktop and/or devices.

115. How does the evolved SQL Azure Database roadmap address security, availability, reliability, and
quality of the data?

SQL Azure Database will continue to be built on the proven SQL Server technology foundation and
architecture, which offers reliability, availability and enterprise-level security features. By harnessing
these capabilities SQL Azure Database offers a business-ready service level agreement that is designed
to provide built-in automatic high-availability and fault tolerance for unlikely event of a failure.

37 Microsoft Confidential: For any edits and comments, please contact aashishd
116. How has the programming model evolved with SQL Azure Database?
Previously, SQL Azure Database supported a flexible, Entity based data model. After getting valuable
customer feedback it was apparent that there was a need for a fully relational data model in the cloud.
SQL Azure represents the move from the ACE programming model to a relational data model with many
familiar SQL Server-like programming concepts. Developers will be able to utilize existing Transact-SQL
code to access their data in the cloud. They will also create and modify applications that utilize existing
Transact-SQL code to interact with the fully relational cloud database service. In addition, they can
expose REST and SOAP services on top of their data easily using existing data access frameworks, such
as ADO.NET Data Services.

117. Can customers use a combination of cloud and on-premises databases with the same management
tools and programming languages?

With the TSQL based relational data model support in SQL Azure over TDS protocol, customers can
utilize existing tools such as Microsoft Visual Studio® and SQL Server Management Studio so they can
work with both on-premises SQL Server and cloud-based SQL Azure Database deployments. This will
enable customers to build applications that use combinations of databases on and off premises.

118. What are the key benefits of SQL Azure Database?


The benefits of using SQL Azure are manifold. These include manageability, high availability, scalability, a
familiar development model, and a relational data model.

Manageability: SQL Azure offers the scale and functionality of an enterprise data center without the
administrative overheads that are associated with on-premise instances of SQL Server. This self-
managing capability enables organizations to provision data services for applications throughout the
enterprise without adding to the support burden of the central IT department or distracting technology-
savvy employees from their core tasks in order to maintain a departmental database application. With
SQL Azure, you can provision your data storage in minutes. This reduces the initial costs of data services
by enabling you to provision only what you need. When your needs change, you can easily extend your
cloud-based data storage to meet those needs.

High Availability: SQL Azure is built on proven Windows Server and SQL Server technologies, and is
flexible enough to cope with any variations in usage and load. The service replicates multiple redundant
copies of your data to multiple physical servers to maintain data availability and business continuity. In
the case of a hardware failure, SQL Azure provides automatic failover to optimize availability for your
application.

Scalability: A key advantage of SQL Azure is the ease with which you can scale your solution. After
partitioning your data, the service scales as your data grows. A pay-as-you-grow pricing model makes
sure that you only pay for the storage that you use, so that you can also scale down the service when
you do not need it.

Familiar Development Model: When developers create on-premise applications that use SQL Server,
they use client libraries that use the tabular data stream (TDS) protocol to communicate between client

38 Microsoft Confidential: For any edits and comments, please contact aashishd
and server. SQL Azure provides the same TDS interface as SQL Server so that you can use the same tools
and libraries to build client applications for data that is stored in SQL Azure. For more about TDS, see
Network Protocols and TDS Endpoints.
Relational Data Model: SQL Azure will seem very familiar to developers and administrators because
data is stored in SQL Azure just like it is stored in SQL Server, by using Transact-SQL. Conceptually
similar to an on-premise instance of SQL Server, a SQL Azure server is logical group of databases that
acts as an authorization boundary.

Within each SQL Azure server, you can create multiple databases that have tables, views, stored
procedures, indices, and other familiar database objects. This data model makes good use of your
existing relational database design and Transact-SQL programming skills, and simplifies the process of
migrating existing on-premise database applications to SQL Azure. For more about Transact-SQL and its
relationship to SQL Azure, see Transact-SQL Support (SQL Azure Database). SQL Azure servers and
databases are virtual objects that do not correspond to physical servers and databases. By insulating you
from the physical implementation, SQL Azure enables you to spend time on your database design.

Microsoft codename ‘Dallas’ – Microsoft Confidential until 11/17/09

119. What is Microsoft codename ‘Dallas’?

Microsoft codename ‘Dallas’ is a community technology preview (CTP) of a Windows Azure and SQL
Azure-powered Information service that provides developers and information workers access to third
party premium data sets and web services. ‘Dallas’ also enables self-service business intelligence and
analytics over stored data sets using existing Microsoft technologies.

With the power and scale of the Windows Azure platform (Windows Azure, SQL Azure Database), Dallas
provides developers with the ability to build and manage innovative applications across the desktop and
mobile devices by bringing together disparate sets of private and public data, both on premises and in
the cloud. Via a single marketplace, Dallas enables developers to access complex data sets to build
entirely new analytic and reporting scenarios. And content providers are able to expose their data to
millions of developers on a global level enabling new growth and revenue opportunities.

120. How does Dallas work?

Dallas brings data and imagery together from leading commercial data providers and authoritative
public data sources together into a single location, under a unified provisioning and billing framework.
Additionally, Dallas APIs allow developers and information workers to consume this premium content
with any platform, application or business workflow. In addition, Dallas allows Office Excel and SQL
Server customers to instantly ‘mash up’ private data with Dallas content to enable new scenarios around
analytics and reporting.

39 Microsoft Confidential: For any edits and comments, please contact aashishd
121. How does it utilize the Windows Azure platform?
Microsoft codename ‘Dallas’ is a Information and brokerage service that utilizes Windows Azure and SQL
Azure Database platform services. The entire service and user experience leverages Windows Azure
compute for maximum scale. Blob data such as imagery and videos are stored in Windows Azure blob
storage. All relational content is stored in SQL Azure Database.

122. How will Microsoft make money from Microsoft codename ‘Dallas’?
At the PDC ’09, ‘Dallas’ is available as free CTP by invitation only. PDC attendees will be given tokens
and customers not attending PDC ’09 will need to request a token from Microsoft. Following PDC ’09,
token invitation codes will be removed and any customer will be able to access the Dallas public CTP for
free. We will not begin charging our partners until the service is commercially available in CY 2010.
Please stay tuned for more details on Dallas pricing model.

123. What is the opportunity for partners?


With the power and scale of the Windows Azure platform, via a single marketplace, Dallas provides
content providers with the ability to reach new markets, data provisioning, a flexible billing model,
increased storage, and compute power with their data running on Dallas. In addition, partners get not
only developer productivity through automatically generated APIs and client side libraries, but also the
ability to expose this content easily within Microsoft Office and SQL Server assets.

124. What is the opportunity for customers?


Dallas provides developers and information workers access to third party data, web services, and self
service business intelligence and analytics which they can access either on the desktop or mobile
device(s). Dallas allows clean, consistent APIs to all datasets and simple, easy to understand payloads in
ATOM & RAW formats. In addition, developers get proxy classes to use these services, removing the
tedious job of dealing with XML code.

125. What is the revenue opportunity for content providers?


Dallas allows content providers to offer their products through Microsoft’s marketplace, opening a
frictionless distribution channel on a global scale. Additionally, Dallas allows content providers to explore
new growth opportunities by targeting their high-value data sets to target consumers and developers.

126. What are the benefits for developers consuming the data via Microsoft codename ‘Dallas’?
Dallas provides developers with the ability to create entirely new scenarios by building applications with
private and public disparate data sets from any platform (Microsoft or 3rd party such as iPhone or
Google App Engine) which can be consumed across the web, desktop, and mobile devices. Dallas
provides developers with:
Consistent REST based APIs across all datasets facilitate development on any platform.
Automatic C# proxy classes provide instant object models and eliminate the need to write tedious XML
and web service code.
Build new BI and reporting tools which ‘mash up’ with Microsoft Office products and SQL Server. Via a
plug-in, integration with Microsoft PowerPivot to easily work with the data in Microsoft Excel.

40 Microsoft Confidential: For any edits and comments, please contact aashishd
127. What are the benefits for information workers consuming the data via Microsoft codename ‘Dallas’?
Through new BI and reporting tools, information workers will be able to discover and consume reference
data in entirely new ways inside Excel and SQL Server. Dallas will provide information workers with:
A simple, predictable business model for acquiring Reporting and BI content. In future, the ability to
consume data from SQL Server, SQL Azure Database, and other Microsoft Office assets.

128. What are the benefits for content providers to put their data in Dallas?
Dallas leverages content providers data in an entirely new way which creates new revenue opportunities
by providing a new channel to reach Microsoft’s global developer community to build new applications
with disparate data sets. Dallas provides content providers with:
 Easy publication and on-boarding process regardless of blob data, structured data, or dynamic
web services. Developer tooling on the Microsoft platform to ease Visual Studio and .NET
development. In addition, community and ISVs can build tooling for Dallas to be used on any
non-Microsoft platform.
 Content discovery and integration inside Microsoft Office and SQL Server.
 Scalable Microsoft cloud computing platform handles storage, delivery, billing, reporting.
 Secure environment that allows content providers to grant end consumer use rights on their
data to ensure they are still in control of how their data is consumed.

129. How will Microsoft ensure that data stored on Microsoft codename ‘Dallas’ is secure?
Content providers have the ability to control use rights and the data is secured by Microsoft via the
Windows Azure platform; access is also SSL secured.

130. How does Microsoft codename ‘Dallas’ support Office and SQL Server?
Dallas enables for the consumption of data via deep integration in Microsoft’s Information Worker
software. Today, via plug-ins developers can port their data to Microsoft PowerPivot for Excel 2010 and
Microsoft Excel with just one click. In the future, we will support similar functionality for SQL Server and
SQL Azure Database and other Microsoft products.

131. How is Microsoft codename ‘Dallas’ connected to Microsoft’s Marketplace? How does this relate to
Microsoft’s Pinpoint offering?
Dallas uses the Pinpoint marketplace to enable discovery of the content catalog and has a landing page
on Pinpoint. (www.MicrosoftPinpoint.com/Dallas)

132. When will Microsoft codename ‘Dallas’ be commercially available?


Dallas will be commercially available in CY 2010. Microsoft will announce specific details around
commercial availability and business model at a later date.

133. Can partners and customers expect SLA’s to be in place when the service is commercially available?
Yes. We will share additional details Dallas SLAs at a later date.

41 Microsoft Confidential: For any edits and comments, please contact aashishd
134. Microsoft codename ‘Dallas’ definitely has the “cool” factor, but what is the value/benefit for
companies to invest in this?
Developers can discover and consume disparate sets of data via a single marketplace to build
applications for the Windows Azure platform that can scale in a way that other cloud platforms today
cannot, allowing them to reach millions of information workers on a global scale.
Dallas also enables content providers to reach millions of developers on a global scale with their data
and web services in a virtually frictionless experience. This means new growth and revenue
opportunities for content providers that do not exist today.

135. Where is the data stored? Who can access is besides the content providers and customers?
The data can be stored in the Windows Azure platform as well as 3rd party platforms and is accessed via
secure REST based web services. Through the Dallas APIs, developers experience the same clean
interface no matter where their data is stored, whether that be over Windows Azure Blob Store,
Windows Azure Tables, SQL Azure Database, or 3rd party web services. Content providers have full
control of whether or not the data they supply to Dallas can be consumed for private or public use.
Content providers grant end consumer use rights on their data to ensure they are in control of how their
data is consumed.

136. Who are the content providers providing content with Microsoft today? Do you have any customers
using it today?
Today, Dallas includes data from content providers including the Associated Press, ESRI, Citysearch,
NAVTEQ, National Geographic, UNdata (United Nations), Weather Central, First American, RiskMetrics
Group, WaveMarket, NASA, DATA.GOV, and infoUSA.

137. Can you give me an example of when a customer might want to use this?
Take a company that wants to open store locations in new global markets that they are not familiar with.
They can use Dallas to access demographic and crime data to gain insight into where higher crimes are
happening in order to identify the best location. They can then use this data to identify new store
locations as well as demographic data to create effective marketing campaigns providing an opportunity
to increase sales. Or another example, if a company is trying to determine why their sales of winter
clothes are up in specific region or market in a given month, they can use weather data in Dallas to
figure out that the weather was unusually cold in that region accounting for the spike of winter clothes
sales. This also helps plan for inventory needs in specific regions.

138. Is there anything else like this in the market today? Is this a competitive advantage for MSFT over
Google & Amazon?
Dallas is a unique service that brings together premium, private data on premise with data in the cloud
which allows developers to access and consume commercial content and data via secure REST APIs
across the desktop, mobile, and web. Microsoft differentiates itself from Amazon, Google or any other
competitor in a fundamental way by providing customers the flexibility to use on-premises technology,
cloud technology or both, as part of Microsoft’s software-plus-services (S+S) strategy. Dallas is an

42 Microsoft Confidential: For any edits and comments, please contact aashishd
example of how Microsoft can deliver the most comprehensive set of services, spanning from consumer
to business and offering developers the most inclusive onramp to the cloud.

139. How does this fit into Microsoft’s broader cloud and S+S strategy?
Dallas connects data stored on-premise with data stored in the cloud to enable not just new application
development scenarios but also BI, reporting, trending, etc on interesting data, either local or remote.

140. Will you ever make Microsoft codename ‘Dallas’ available to other platform providers as a service
they can purchase and run? (i.e. Amazon)
The data that is available in Dallas today can be consumed on any platform such as Windows Azure,
Apple’s iPhone and Google’s App Engine platform. For example, developers can write an iPhone app or
Google App Engine app that uses data stored in and connects to Dallas. However, other platform
providers cannot purchase Dallas as a service to run on their platform.

Windows Azure platform AppFabric Service Bus and Access Control

141. How can developers use Service Bus and Access Control?
Ever since we released the first CTP of the Windows Azure platform last year, customers have made it
clear that connectivity as a service is a key requirement of their modern computing architectures, which
include a mixture of cloud applications and on-premises systems. In response to that feedback, Windows
Azure platform AppFabric now provides secure connectivity natively via Service Bus and Access Control,
in much the same way that it also provides Compute and Storage as cloud services.

From simple eventing scenarios to service remoting and complex protocol tunneling, the Service Bus
gives developers the flexibility to connect applications and to choose how they communicate. This helps
them build distributed and composite applications while also helping address the challenges presented
by firewalls, NATs, dynamic IP, and disparate domains and identity systems. Access Control enables
developers to externalize authorization decisions in a federated, claims-based manner, which helps them
develop simple, easier-to-manage access control logic for REST web services and Service Bus
communications. All of that means developers can be more efficient when they extend existing software
to the cloud, more agile when they collaborate with business partners, and more focused when they
need to reach new customers.

Because they are built on Windows Azure, Service Bus and Access Control work in concert with your
cloud applications and data, scaling with them as your business grows. What’s more, Service Bus and
Access Control naturally bring the benefits of the Windows Azure platform, such as dynamic scaling,
automated service management, pay-as-you-go pricing, and SLA-backed reliability – all hosted in
Microsoft datacenters so you can focus on developing your business logic and spend less time building
and managing infrastructure.

43 Microsoft Confidential: For any edits and comments, please contact aashishd
142. What are the new features being introduced in the latest November CTP release of Service Bus and
Access Control?
The November CTP focuses on making some key design changes to Service Bus (SB) and Access Control
(ACS). With the November CTP, the Service Bus and the Access Control services now include the feature
set that will be available when we enter commercial availability early next year. Notably, Service Bus and
Access Control are now run on Windows Azure.
Updates and changes for the November CTP are:
 Access Control: With the November CTP, we are focusing on addressing the large, unmet need
around access control for REST web services and delivering a robust infrastructure for REST web
services authorization and support.
 Service Bus: The Service Bus now offers message buffers to support persistent, asynchronous
messaging. It also provides for more ‘clients’ and ‘services’ per solution, as well as an increased
number of connections per solution.

143. What do these specific November CTP updates and changes mean for developers building
applications for Service Bus and Access Control? How are the changes significant?
Based on the fact that REST web services have become increasingly popular with both web and
enterprise developers, we received feedback from the community that the lack of controlling access to
REST web services is one of the major pain points faced by service developers today. As interoperability
remains a goal of ours, this means that we will simplify the approach to ACS so that access control
scenarios integrate well with REST. The approach is also designed to continue to appeal to all
developers that want an easy way to take advantage of Service Bus and Access Control or use these
services from non-Microsoft platforms. Meanwhile, we remain committed to our ongoing goals of
enabling SSO and authorization for websites, supporting WS-*, and federating with a greater variety of
web and enterprise identity providers, in a future release.

144. How will the November CTP release of Service Bus and Access Control benefit customer/developers?
To capitalize on the opportunities presented by cloud computing, customers need the flexibility to run
their applications and services on a variety of hardware and software platforms, across a myriad of
deployment scenarios. Service Bus and Access Control simplify how businesses connect loosely-coupled
on-premises and cloud-based applications, and integrate between businesses.

145. How do we think of the current milestone of Service Bus and Access Control —comparable to a beta
or CTP?
Service Bus and Access Control are still in community technology preview (CTP). We continue to make
improvements to the services in a series of coding milestones, each of which we make available to the
developer community. You can find more information at http://msdn.microsoft.com/azure/netservices.

146. How do I access Service Bus and Access Control? What is the call to action?
Developers can download the Service Bus and Access Control SDK today. The latest SDK is available at:
http://www.microsoft.com/windowsazure/tools/. You can read the Service Bus and Access Control CTP
release notes for any breaking changes and known issues. Also, you can visit the Service Bus and Access
Control Developer Center to access forums, videos, blogs, documentation and more.

44 Microsoft Confidential: For any edits and comments, please contact aashishd
147. What changes are being made to the Service Bus?
The November 2009 CTP release contains some reductions in functionality relative to the July 2009 CTP
release. These reductions primarily concern Routers and Queues, which the Service Bus team is in the
process of improving to facilitate expanded functionality in coming releases.

148. What happens to ‘Routers’ in the Service Bus?


We have made the decision to remove Routers temporarily, beginning with the November 2009 CTP.
While we know that some customers will be negatively impacted, we have determined that the current
Router implementation will require some re-work to lay a strong foundation for planned expansions to
the feature set. Removing Routers temporarily will allow us to accelerate the re-work and reinstatement
of robust Router functionality.

We believe that Routers are a critical feature of the Service Bus for enabling a variety of messaging
architectures. Thus, while we are cutting Routers from the November 2009 CTP, we are committed to
performing the required rework and expect to reinstate Router functionality in a future release.
For customers who have built applications that rely on Router functionality, we have provided a sample
to demonstrate a method for implementing Router-like functionality—including multicast, anycast and
push-style message operations—using existing Service Bus features. This sample is part of the
November 2009 SDK for Service Bus and Access Control.

149. What happens to ‘Queues’ in the Service Bus?


In the November 2009 CTP release, Queues will be temporarily replaced with a simpler offering called
Message Buffers. The motivation for this change is our desire to lay the groundwork for buffer
durability, message delivery guarantees and other enhanced message delivery semantics.
Differences from the existing Queue implementation are summarized below.
1. Maximum amount of data that a Message Buffer can hold will be 1MB
2. Dequeue operation will return only one message per request
3. Overflow Policy will be limited to Reject
4. Message Buffers will support a reduced set of Configuration Elements, to include: Authorization,
Discoverability, Transport Protection, Expires After and Maximum Message Count
5. Message Buffers will be addressable by REST only (previously we also supported WS-Transfer)

In all other respects, Message Buffers will behave much like the July 2009 CTP implementation of
Queues.

150. What happens to ‘WSHttpRelay Binding’ in the Service Bus?


The WSHttpRelay Binding will no longer be available beginning in the November 2009 CTP release.
Customers who were using the WSHttpRelay Binding are advised to consider migrating to the
WS2007Relay Binding, which provides support for the updated versions of the Security, ReliableSession,
and TransactionFlow binding elements.

45 Microsoft Confidential: For any edits and comments, please contact aashishd
151. What happens to ‘WSHttpRelay Binding’ in the Service Bus?
Beginning with the November 2009 CTP release, it will no longer be possible to register external (non-
Service Bus) endpoints in the Service Registry. We expect to re-instate this functionality in a future
release.

152. Can you share some information about future releases and timelines about the Service Bus?
Service Bus will be in CTP at the Professional Developers Conference (PDC) in November 2009 and will
transition to commercial availability in January 2010. Microsoft will start charging for these services in
February 2010, along with the rest of the Windows Azure platform. While we do not expect that Routers
and Queues will be fully reinstated by that time, work on these features is ongoing and will be a high
priority for the team. We are confident that our next iteration of Queues and Routers will offer enhanced
functionality and much improved reliability and performance in comparison to the earlier CTP
implementation. Thank you for your continued interest and support!

153. What specific changes are being made to Access Control in the November CTP update?
With the November 2009 CTP release, we are focusing on addressing the large, unmet need around
access control for REST web services. This means that the WS-Trust features that we support in previous
CTP releases will be temporarily unavailable while we focus on delivering a robust infrastructure for REST
web services authorization. Once the infrastructure is in place, ACS features, such as web single sign on
and rich enterprise WS*- support that span REST/SOAP spectrum will be available in a future release.

154. Does this mean that you are shifting focus away from WS-*?
No. Microsoft has made significant, long-term investments in security and identity management using
the WS-* protocols: WS-Trust, WS-Federation, WS-Security and others. The WS-* protocols are proven
and widely adopted by enterprises, and will continue to be a central focus for ACS and other Microsoft
groups working on enterprise security and identity management.

155. When will you re-introduce support for WS-*?


We do not have a specific timeline to announce at this point in time. In future releases, we will reinstate
full support for the WS-* protocols, web Single Sign On, and round out the Access Control offering in a
way that spans the REST/SOAP spectrum.

156. Why are you making this change in Access Control?


As REST web services have become increasingly popular with both web and enterprise developers, a gap
has emerged in the market place for identity and access control technology. Today, developers of REST
web services lack an easy, accessible means to secure their services. They face a lack of consistency and
common patterns for managing identity and access control in a way that is compatible with the REST
focus on simplicity. As REST developers move towards the enterprise, they will have an increasing need
for robust security. They will be required to address the more systematic security concerns of enterprise
customers as well as the more complex identity management scenarios that enterprises present. They
will need a way to address these requirements that is simple and that integrates well with REST.

46 Microsoft Confidential: For any edits and comments, please contact aashishd
Taking this problem as an opportunity to differentiate the Access Control offering and serve an even
broader range of developers, we have experimented over the past several months with a simplified
approach to the way that Access Control packages and transits security tokens. Although this simplified
approach has been designed to meet the needs of REST web service developers, it will appeal to all
developers that want an easy way to take advantage of our services or that wish to use Service Bus and
Access Control from non-Microsoft platforms.

At MIX09 we exposed some of our thinking about this new approach as a way to gauge customer
interest. In addition to talking about our goals for simplicity and broad interoperability, we
demonstrated the ability to control access to SaaS web sites using a variety of different consumer
identities. Consistent with our theme, we showed that this approach can radically simplify the REST
developer experience. Response to the MIX09 presentations was overwhelmingly positive and confirmed
our sense that we were on the right track.

From this and other feedback, we have come to the conclusion that the lack of tools for controlling
access to REST web services is one of the major pain points faced by service developers today. We
believe that Access Control is well-positioned to address this need in a way that complements other
MSFT offerings in the security and identity management space. The combination of simplicity and
support for key enterprise integration scenarios will ensure that Access Control appeals to our enterprise
customers, while simultaneously meeting the needs of an even broader developer audience. In future
releases, we will reinstate full support for the WS-* protocols, web Single Sign On, and round out the
Access Control offering in a way that spans the REST/SOAP spectrum.

157. What is the roadmap for Access Control?


Following is a summary of the current Access Control roadmap:
PDC 2009: Authorization for REST Web Services and the Service Bus
 Access Control supports symmetric key token requests as well as token requests that contain
a signed SAML bearer token.
 REST with symmetric key makes it trivially easy for developers on any platform to request an
Access Control token.
 Access Control accepts SAML tokens issued by Geneva Server (ADFS V2)
 Both types of token requests are HTTPS FORM POSTs
 Access Control uses configurable rules to determine the contents of a token it issues.
 Access Control tokens are HMAC signed form encoded name value pairs. Any platform that
can validate an HMAC signature and parse form encoded name value pairs can accept an
Access Control token.

In a Future Release: Authorization for Web Sites and WS-* Support


New feature development post-V1 will be organized into two streams. We don’t have specific
availability dates for these features currently.
1. Single Sign On and Authorization for Web Sites
 Web sites can automatically redirect users to Access Control for authentication and
authorization
 Access Control will broker the authentication process with external identity providers,
process resulting claims and return the user to the originating web site with the claims
issued by Access Control

47 Microsoft Confidential: For any edits and comments, please contact aashishd
Web sites can allow users to login using a broad range of existing consumer or corporate
identities
 Integrates with Geneva Server (ADFS V2) and other directories that support WS-
Federation Passive or OpenID
2. WS-* Support
 Web services and web sites can take advantage of enhanced security and integration
capabilities offered by WS-Trust and WS-Federation
 Support CardSpace

158. How will this affect developers who have applications using the July CTP version of Access Control?
Developers who have built their applications using the current July CTP of Service Bus and Access
Control will be affected to varying degrees, depending on what services their applications are utilizing at
present. Based on individual cases, they would need to make varying amounts of modifications in their
applications, once we release the next CTP milestone SDK. Microsoft plans to go live with Access Control
as a fully-supported commercial service in February 2010. While we know that the changes to our
roadmap will cause some customer pain as well as internal retooling, we are confident that they will also
set us on the right footing to have a very successful offering a commercial release in Feb’2010 and
beyond.

159. Are you cutting existing features from Access Control?


To align with the updated roadmap and make it possible to efficiently support and extend our release
post v1, we have invested in extending the foundations of the Access Control platform. As a
consequence, we have had to constrain the features that are in scope for commercial release and
carefully identify the scenarios that we are targeting.

160. When is the next CTP milestone for Service Bus and Access Control Service going to be released?
We do not have specific dates to announce at this point in time.

161. How would a developer use WIF, ADFS V2, and Windows Live ID with Access Control?
Access Control, WIF, and AD FS v2 can be used together to develop web services that combine the
security and capability of Active Directory with the flexibility and control of custom access control rules,
within a simple, closely integrated developer experience.

Access Control allows developers to manage access to RESTful web services using a cloud-based service.
Active Directory Federation Services 2.0 can federate with ACS, so users in Active Directory can be
granted access to these RESTful web services.

At PDC 2009, there will be community samples that demonstrate how to use WIF and Geneva Server
with ACS. WIF will be used to acquire a SAML token from Geneva Server and to extract the claims from
an Access Control-issued token. Note that extracting claims from an Access Control-issued token will
require custom extensions to WIF. The WIF and ADFS teams are currently investigating native support
for this type of token in the future versions of both WIF and ADFS. At PDC 2009, there will also be a
community sample that demonstrates how to use WLID with Access Control.

48 Microsoft Confidential: For any edits and comments, please contact aashishd
162. Does this change anything in the pricing for Access Control?
You can find the latest pricing information for all services under the Windows Azure platform at
http://www.microsoft.com/windowsazure/pricing.mspx.

163. Is the Workflow Service support still removed in the November CTP update?
In listening to our customers’ needs, the preference for the Workflow Service to be based on the
updated Windows Workflow Foundation (WF) capabilities being introduced in .NET Framework 4
became clear. As a result, we have removed the Workflow Service from future releases until after .NET
Framework 4 ships.

164. For the CTP update in July, the Workflow Service was removed. When will it be added back?
It is too early to speculate on when Microsoft will build the Workflow Service back. After .NET Framework
4 ships, we will solicit customer feedback to determine the most appropriate way to provide Workflow
Service for the cloud.

165. Will Service Bus and Access Control support .NET Framework 4 when it ships?
After .NET Framework 4 ships, we will solicit customer feedback to determine the most effective way to
leverage the features of Service Bus and Access Control for customers.

166. What has the adoption of Service Bus and Access Control been to date?
We are not publically disclosing Service Bus and Access Control adoption statistics at this time. However
we encourage developers to try out the download at:
http://www.microsoft.com/windowsazure/developers/dotnetservices/.

167. When will Service Bus and Access Control be ready to go to market? Should developers expect
additional CTP milestones for Service Bus and Access Control?
As Service Bus and Access Control are key developer services within the Windows Azure platform, we
plan to become available in January 2010 along with the rest of the Windows Azure platform.

168. How would a developer use Access Control with AD FS 2.0 & WIF? 
ACS, WIF, and AD FS v2 can be used together to develop web services that combine the security and
capability of Active Directory with the flexibility and control of custom access control rules, within a
simple, closely integrated developer experience.

Access Control allows developers to manage access to RESTful web services using a cloud-based service.
Active Directory Federation Services 2.0 can federate with ACS, so users in Active Directory can be
granted access to these RESTful web services.

At PDC 2009, there will be community samples that demonstrate how to use WIF and Geneva Server
with Access Control. WIF will be used to acquire a SAML token from Geneva Server and to extract the

49 Microsoft Confidential: For any edits and comments, please contact aashishd
claims from an Access Control-issued token. Note that extracting claims from an Access Control-issued
token will require custom extensions to WIF. The WIF and ADFS teams are currently investigating native
support for this type of token in the future versions of both WIF and ADFS. At PDC 2009, there will also
be a community sample that demonstrates how to use WLID with Access Control.

169. What are the feature-complete capabilities of Access Control?


Access Control provides an easy way to control access to REST web services and Service Bus
communications while integrating with standards-based identity providers, including enterprise
directories and web identity systems such as Windows Live ID. Authorization decisions can be pulled out
of the application and put into a set of declarative rules hosted in Windows Azure that can transform
incoming security claims into developer-defined claims that web services can consume directly.

 Cloud-based federated authorization management service


o Claims Transformation Engine: Transform input claims to output claims using configurable
rules
o Security Token Service: Package and transit output claims using REST tokens
 Setup Issuer trust with a simple Web interface or programmatically through APIs
 Supports Active Directory and other identity infrastructures, with minimal coding
 Support for multiple credentials, including Windows Live IDs, and X.509 certificates
 Two token-exchange endpoints addressable using standard HTTPS POST requests:
o REST with symmetric key: Makes it easy for developers on any platform to package claims for
the Access Control Service
o REST with SAML Extension will work with tokens issued by ADFS V2
 Support for standard protocols including REST

Applications that run inside and outside the organizational boundary can rely on the service

170. What are the feature-complete capabilities of Service Bus?


Service Bus makes it easy to connect applications together over the Internet. Services that register on
the Service Bus can easily be discovered and accessed, across any network topology. The Service Bus
provides the familiar Enterprise Service Bus application pattern, while helping to solve some of the hard
issues that arise when implementing this pattern across network, security, and organizational
boundaries, at Internet-scale.

 Services discovered through a stable, internet-accessible URL, irrespective of location


o Enable tree hierarchical based service naming system
o Service Naming Registry enables opt-in service public discoverability
 One-way messaging between sender and listener supports unicast and multicast datagram
distribution
o Provide a FIFO data structure within the namespace and exist independent of any presence
of active listeners
 Full-duplex, connection-oriented session between sender and listener support bi-directional
communication

50 Microsoft Confidential: For any edits and comments, please contact aashishd
 Full-duplex, connection-oriented peer-to-peer session with network-boundary traversal create direct
end-to-end connectivity through NAT
o Security for Service Bus endpoint is provided by Access Control Service
 Multiple publishers and multiple subscribers can simultaneously use the services’ top management
and event distribution system
 Support for REST and HTTP Access from non-.NET platforms
 Global hierarchical namespaces that are DNS- and transport-independent
 Anonymous access to services is supported only if you permit it.

Competitive

171. How is Microsoft’s cloud computing strategy different than IBM, Google, or Amazon? What
advantages do you offer relative to you competition?
The promise of cloud is choice, and Microsoft is best positioned to offer businesses and developers the
greatest breadth of choice as they engage in cloud computing. Microsoft differentiates itself from
Amazon, Google or any other competitor in a fundamental way by providing customers the flexibility to
use on-premises technology, cloud technology or both, as part of Microsoft’s software-plus-services
(S+S) strategy. Microsoft is poised to deliver the most comprehensive set of services, spanning from
consumer to business and offering developers the most inclusive onramp to the cloud.

172. How do the Windows Azure features compare to Amazon Web Services?
While Windows Azure is a cloud service that uses (and charges via) computation resources that are
analogous to physical computers, it differs in important ways from platforms such as AWS that offer VMs
on demand. With a purely VM-based platform, the situation is much like hosting: You bear full
responsibility for configuring and managing the VMs and the software they contain. With Windows
Azure, you only need to supply the application, along with instructions about how many instances to
run. The platform itself takes care of everything else, including updating system software when required.

The Windows Azure platform also offers functionality to make it easy to connect applications and
databases hosted in the cloud with other hosted and on-premises software assets. This functionality is
provided by the Service Bus and Access Control. While other offerings such as AWS provide features
primarily intended to connect one EC2 instances with another EC2 instance, Service Bus and Access
Control are designed to connect applications regardless of their location. That means Windows Azure
applications and SQL Azure databases can connect to applications across organizational boundaries and
firewalls, with a variety of connection and configuration options. This gives partners and customers the
flexibility and freedom to deploy applications in the locations that make sense for their business.

51 Microsoft Confidential: For any edits and comments, please contact aashishd
173. How do the VM sizes in Windows Azure compare to those in Amazon Web Services and Google App
Engine?
Windows Azure will offer four unique instance sizes: small, medium, large, and extra-large. The smallest
instance in the AWS offering is 32-bit, whereas all instances in Windows Azure are 64-bit. Google App
Engine does not offer any flexibility in instance sizes.

174. How does the Windows Azure platform pricing compare to that offered by Amazon Web Services?
First, Amazon is an IaaS provider, whereas the Windows Azure platform is a PaaS offering from
Microsoft. That means, capabilities such as the operating system, database, load balancing, backup,
automated service management, auto high availability, physical administration, integrated development
environment, and monitoring are built into the Windows Azure platform.

Second, Amazon has multi-tiered pricing for its various AWS offerings. Based on publicly available data
and customer conversations, it’s clear that most customer needs map to the higher Amazon pricing tiers.
The Windows Azure pricing is lower as compared to many of these higher Amazon price points. Instead
of adding the complexity of multiple tiers, we give our customers flat pricing based on their
consumption of compute, storage, data transfers etc. As a design principle, we’ve reduced the
complexity around multiple standalone meters - E.g. While Amazon EC2 has 9 meters to track usage,
Windows Azure has only 4. These pricing meters are consistent across the different instance sizes for
Windows Azure. SQL Azure has only one simple meter and is priced per Database per month for both
Web and Business Edition. Developers using Amazon’s hosted database pay for VM instance uptime
independent of actual database usage. Since VMs are not persistent, databases need to be persisted in
an external storage that is billed separately. Additionally, developers would incur additional cost for
database backup and replication. We also have special pricing in place to drive partner participation and
development.

175. How does the Windows Azure platform pricing compare to that offered by Google App Engine?
The Windows Azure platform pricing is comparable with that of Google AppEngine (GAE) on storage and
data transfers. Our storage transaction fee is more favorable than GAE’s storage execution fee. GAE is
also not favorable in the pricing as it’s not backed by a service level agreement. GAE does not offer any
relational database service. SQL Azure offers a relational database service that has only one simple meter
and is priced per Database per month for both Web and Business Edition.

176. How does SQL Azure Database differ from Amazon’s SimpleDB?
Unlike Amazon’s SimpleDB, SQL Azure Database offers you the familiarity of developing against a
traditional relational database model using T-SQL and provides you with the benefits associated with
this model like powerful and familiar querying experience, tools and knowledge base.

177. How does SQL Azure Database differ from Amazon’s Relational Database Service?
On Oct 27, 2009, Amazon announced beta availability of their new “Relational Database Service (Amazon
RDS)”. The service offers MySQL 5.1 hosted “in the cloud”, with limited management of the database
(backups and patches), and charging per database compute time. Amazon offers the full MySQL
capabilities, so existing MySQL 5.1 based applications, tools and code can run unchanged in Amazon.

52 Microsoft Confidential: For any edits and comments, please contact aashishd
Customers need to use Amazon “Cloudwatch” to monitor, manage and grow their instances. Amazon is
positioning the service for both developers and companies that use MySQL, and highlights benefits such
as simple to deploy, managed, compatible, scalable, reliable, works with other Amazon services, secure
and inexpensive.

SQL Azure offers a self- managed database with the following key significant advantages:

 High Availability: SQL Azure has reliable triple redundancy instantaneous and automated fail-ver,
and does not require downtime for patching and maintenance. Amazon RDS does not offer any HA.
 3x to 10x lower cost: SQL Azure is 3x to 10x less expensive than Amazon RDS (and Amazon does
not include HA!). SQL Azure starts at $9.99/month, vs +$79/month for Amazon RDS.
 Zero infrastructure management: SQL Azure does all the tuning, scaling, installation, replication,
high availability, updates. Amazon RDS only provides backup and patches.
 Elastic scale. SQL Azure databases can start small and scale up automatically. No need to
understand IO usage, backups, or pay for storage not used beyond the minimum 1GB. Amazon
requires customers to select and manually change instances, reboot databases, etc.
 Compatibility with SQL Server and SQL Server ecosystem. SQL Server applications and knowledge
applies to SQL Azure. SQL Azure works with SQL Server-based services (Reporting Services, Analysis
Services, Integration Services), developer and management tools as well as other Microsoft online
offerings like Windows Azure and SharePoint online.
 Simple business model. SQL Azure Database has a very simple and predictable pricing and business
model. No need to measure IO requests, storage size, and do complex estimations. Start small, pay
as you grow.

Windows Azure and Windows Server

178. How can customers use Windows Azure and Windows Server together?
Windows Azure and Windows Server are different platforms designed to work together easily so that
customers have choice about the platform that most directly addresses their business needs. Windows
Azure and Windows Server share some technologies and will share some innovations bilaterally. For
instance, a customer can use their existing Active Directory infrastructure to provide user access to a
Windows Azure application.

179. How does Microsoft differentiate Windows Azure from Windows Server?
Although Windows Server and Windows Azure at-times will address overlapping application workloads,
one is an operating system with a software licensing model while the other is a cloud operating system
as a service, running in Microsoft’s global datacenters, available in pay-as-you go or commitment rate
plan models to developers and customers. These offerings provide our customers with the flexibility to
choose the platform and business model best suits their technology needs.

Windows Server is an enterprise-class operating system that addresses a broad set of on-premises
scenarios including core infrastructure workloads (print, security, networking, etc.), web applications,

53 Microsoft Confidential: For any edits and comments, please contact aashishd
business applications and scenarios where on-premises IT infrastructure is needed to full-fill regulatory,
data privacy, or performance requirements. Windows Server is not a service offering and is not based on
a pay-as-you-go consumption model. Windows Server is licensed per server or per processor and covers
an extensive class of server hardware that customers can run in their own datacenters or on a server
hosted by one of our thousands of Service Provider/Hosting partners.

Windows Azure is a scale-out platform service that provides customers with on-demand compute and
storage to develop, host, scale, and manage applications that span from consumer web to enterprise
scenarios in Microsoft® data centers. Windows Azure provides a unique platform for applications and
services because it enables simplified development of highly available and scalable applications and
automates scale management of both the application and the underlying infrastructure.

Because Windows Azure abstracts hardware and operating system management, customers and
partners can focus on their core competence of building solutions as opposed to procuring, managing,
patching, and licensing hardware, virtual machines, operating systems, and applications platform
software.

Although Windows Azure and Windows Server are separate platforms, the goal would be to allow
seamless inter-operability of applications and services between the two environments over a period of
time so that customers have the flexibility to choose the platform and business model that best suits
their needs.

180. How does Windows Azure pricing compare to Windows Server pricing?
Because these are different products – one is an operating system, the other is a cloud service – the two
products cannot be compared based on price. Windows Server is purchased via a software license.  In
contrast, Windows Azure is a cloud service whose pricing reflects costs associated with server hardware,
software, network bandwidth, storage and the management of the hardware running Windows
Azure. We have designed each offering to offer customers the flexibility to choose the platform and
business model that best suits their needs.

181. Is Windows Azure cheaper than Windows Server?


Because these are different products – one is an operating system, the other is a cloud service – the two
products cannot be easily compared based on price. Windows Server is purchased via a software
license.  In contrast, Windows Azure is a cloud service whose pricing reflects costs associated with server
hardware, software, network bandwidth, storage and the management of the hardware running
Windows Azure. We have designed each offering to offer customers the flexibility to choose the
platform and business model that best suits their needs.

182. Is Windows Azure cheaper than Windows Server?


Because these are different products – one is an operating system, the other is a cloud service – the two
products cannot be compared based on price. Windows Server is purchased via a software license.  In
contrast, Windows Azure is a cloud service whose pricing reflects costs associated with server hardware,
software, network bandwidth, storage and the management of the hardware running Windows

54 Microsoft Confidential: For any edits and comments, please contact aashishd
Azure. We have designed each offering to offer customers the flexibility to choose the platform and
business model that best suits their needs.

183. If I build my application on the Windows Azure platform, can I move it to an on-premises or hosted
server?
Some Windows Azure ASP.NET and PHP applications that utilize SQL Azure can be easily ported to run
on Windows Server. Other applications may need some re-architecting to run on Windows Server on-
premises or at a hoster. E.g. Applications that take advantage of Windows Azure APIs and blob storage
will need to be refactored to run on Windows Server. SQL Azure supports existing T-SQL based relational
model over TDS Proxy, hence existing custom application and LOB packaged applications can easily
extend to the cloud with minimal changes to the solution.

184. Can I get credit for my existing Windows Server license on Windows Azure?
No. We do not currently allow Windows Server license mobility. We are evaluating this request from our
customers and partners.

185. I understand that Windows Azure is a service and I can’t run and manage Windows Azure in my own
datacenter.  How can Microsoft help me build a private cloud?
Microsoft currently offers the Dynamic DataCenter Toolkit for Hosters that enables our hosting partners
to build private clouds (including higher server utilization via a virtualization fabric, more automated
management, self-service provisioning portals) by leveraging Hyper-V, Live Migration, Windows Server
2008 R2, and System Center Virtual Machine Manager. In 2010, Microsoft will release a version of
Dynamic Datacenter Toolkit for Enterprises to enable customers to deploy private clouds within their
datacenters.

With future releases of Windows Server, System Center, and Hyper-V, Microsoft will incorporate the
innovations from Windows Azure. We already see boot-from-VHD in Windows Server 2008 R2. So
overtime, our customers and hosting partners will be able to build private clouds based on the same
technologies that underlie Windows Azure.

186. Is Windows Azure actually the next release of Windows Server after Windows Server 2008 R2?
No. Windows Azure is a cloud operating system delivered as a service that is separate from Windows
Server. Windows Azure is a scale-out platform service that provides customers with on-demand
compute and storage to develop, host, scale, and manage applications in Microsoft® data centers.
Although Windows Azure, Windows Server and System Center products have different development
organizations, they are on parallel code paths and actively sharing new innovations developed by
Microsoft—such as Boot-from-VHD and Microsoft’s new application server technology Windows Server
AppFabric.

55 Microsoft Confidential: For any edits and comments, please contact aashishd
187. Does the new Windows Azure Platform mean that customers will move all their future and existing
applications to the cloud?
Microsoft provides customers the flexibility to use on-premises technology, cloud technology or both, as part of
its software-plus-services (S+S) strategy. Customers have expressed a strong interest in having the flexibility to
picking deployment options as their business needs dictate. Microsoft will continue to invest heavily, to innovate
and to ship new versions of Windows Azure, SQL Azure, Windows Server, SQL Server and System Center to
ensure that customers can have the benefit of cloud computing technologies whether their applications are
running in their own datacenters, in a Microsoft Hosting partner’s datacenter or on Windows Azure.

Partners

188. How will partners make money with the Windows Azure platform business model and pricing
structure?
The Windows Azure platform Partner model has ‘Embedded Windows Azure Platform’ and ‘Built for
Windows Azure Platform‘ elements. In the ‘Embedded Windows Azure Platform’ Channel model, a partner
can build a service or set of offerings on the Windows Azure platform and sell these to their customers
without requiring the customer to have a relationship with Microsoft. In this case, Microsoft will give
partners a discount for consuming platform resources. In the ‘Built for Windows Azure Platform’ Channel
model, a partner builds and sells services or offerings which are accessible via the Windows Azure
platform. Customers are responsible for any Windows Azure platform usage associated from the
partner’s service and pays Microsoft for that.

189. As a Hoster, why would I want to consider the Windows Azure platform?
Hosters can offer tools and solutions for Windows Azure platform development and aggregate customer
offerings. Examples are:
 Provide tools, management, and aggregation of applications that run on the Windows Azure
platform;
 Support developers in deploying and managing applications deployed on Windows Azure;
 Integrate your tools and control panel so you can market to developers looking for an elastic
cloud solution.
The business opportunities for Hosters are:
 Expand geographically by offering hosting solutions via the Windows Azure platform in markets
where you don’t have infrastructure;
 Serve common needs that developers and ISVs need to complete their applications;
 Provide customer assurance by using the Windows Azure platform for redundancy and increased
capacity;
 Quickly add new services for your customers without having to consider data center expansion as
a result of the efficiency you can gain from the Windows Azure platform.

56 Microsoft Confidential: For any edits and comments, please contact aashishd
190. Is Microsoft competing with hosters by launching the Windows Azure Platform?
The Windows Azure Platform is a development platform for cloud-based services. Microsoft is offering a
cloud services platform that could be used to build and run many types of web applications, from simple
web sites to complex ERP systems. Microsoft expects many partners, including hosters, to develop
finished market-ready services on top of the Windows Azure Platform. By providing and managing the
underlying infrastructure, Microsoft frees the partner to develop value-added cloud services without
having to wrestle with the complexities and costs of scale-out compute and storage. In providing the
Windows Azure Platform and its accompanying partner pricing models, Microsoft is providing all types
of Microsoft partners the means to innovate and use the platform as a springboard to success in their
market.

191. How can I be sure that Microsoft is not trying to capture my hosting customers?
Microsoft is releasing the Windows Azure Platform with a detailed partner channel model. We have an
“embedded” Windows Azure platform partner model in which the partner purchases capacity from
Microsoft and “resells” it through an application to its end customers. We also have a “built for”
Windows Azure platform model in which the end customer purchases an account, and then maps the
service usage from a partner application or service to that account. Microsoft is a partner-oriented
company: we are committed to our partner channel and making our partners successful. Hosters who
are worried that the Windows Azure Platform is competing with them should keep in mind that they are
free to develop lightweight wrappers (control panels, etc.) on top of the platform that enable their
customers to run web sites and databases on Windows Azure while still buying directly from the hoster.
Microsoft is not requiring you to disclose anything about the end customers you bring to the platform.
In fact, we encourage hosters to develop innovative new types of hosting services on top of the
Windows Azure Platform that make them successful in market.

192. I’m a mass market shared hosting provider. What can I do with The Windows Azure Platform?
Today, as a mass market shared hosting provider, you supply tools, a control panel and sometimes an
online marketplace to web customers looking for dedicated and shared capacity. With The Windows
Azure Platform, you can do the same to reach customers. The Windows Azure platform may also enable
new scenarios for mass market shared hosting providers are follows:
• By building a control panel on Windows Azure you can enable customers to purchase popular
PHP and .NET application hosting from in a reliable and scalable environment, as well as offering
them ASP.NET support.
• You can leverage your reseller network by packaging up simple Windows Azure platform-based
services such as cloud storage or media streaming and reselling it through your network
• Keep in mind that development on the Windows Azure Platform is free. You can provide
customers with a low-cost entry environment for building and testing their web sites and
applications. You can pilot your own services on the Windows Azure Platform with no up-front
infrastructure investment and test them in market without risk.

57 Microsoft Confidential: For any edits and comments, please contact aashishd
193. I’m a managed hosting provider. What can I do with The Windows Azure Platform?
Today, as a Managed Hosting Provide, your primary focus is providing solutions that combine Windows
Server with management services; and you probably aim at customers needing dedicated or virtual
dedicated environments. Yet many customers have need of both dedicated and shared hosting for
different workloads and business scenarios. The Windows Azure platform provides managed hosting
providers an opportunity to expand their business. Two potential scenarios are as follows:
• Offer “Pay-as-you-go IT services” that your customers can deploy and run instantly for simple
use cases, such as web sites, cloud file servers or simple cloud databases. You can even build
out more complex services such as full business continuity services that replicate customer data
into the cloud.
• Provide self-service hosting of popular open source applications such as portals and wikis that
your customers need for their intranets
• Offer specialty services that require unique hosting capabilities, without investing in the
underlying infrastructure and skill-sets. Capabilities such as multimedia streaming, workflow and
document management, and business process integration are available in the underlying
platform - you can build tools that simplify access and usage of these services and monetize
them for sale to your customers.

194. I host a business application platform like email, SharePoint or CRM. What can I do with The
Windows Azure Platform?
Customers who purchase your services today typically also have a variety of hosting needs that you
currently do not service. You can now consider the value of providing a more complete bundle of
capabilities to your customer by mixing complementary Windows Azure platform-hosted services
alongside your current business platform. Some potential scenarios are:

 Providing Windows Azure platform-hosted wikis, chat, workflow or document management


alongside your SharePoint hosting.

 Extending your customers investment in hosted CRM by offering Windows Azure platform-
hosted data storage and retrieval.

 Building custom extensions to your platform that are hosted on the Windows Azure Platform but
integrate with your hosted solution via Windows Azure platform Service Bus and Access Control.

195. I want to consider running some of my customer workloads on the Windows Azure Platform. What
do I need to do to build and resell a Windows Azure platform-based hosting service to my
customers?
The first choice you must make is whether you wish to bill the customer for their Windows Azure
platform usage yourself or have Microsoft bill them for you. Microsoft has two partner models, an
‘Embedded’ Windows Azure platform model and a ‘Built For’ Windows Azure platform model.
If you choose the ‘Embedded’ model, then you will have your own account with Microsoft, you will build
tools and utilities on top of the Windows Azure platform that your customers will access to make use of

58 Microsoft Confidential: For any edits and comments, please contact aashishd
the platform, and any resulting usage will be billed to your account. If you want to map your aggregate
Windows Azure platform usage back to individual end customers for rebilling purposes, it is up to you to
include the appropriate usage tracking in your tools and utilities.
If you choose the ‘Built For’ model, your end customer will sign up for a Windows Azure platform
account directly with Microsoft, and then access your tools and utilities after they have logged in so that
usage is billed directly to their own Windows Azure platform account. In this scenario you have no
involvement in the Windows Azure platform billing but may charge additional fees for the use of your
tools and utilities.
In either case, your job is to provide the custom screens, tools and utilities that your customers will use
to simplify and streamline their use of the Windows Azure platform and make it appropriate to their
needs.

196. How do I provision Windows Azure Platform accounts on behalf of my end customers, give them
access and receive their usage bills without the customer directly interacting with Microsoft?
Today the Windows Azure Platform does not have a publicly accessible, programmable account
management and billing API. All account provisioning, logon and usage reporting are managed through
a web user interface. Partners, therefore, have an opportunity to build out their own provisioning and
account management layer that supports all their customers within a single Windows Azure platform
account owned and controlled by the partner.

The security necessary to segregate one end customer’s usage of the platform from another within the
same billing account is readily available in the Windows Azure and Windows Azure platform Service Bus
and Access Control APIs and in the SQL Azure database offering. This is in fact the standard multi-tenant
approach used by major Software-as-a-Service ISVs in their applications today. What a hoster must do if
they wish to re-bill underlying Windows Azure platform usage (expressed in service hours, storage and
data transfers) directly to their customers is develop the tools necessary to track and record their
individual customers’ usage of the Windows Azure Platform services.

197. As an ISV, why would I want to consider the Windows Azure platform?
ISVs can quickly and easily build, deploy, scale, and manage web applications and services using the
Windows Azure platform. The business opportunities for ISV’s are:
 Avoid large capital expenditure in infrastructure when delivering SaaS offerings to customers;
 Be more agile by quickly scaling up and down as business needs dictate;
 Augment your existing on-premises applications using cloud services to generate recurring
revenue.
 Enable reach in global markets, cost effectively

198. As a Systems Integrator, why would I want to consider the Windows Azure platform?
Systems Integrator can leverage the efficiency of the Windows Azure platform to connect and manage
infrastructure required for your projects. The business opportunities for Systems Integrator are:
 Augment existing applications based on a comprehensive, interoperable, business class platform
that works with the on-premises infrastructure your customers have today;

59 Microsoft Confidential: For any edits and comments, please contact aashishd
 Offer your customers services that leverage the agility of the Windows Azure platform to reduce
the barriers associated with larger and slower deployments;
 Investigate new ways to increase your sales cycle by providing solutions with little to no IT
dependency.

199. As a Custom Software Developer, why would I want to consider the Windows Azure platform?
Custom Software Developers (CSD) can build solutions for customers that use the Windows Azure
platform to simplify the infrastructure requirements for their projects. The business opportunities for
CSD’s are:
 Increase your agility by quickly building, hosting and managing solutions built on the Windows
Azure platform;
 Expand the reach of your software solutions to customers unable or unwilling to incur the cost of
in-house deployment or investment in hardware;
 Deliver your applications in a software-as-a-service model without having to maintain your own
data centers;
 Extend value to your customers by augmenting current applications with services based on the
Windows Azure platform.

200. As a Web Agency/VAP, why would I want to consider Windows Azure?


Web Agency / VAP can quickly and easily create, deploy, manage, and distribute web applications and
services. The business opportunities for Web Agency / VAP are:
 Reach customers unwilling to incur the infrastructure cost required to support web marketing
efforts;
 Leverage the interoperability of the Windows Azure platform to recruit the best talent with skills
to write in either .NET or PHP;
 Experiment with new innovations made possible by reliable and scalable business class
infrastructure provided by the Windows Azure platform.
 Enable reach in global markets, cost effectively

201. As an OEM, why would I want to consider the Windows Azure platform?
OEMs can bundle backup services with their devices to generate a reoccurring revenue stream.

202. I’m a network service provider. What can I do with the Windows Azure platform?
One of your most valuable assets is your SMB customer base. SMB customers prefer to buy from fewer
providers and would rather purchase certain value-added services in a bundle with their voice and data
network. Instead of building out your own value-added services infrastructure for products such as cloud
storage, simple web sites and simple databases, you now have the opportunity to enable these features
without the infrastructure investment risk by deploying them on the Windows Azure platform. You can
even consider scenarios where you integrate your unified messaging system with the Windows Azure
platform to create new and compelling solutions that combine presence and data access across your
network and the cloud.

60 Microsoft Confidential: For any edits and comments, please contact aashishd
203. I host Microsoft’s application platform server products through SPLA today and sell my services to
developers.  Are you competing against me with the Windows Azure platform?
Microsoft will continue to both invest in the technologies offered in SPLA as also support SPLA partners
who provide hosted infrastructure. Our goal is to provide customers and partners the flexibility to
choose the IT infrastructure solutions that best suits their business and technical needs. The spectrum of
these solutions spans on-premises, partner hosting, and cloud (the Windows Azure platform) resources.
Our vision is to provide a consistent development, deployment, and management experience across on-
premises and cloud resources. We also see an opportunity for hosters to add value by offering
development and service management tools for the Windows Azure platform. 

As hosters consider adding capacity, we encourage them do a cost/benefit analysis to understand the
optimal mechanism to save costs, get geo-scale, and best serve their customers. Over time, the technical
innovations developed in Windows Azure will make their way back into products offered through SPLA.
We encourage our Service Provider partners to leverage the scalable multi-tenancy available through
Windows Server with Hyper-V and System Center to provide their customers with the elastic
infrastructure the market is demanding. 

204. Can you elaborate on the Windows Azure Platform QuickStart?


Similar to QuickStart for Online Services, Windows Live QuickStart, and QuickStart for Enterprise Search,
this gives partners a one stop shop for evaluating or pursuing a new business on the Windows Azure
platform. Partners can take training, review content, and participate in conversations with Microsoft
and/or each other. Get started now by visiting www.azure.com/partnerquickstart.

205. As an MSDN subscriber, do I get a special offer?


Yes. The objective of the Azure offer for MSDN Premium subscribers is to mobilize the committed .NET
developer base and enable them to develop, deploy, and manage multiple cloud projects and gain
competency. We will be announcing additional details shortly.

206. What is the Windows Azure platform Development Accelerator offer?


The goal of the Development Accelerator offer is to generate partner excitement and interest in the
Windows Azure platform. This offer will enable SI’s and ISV’s to develop and deploy applications using
the Windows Azure platform with low risk. The details of the offer are as follows:

 42-46% discount from consumption price


 6 month commitment
 2 versions: Development Accelerator Core (includes Windows Azure compute hours and storage,
AppFabric Service Bus connections and Access Control transactions, and data transfers in the base
unit) & Development Accelerator Extended (includes Windows Azure compute hours and storage,
SQL Azure database, AppFabric Service Bus connections and Access Control transactions, and data
transfers in the base unit)
 Overage at consumption rates
 Discount of 15% for renewal after 6 months
 Offered as a unit with ability to order multiples of that unit

61 Microsoft Confidential: For any edits and comments, please contact aashishd
 One unit roughly equates to what one developer would require to develop/test during a month –
making it easy to scale based on the number of developers on the project
 Cancellable in first 30 days and any time after first 6 months.

207. How are you designing the Windows Azure platform trials and free usage?
Windows Azure, SQL Azure, and AppFabric have complete SDKs that you can run locally to develop and
perform initial testing of your application. These SDKs are free of charge. From now until commercial
launch, the Windows Azure platform is free, making this the perfect time to develop and deploy an
application to better understand its usage characteristics. Once you are ready to deploy to the cloud,
you can enroll in our Special Consumption Offer which includes a limited amount of free usage which
you can use to try out your application.

208. What is the Windows Azure platform MSDN offer?


MSDN Premium and BizSpark subscribers can get started developing on the Windows Azure platform
with compute hours, storage, data transfers, SQL Azure databases, and Access Control and Service Bus
message operations included at no extra charge as part of their subscription. Subscribers who sign up
by July 31, 2010 will receive the following monthly Windows Azure platform benefit for the eight month
initial term of their subscription:

 Windows Azure
o 750 hours of a Small compute instance
o 10 GB of storage
o 1,000,000 storage transactions
o 1,000,000 Access Control and Service Bus message operations
 SQL Azure
o 3 Web Edition databases (up to 1 GB relational database)
 Data Transfers
o North America and Europe (per Region)
 7 GB in
 14 GB out
o Asia Pacific Region
 2.5 GB in
 5 GB out

209. Is there a duration limit in terms that a user gets to use an offer?
The Developer Accelerator offers have a six month term and are renewable to additional six month terms, albeit
at a somewhat smaller discount than the initial term. Our MSDN Premium offer is for an initial eight month
term and is not renewable for additional discounted terms. However, we will have new MSDN offers that we
will announce prior to the first of these MSDN subscriptions expiring. These offers and our Introductory Special
offer are promotional in nature and only available for initial purchase through July 31, 2010.

210. Would Windows Azure be available through the ISV Royalty Program?
No, but we are currently evaluating this.

62 Microsoft Confidential: For any edits and comments, please contact aashishd
211. What partners have built solutions using the Windows Azure platform? What is the business value
evidence?
A host of partners have developed solutions on Windows Azure and SQL Azure. For additional
information, please visit http://www.microsoft.com/windowsazure/evidence

212. What Partner promotions are planned for the Windows Azure platform?
Members of the Microsoft Partner Network will receive a 5% discount on all Windows Azure Platform
Services and offers with the exception of Windows Azure Storage and Data Transfers (bandwidth):

 MSDN® Premium Subscriptions—These subscriptions are a Microsoft Partner Network benefit for
Certified, Gold Certified, and Microsoft® BizSpark™ program partners. The number of users who can
access this benefit is determined by your partner level. Gold Certified and Certified Partners receive
three complementary subscriptions; BizSpark partners receive 25 complementary subscriptions; and
partners with paid subscriptions can have one user access the capacity per subscription. Empower for
ISV subscribers with MSDN Premium for Empower do not qualify for the Windows Azure Platform
benefits. (All partners that receive MSDN Subscriptions via their Microsoft Partner Network benefits
should use this limited time offer to try the Windows Azure Platform before the end of FY10.)

 Windows Azure Platform Consumption —This offer is a “Pay As You Go” pricing plan that includes
compute hours, storage, data transfers, SQL Azure databases, and AppFabric Service Bus connections
and Access Control transactions. If you are not sure what you need, this is the simplest way to find
out what works best for your business.

 Windows Azure Platform Introductory Special —This promotional offer enables you to try the
Windows Azure platform at “no charge”. The subscription includes a base level of compute hours,
storage, data transfers, a SQL Azure database, and AppFabric Service Bus connections and Access
Control transactions. Please note that any usage over this introductory base level will be charged at
standard rates.

 Windows Azure Platform Development Accelerator Core —This promotional offer provides compute
hours, storage, data transfers, and AppFabric Service Bus connections and Access Control
transactions at a deeply discounted monthly price. The offer is valid only for a six-month term.
Customers may purchase multiple Base Units to match their development needs.

 Windows Azure Platform Development Accelerator Extended —This promotional offer provides
compute hours, storage, data transfers, AppFabric Service Bus connections and Access Control
transactions, and SQL Azure database at a deeply discounted monthly price. The offer is valid only
for a six-month term. Customers may purchase multiple Base Units to match their development
needs.

213. What Partner technical support offerings are planned for the Windows Azure platform?
 Free for all partners
o Forums, solution accelerators

63 Microsoft Confidential: For any edits and comments, please contact aashishd
o Online Technical Communities (OTC) in development
 Gold / Certified / MAPS / Empower
o Business Critical Phone Support
 Exclusive to Certified/Gold
o 5-Pack technical phone support,
o Technical Advisory Services (TAS)
 Additional Technical Support Paid
o Fixed or flexible plans in development

214. What partner programs and resources are available for the Windows Azure platform?
The Windows Azure Platform Partner Resource Guide outlines all available programs, readiness
resources, and partner offers. The Guide can be accessed from either www.windowsazure.com/partners
or www.azurequickstart.com.
Programs include:
 Front Runner: Created for U.S.-based Independent Software Vendors (ISVs), Front Runner is a
program that helps get your applications compatible with the latest Microsoft technologies.
Front Runner offers direct access to technical experts from Microsoft who know the technology
inside and out. From online training resources course to troubleshooting via e-mail and phone,
you’ll have the support to help your application succeed.
 Green Light: Created for non-U.S.-based Independent Software Vendors (ISVs), Green Light
provides you with a comprehensive set of training, development, marketing, and support
resources to quickly build, deploy, and promote your Azure application to customers.
 BizSpark: BizSpark is perfect for venture-funded and Web 2.0 start-ups. It will enable startups to
run a cloud business for up to 3 years. Visit microsoft.com/bizspark.
 Pinpoint: Microsoft Pinpoint is a dynamic technology marketplace that helps you successfully
connect with customers who need the software and professional services you offer. Showcase
and sell your innovations, attract and engage customers, and get customer insights and lead
notifications. Visit www.pinpoint.com/windowsazure

 METRO: Metro is a global evangelism program designed to support Azure adoption for ISVs,
startups, enterprises, SIs, and agencies. Benefits include technical training and support, early
access to bits, and PR/marketing opportunities. Please ask your Microsoft representative to
nominate you.
 TAP: The Windows Azure Technology Adoption Program addresses the pre-release testing and
validation of Windows Azure for a select handful of customers and partners. Program
participants receive access to pre-release bits as well as technical training and support from the
Windows Azure engineering team. Please ask your Microsoft representative to nominate you.

Resources:

 Azure Partner QuickStart site as a central hub for product, program and readiness resources,
along with links to blogs and communities.
 Microsoft Learning Center which provides webcasts and other resources for MPN partners,
including Drive Times, Partner Academy Lives, and on-line training courses.
 Channel 9 for direct access to technical resources and labs.

64 Microsoft Confidential: For any edits and comments, please contact aashishd
 US Virtual Lab for a self-paced hands-on experience.

215. What Partner demand generation and marketing offerings are planned for the Windows Azure
platform?
 Demand Generation/Marketing:
o Solution Directory
 Pinpoint, Solution Finder
o Thru Partner Marketing Resources
 Co-marketing for depth/managed accounts in development
 Partner Sales:
o Ecosystem/Community
 200,000+ VARs and SIs to sell ISV Apps
o Partner Field Resources (Depth)
 PAM, Windows Azure Incubation Heads, TPAM, PTS, SSP, LOM, PMM
o Partner Field Resources (Breadth)
 PTM, CDM, PMM

216. What do the Azure Front Runner and Green Light programs offer?
Technical guidance, resources, training, and partner marketing kits to help early adopter IDV’s
successfully build and take applications to market. Azure Front Runner is for ISV’s based in the US,
Green Light is for ISV’s outside the US.

217. Does Microsoft offer a marketplace in which partners can sell their applications built upon the
Windows Azure platform?
Yes, commercially available applications and services built upon the Windows Azure platform can be
published in Microsoft Pinpoint,

218. What is Microsoft Pinpoint?


Microsoft Pinpoint is a dynamic technology marketplace that helps you successfully connect with
business customers who need the software and professional services you offer. Use Pinpoint’s powerful
tools and resources to:
 Showcase and sell your innovations
 Attract and engage customers
 Get customer insights and lead notifications

219. Do I need to be a Microsoft Partner to have my Azure application or service in Pinpoint?


No, as long as your offering is commercially available, leverages the Windows Azure Platform, and you
use the Windows Azure portal to list your application or service, you can get listed on Pinpoint.

65 Microsoft Confidential: For any edits and comments, please contact aashishd
220. Will there be discounts offered to MSFT partners who use the Windows Azure platform?
Yes, a 5% (except for storage and data transfer) promotional discount is available to all Microsoft
Partners that are registered in the Microsoft Partner Network.  At commercial launch, additional
promotional discounts will be offered to help partners rapidly develop and deploy apps to the Windows
Azure platform. 

221. What are the advantages of the cloud services model to partners?
Using the cloud has the potential to increase a partner’s revenue and/or decrease costs. Running code
and storing data on computers in large Internet-accessible data centers owned by somebody else can
offer compelling advantages. Anyone responsible for charting the course of an ISV ought to be thinking
seriously about how cloud computing will affect their business.

222. What Partner support offerings are available for the Windows Azure platform?
The Microsoft Partner Program will incorporate support for the Windows Azure platform into the
standard set of support offerings available for other Microsoft products.  We expect that partners using
the Windows Azure platform will find significant value in the Partner Program’s Online Technical
Communities, Technical Advisory Services, and Solution Accelerators.

223. What do I need to invest on my side (training, resources, expertise, etc.) to be successful with the
Windows Azure platform? 
Partners need to evaluate their existing assets to understand the impact of adopting the cloud. For
partners that have .NET or PHP developers and are developing new apps, web apps, or already have a
SaaS business the investment should be relatively light.  Partners looking to use the Windows Azure
platform as the first step to the cloud can begin by augmenting their existing applications with cloud
based components. Partners looking to port their existing on-premises applications to the cloud will
require investment in training and will likely have to re-architect portions of the code for the cloud. 

We suggest that all partners start their investment by visiting www.windowsazure.com/partners and
www.azurequickstart to get business and technical resources. We will use these portals to share
upcoming events, announcements, and opportunities. Additional readiness materials can be found on
the Microsoft Partner Portal and Partner Learning Center where the Microsoft Partner Program has
created a specific Windows Azure platform learning path. 

Lastly, the best way to truly understand the investment required is to have your developers spend time
exploring these services. Start with the Partner Resource Guide from either of the above portals.

224. How does the Windows Azure platform work with my existing offerings?
 Leverage existing skills, tools, and frameworks. Tools: use Visual Studio and Eclipse
 Skills: program in C#, .NET, PHP etc.
 Familiar Transact-SQL (T-SQL) support for relational database service
 Connect to other apps, services, and assets using AppFabric
 Connect Windows Azure platform applications to applications running on Windows Server wherever
they are - on-premises or hosted

66 Microsoft Confidential: For any edits and comments, please contact aashishd
 Federate Windows Azure applications via on-premises Active Directory infrastructure
 Connect to apps built on other platforms using our Java and Ruby SDKs

225. How does the specific Windows Azure platform partner strategy fit into Microsoft’s broader partner
program?
Microsoft sees opportunities for all partner types to leverage the Windows Azure platform in providing
solutions to their customers.  We expect developer focused partners such as ISVs, Custom Software
Developers, Hosters, System Integrators, and Web Agencies to be early adopters of the platform. 

At the Windows Azure commercial launch, the Microsoft Partner Program will provide partner benefits
that focus on partner readiness, support, and services discounts. In the medium term (1-2 years) we
expect the Windows Azure platform to be integrated across a variety of competencies and included in
appropriate partner marketing campaigns.  We will do limited joint marketing with a few hand selected
partners during the next year, but expect broader partner oriented marketing efforts to begin in FY11
once partners have been trained and have solutions ready to take to market. 

226. How does the Windows Azure platform partner/business model map to changes to the MSFT Partner
Network? 
The changes to the Microsoft Partner Network were largely driven by the changing needs of partners,
and in part by changes brought on by shifts in business models and customer needs. In making those
changes, we have paid close attention to the ways that we can better support partners who choose to
build solutions and practices around the Windows Azure platform. Stay tuned for further
announcements.

227. How does what MSFT is bringing to the partner ecosystem via the Windows Azure platform compare
to our competitors?
Microsoft has a history of working with partners to build our businesses together. It’s been widely
quoted that Microsoft partners earn nearly $8 for every dollar Microsoft earns, and that 42% of global IT
employment stems from the Microsoft ecosystem. What this means is that Microsoft depends on a
healthy partner ecosystem to deliver value to customers, and partners can expect this trend to hold true
with the Windows Azure platform as well. We understand that partner success is absolutely instrumental
in driving Microsoft’s success, and this will continue to be reflected in partner programs and offerings.

At launch, the Windows Azure platform will offer special discounts and new offerings targeted
exclusively at partners, integrated into the established, familiar ways that partners already do business.
For example, the Microsoft Partner Program is a well-established program, and a special discount will be
made available through MSPP. MSDN is another mechanism through which partners can enrich their
relationship with Microsoft; the Windows Azure platform will have a targeted offering optimized for
MSDN subscribers.

67 Microsoft Confidential: For any edits and comments, please contact aashishd
228. How does the Windows Azure platform change the role of MSFT in the broader partner ecosystem? 
How will partners make money via the Windows Azure platform?
What Microsoft brings to the partner ecosystem is a cohesive, integrated development platform and
developer experience that gives partners and customers the power of choice to deploy server-side
applications in the cloud, on-premises, at-hoster, or in a combination of deployments, as well as on
desktops and mobile devices – with the same set of skills and tools. With the Windows Azure platform,
Microsoft partners have yet another development and deployment tool in the toolbox. This means that
partners get more out of their software investments when choosing Microsoft, and it means they can
best suit their solutions to customer needs. Partner monetization is answered in the To-Partner and
Through-Partner questions.

229. How/Why is the Windows Azure platform partner model different than the Online Services partner
model?
Online Services (BPOS & CRM) are finished services where we offer partners a fee for selling the services
to customers. The Windows Azure platform comprises of a cloud services operating system and
developer services that partners can leverage to create either a Finished Service or a Building Block
service that can be used by other partners to create a finished service. We are currently investigating
other options that would support partners in a variety of business models.

230. Can I resell services I build on top of the Windows Azure platform outside of countries where you
make the service available (e.g. Russia?)
It is up to the partner to ensure the legality of their finished services offering in the jurisdiction where
they offer the finished service.

Content Delivery Network

231. What is the Windows Azure Content Delivery Network?


A content delivery network (CDN) enhances end user performance and reliability by placing copies of
data, at various points in a network, so that they are distributed closer to the user. A client accesses a
copy of the data near to the client, as opposed to all clients accessing the same set of central servers
(called Origins), thereby causing a bottleneck near these Origin servers. Content types include web
objects (e.g. JPG, CSS, JS, …), downloadable objects (media files, software, documents) and other
components for Internet delivery. Windows Azure CDN supports HTTP delivery of public content stored
in Windows Azure storage. The Windows Azure CDN is being released as a CTP at PDC 09.

232. Why should I want to use the Windows Azure Content Delivery Network?
Content owners should consider performance benefits and trade-offs of using the Content Delivery
Network. Benefits include 1) Better performance and user experience for end users who are farther from
the source of the content, and are using applications where many ‘internet trips’ are required to
complete the loading of a WEB page, and 2) Large distributed scale to better handle instantaneous high

68 Microsoft Confidential: For any edits and comments, please contact aashishd
load, say at the start an event such as a product launch. Trade-offs include higher cost for delivery, and
limited ability to quickly remove content, and potential performance reduction of delivery performance
for content rarely retrieved.

233. How do I enable the Windows Azure Content Delivery Network for my storage object?
Content owners use the Windows Azure portal to enable CDN caching for their storage account.
Windows Azure will generate a CDN specific domain name at this time, and within 60 minutes the
configuration will go live around the world, allowing the Windows Azure content owner to use this CDN
specific domain name in all references of the object to enable retrieval of the object through the CDN.

234. Which content should I serve through the Windows Azure Content Delivery Network?
The Windows Azure CDN can enhance performance of any file 10GB and smaller. Performance
increases proportionally as the number of active users and/or distance from origin increase. Content
can vary – for example from a static jpg 4KB file to a 6GB movie, stored in Windows Azure storage.

235. How does content caching work? How does it improve performance?
When an HTTP request for an object reaches an edge server, if the object is not already in the server’s
local cache a request is made against the Windows Azure storage (origin), and the object is pulled into
the edge server’s cache. From there it is served in response to the initial request, and every subsequent
requests reaching this edge location will be served from the edge cache. By delivering the content from
edge servers located close to the user, the latency to deliver the content is greatly reduced, improving
the performance of the delivery over retrieving the object from the origin for each request.

236. What’s the difference between the Windows Azure Content Delivery Network and Windows Azure
Storage?
The Windows Azure CDN works in conjunction with Windows Azure storage to enable in-region
delivery of the content. The content is stored in Windows Azure storage and can be delivered either
directly from the Windows Azure store or from the Windows Azure store through the CDN.

237. What can be delivered through the Windows Azure Content Delivery Network?
Any public content of 10GB or less in size stored in Windows Azure storage can be retrieved through
the CDN through HTTP requests. Performance improvements from the use of the CDN is optimum for
popular content (requested frequently, resulting in high cache hit ratio). Secure content not supported
at this time.

Through the Windows Azure Portal the content owner can register with the CDN a different domain
name to be used to retrieve the content from the CDN. That different domain name must be CNAME’d
to the Windows Azure CDN domain name for requests to be routed to the CDN, and that domain name
must be registered with the CDN in order for the CDN to recognize and service requests routed
through this domain name.

69 Microsoft Confidential: For any edits and comments, please contact aashishd
238. How do I stop the caching of content?
You can suspend Windows Azure CDN caching through the Windows Azure Portal by unchecking the
CDN caching option.

239. How do I remove content from the Windows Azure Content Delivery Network?
As you remove the content from the Windows Azure store the content will expire from the Edge caches
at the end of the content caching duration as specified in the original’s content HTTP expiration header
or within 72 hours if no content expiration header was specified in the Windows Azure storage.

Windows Azure in the Data Center

240. How will security be addressed on the Windows Azure Platform?


A: Windows Azure and the Windows Azure Platform, the cloud-based service foundation underlying it,
enable the transition to global scale computing with cloud-based developer capabilities. Windows Azure
is hosted on servers operating within Microsoft’s global data center network. This provides developers
the ability to deploy applications in the cloud or on-premises and enables experiences across a broad
range of business and consumer scenarios.
The Windows Azure Platform and Windows Azure apply the rigorous security practices incorporated in
the Security Development Lifecycle (SDL) process. SDL introduces security and privacy early and
throughout the development process.  The Windows Azure Platform and Windows Azure also benefit
from the security capabilities afforded by the Microsoft Global Foundation Services’ infrastructure.  The
GFS assurances are validated by external auditors on a regular basis and include a comprehensive
security program that covers the entire delivery stack.

241. It was previously mentioned on the Windows Azure team blog that the migration of Windows Azure
applications from a Northwest to a Southwest data center location was due to tax law changes in the
state of Washington. 
A: The delivery of online services is a fairly new business model.  We frequently engage with Washington
State and local officials to identify ways the state can offer a competitive business climate for mega
datacenter investments in the state.  Microsoft continues to be committed to our business in the state of
Washington and the data center in Quincy.
 

242. Does Washington State currently provide a competitive business climate for mega data center
investments and the delivery of online services?
A. Because technology tends to drive economic growth, there is competition for business among states in the
data center and online services markets today, with tax and other incentives being offered, and this is certainly
true of the states in which Microsoft currently has mega data center commitments and investments. For
example, both Texas and Illinois offer significant property tax incentives for data center operators today; Iowa
offers property tax incentives as well as sales tax exemptions for all data center equipment.  

70 Microsoft Confidential: For any edits and comments, please contact aashishd
243. What industry audit and security certifications cover the Windows Azure Platform? Specifically, call
out position on SAS70, ISO 27001, and PCI?

At commercial launch, Windows Azure will not have specific audit or security certifications. You can
expect to see us pursue key certifications, such as the ISO27001, in the near future. The Windows Azure
Platform and Windows Azure apply the rigorous security practices incorporated in the Security
Development Lifecycle (SDL) process. SDL introduces security and privacy early and throughout the
development process.  The Windows Azure Platform and Windows Azure also benefit from the security
capabilities afforded by the Microsoft Global Foundation Services’ infrastructure.  The GFS assurances are
validated by external auditors on a regular basis and include a comprehensive security program that
covers the entire delivery stack.

244. What are Azure’s Disaster Recovery capabilities?


Contact Aashish Dhamdhere (aashishd@Microsoft.com). For the latest information.

Windows Identity Foundation

245. What is Windows Identity Foundation (WIF)?


Windows Identity Foundation (formerly called code name Geneva framework) is a new extension to the
Microsoft .NET Framework that helps developers build claims-aware applications that externalize user
authentication from the application, improving developer productivity, enhancing application security,
and enabling interoperability. Based on interoperable, standard protocols, WIF and the claims-based
identity model can be used to enable single sign on, personalization, federation, strong authentication,
identity delegation, and other identity capabilities in ASP.Net and WCF applications running both on-
premises and in the cloud.

246. What is the value of WIF to developers?


With Windows Identity Foundation, developers have a single programming model for handling identity
in an application, regardless if that application is hosted on-premises or in Windows Azure.  Productivity
is enhanced since you only need to learn one model and one set of tools, and those skills translate
quickly if you change hosting environment.  Since the model is the same regardless of where the
application is hosted, using Windows Identity Foundation will make it easier to move an application
(from an identity perspective) from on-premises to Windows Azure, and vice versa.

247. Does WIF work with the Windows Azure Platform?


Yes. Windows Identity Foundation can be used to build on-premises software as well as cloud services,
including those running in Windows Azure.

248. What is being announced about WIF at PDC?


We are announcing that the Release to Web (RTW) version of the Windows Identity Foundation is now
available for download.

71 Microsoft Confidential: For any edits and comments, please contact aashishd
249. What is Active Directory Federation Services 2.0 (ADFS 2.0)?
Active Directory Federation Services 2.0 is an extension to Active Directory that enables Active Directory
to become an infrastructure service for claims-aware applications. Called a Security Token Service (STS),
AD FS 2.0 enables users in Active Directory to authenticate to claims-aware applications, and acts as the
authoritative source of claims (attributes) about those users – whether the information about the users is
stored in Active Directory, a SQL database, or other store. Used as a federation service, AD FS 2.0
provides a single point of management for federation relationships, and using industry standard
protocols like SAML 2.0 can enable single sign on for Active Directory users to applications at partner
organizations or in the cloud.

250. Does WIF require AD FS 2.0?


No. While WIF does work with AD FS 2.0, it is not a requirement. WIF is a standards-based framework
and works with any Security Token Service that supports open standards.

251. When will AD FS 2.0 RTM?


AD FS 2.0 will RTM in H1 CY10.

252. Does AD FS 2.0 work with the Windows Azure Platform?


AD FS 2.0 is an on-premises Windows Server role.  AD FS 2.0 can federate with Windows Azure hosted
applications. Alternatively, it can federate with the Microsoft Federation Gateway (a component of Windows
Azure) to access a wide range of Microsoft online services (including the Windows Azure platform) through a
single federation relationship.  

253. How would a developer use WIF, ADFS V2, and Windows Live ID with ACS?
ACS, WIF, and AD FS v2 can be used together to develop web services that combine the security and
capability of Active Directory with the flexibility and control of custom access control rules, within a
simple, closely integrated developer experience.

Access Control allows developers to manage access to RESTful web services using a cloud-based service
instead of writing complex authorization code into their application.   This means developers can more
easily build REST services that require federation with multiple AD FS instances and/or need fine-grained
authorization rules.   Active Directory Federation Services 2.0 can federate with ACS, which accepts
tokens from AD FS 2.0 and repackages them with new claims. 

At v1, there will be community samples that demonstrate how to use WIF and Active ADFS 2.0 with
Access Control.  WIF will be used to acquire a SAML token from ADFS 2.0and to extract the claims from
an ACS-issued token.  Note that extracting claims from an Access Control-issued token will require
custom extensions to WIF. The WIF and ADFS teams are currently investigating native support for this
type of token in the future versions of both WIF and ADFS.

At v1, there will also be a community sample that demonstrates how to use WLID with Access Control.

72 Microsoft Confidential: For any edits and comments, please contact aashishd
73 Microsoft Confidential: For any edits and comments, please contact aashishd

Вам также может понравиться