Blog

What is IBM Sametime Complete 9.0.1


Tags :


IBM has a package called IBM Sametime Complete 9.0.1 that claims to have at its core the most advanced standards-based media engine. Here is more information on IBM Sametime Complete

IBM Sametime V9.0.1 features content curated from IBM Connections Chat Cloud and IBM Connections Meetings Cloud as well as new powerful capabilities designed specifically for on-premises deployments. The following features are included in Sametime V9.0.1:
  • A new direct-registration softphone that gives users the ability to use the Sametime desktop client to place and receive phone calls as an extension of your existing telephony system.
  • Optimized support for Citrix XenApp on Microsoft Windows Server 2012 and Windows desktops.
  • 64-bit Microsoft Office support.
  • A more intuitive, easy to use meetings experience.
  • Single Sign-On (SSO) for Security Assertion Markup Language (SAML) support for authentication on IBM Connections Cloud.
  • Support for Internet Protocol version 6 (IPv6) and the U.S. Government's Federal Information Processing Standard (FIPS.)
  • A native Sametime Web Player browser plug-in (no Java dependency) for audio and video and screen sharing in Meetings on Microsoft Windows workstations.
  • Enhanced annotations on the Web and mobile Meetings clients (not available on the desktop meetings client in this release.)
  • Security improvement for safer HTML usage in Meetings.
  • Desktop and browser client support on Apple Mac OS X 10.11 and Microsoft Windows 10
I found a huge chart of differences between IBM Sametime Communicate, IBM Sametime Conference and IBM Sametime Complete. The funny hting was the page would never come up on the IBM site.  I had to find a Google cache of the page.
Additionally, this release provides enhanced security for HTML. The meeting server protects users by scanning user input to detect and reject malicious HTML/JavaScript and Cross Site Scripting (XSS). For example, this is done on the meeting server when users enter text into chat, polling responses, and so on. In addition to normal users, consideration is given to malicious users with tools that can bypass the user interface, and inject XSS directly into the protocol. In former versions of the meeting server, HTML was permitted if it did not include malicious patterns maintained in an untrusted HTML list. In the newer version of the meeting server, no HTML is allowed, unless it meets criteria set by a restrictive, preselected set of safe HTML tags, attributes, and values. This new security standard eliminates regular maintenance upkeep of the HTML malicious patterns list. The security improvement now allows for new XSS patterns, continual changes in HTML5, and browser quirks to be kept current, minimizing the risk potential over time. This enhanced security strategy preselects a simple set of HTML, thus eliminating the need for continual maintenance, and mitigating any increasing risk potential over time, as seen with the former approach.

You can hopefully read more on the requirements, capabilities and offer right here in this cached page for IBM Sametime Complete 9.0.1