Wednesday 29 June 2011

AOK Webinar: Virtualization Update


Join us for an interactive online session discussing Virtualization and Application Conversion scenarios in the Enterprise!

Thursday June 30, 2011 
10:00 AM - 11:00 AM EST
3:00 PM - 4:00 PM BST
Click here to register now

Application readiness is the foremost challenge to any organisation moving from one platform to another. Do you have the team and skillset necessary to meet the demands of an application or complete OS and application migration? Do you build out your team? Do you offshore? Do you outsource? All of these questions mean tough challenges and high cost for IT Management and Project Teams looking to get their application portfolio from a native MSI format to a Virtualised state.

Planning a migration to a virtual environment such as Microsoft App-V, VMware ThinApp, Citrix XenApp or Symantec SWV takes time, resource and budget. Ensuring your application compatibility is a fundamental part of its success. AOK from ChangeBASE is the market leading automated application compatibility and remediation tool used by organisations across the globe to speed up their migration to virtual platforms. Join our Webinar to find out how AOK can help you to effectively plan and deploy your migration project.
Topics to be covered include:

  • Using AOK Virtualise-It in conjunction with AOK Test-It and AOK Fix-It to discover which applications can be virtualised in seconds.
  • AOK VReady-It, ChangeBASE's latest product, which automates application virtualisation packaging.

We hope that you can join us!

Kind regards,
The ChangeBASE Team

Tuesday 28 June 2011

Windows 7 Update: AOK Webinar


Join us for a in-depth look at Windows 7 Compatibility Issues

Wednesday June 29,2011
10:00 AM - 11:00 AM EST
3:00 PM - 4:00 PM BST
Click here to register now

Planning a major OS migration such as Windows 7 takes time, resource and budget. Ensuring your application compatibility is a fundamental part of its success. AOK from ChangeBASE is the market leading automated application compatibility and remediation tool used by organisations across the globe to speed up their migration to Windows 7. Join our Webinar to find out how AOK can help you to effectively plan and deploy your migration project.

During this session you will learn how to easy it is to ensure application compatibility and accelerate your Windows 7 migration. We'll be covering the following topics:

  • The enhanced features and functionality of Windows 7.
  • How Windows 7 is already helping global organisations achieve competitive advantage.
  • How you can sample test your application portfolio for Windows 7 in minutes.
  • How you can automatically remediate 95%+ of application compatibility issues in minutes.
  • Avoiding unnecessary costs and reducing organisation risk.

Looking forward to your questions on this interactive session.

Monday 27 June 2011

Internet Explorer: Still King of the Enterprise

I wrote a little while ago about how Chrome was not as Enterprise "friendly" as Internet Explorer was due to the number and nature of the configuration options supported by latter versions of Internet Explorer (IE). You can read more about how IE allows for great control of the user experience and security settings here:
http://aokcompat.blogspot.com/2011/03/ie-vs-chrome-drawing-enterprise.html

Well, it appears that the other player in the market (I am being a little unfair here) has introduced their own "failure plan" for the Enterprise; Rapid updates from Mozilla. Firefox is now planning Firefox 7 in six weeks and the Firefox 8 six weeks after that... With a planned follow-up of a major update every six weeks after that. Whoa! You can read the Twitter update here: http://twitter.com/#!/asadotzler/status/83411876855291905

While consumers generally don't mind updating their applications every few weeks or months (Hey, it seems like every time I turn on my iPad,  have at least 6 updates) the Enterprise release cycle is much slower. Think years instead of months.

Some organizations only allow a build update every 6-months with a major revision every 18 months.  With Mozilla now planning a new update/release every 6 weeks, I just can't see how enterprise testing teams much less the deployment teams could catch-up.

Even some of the Mozilla team share this thinking as Mike Kaply comments;
As person involved in the corporate deployment of Firefox, I think it’s a really bad idea. Companies simply can’t turn around major browser updates in six weeks (and each one of these is a major update). With security releases, there was a reasonable expectation that web applications wouldn’t break as a result of changes. With these releases, there is no such expectation. So a full test cycle needs to be run with every release. By the time this cycle is completed and the browser is piloted and deployed, another version of Firefox would already be released so they’d already be behind. And in the mean time, all of their browsers will be insecure, because all security updates are rolled into the major versions. 
You can read his whole post here: http://mike.kaply.com/2011/06/21/firefox-rapid-release-process/

Mike get's the Enterprise browser space - and, you can tell from some of the comments from other Mozilla developers on his posting, that he is more "alone" that I had hoped.

You can read more here:
http://mike.kaply.com/2011/06/23/understanding-the-corporate-impact/#comment-10494




Monday 20 June 2011

Linkbait: June 2011


More linkbait for those who need a little guidance on what to read on the web... Or more colourfully positioned;
More AOK in the News or about News about AOK... Or, News that if you are interested in AOK, then you will be interested in...
If that helps....

Windows News
Milestone 3 of Windows 8 has been leaked
Windows 8 has a new install program format, AppX. It looks like the followup to ClickOnce and one click deployment, neither of which have had an impact on the enterprise desktop.
Windows 8 will have a taskbar that spreads across multiple monitors, and will have support for limiting 3G data.
Windows 8 Server edition comes with a new version of Hyper-V

We can reveal that the version number of Windows 8 will be 6.2, which reveals that it is intended to be fairly compatible with Vista (6.0) and Windows 7 (6.1).

A revealing interview with Steven Sinofsky by a rather aggressive WSJ columnist Walt Mossberg
The full 30 minute recording of the Windows 8 tablet demo

Windows Thin PC (the one for VDI with built in virtualisation, my top-tip for one-to-watch) has reached RTM and will be released on July 1st.

Aerial Photographs Windows Desktop Theme, and a special theme for teenage girls … Justin Beiber

Office News
Microsoft have revealed that “business customers are deploying Office 2010 five times faster than they deployed Office 2007.”

Cloud News
Apple have launched iCloud, their version of SkyDrive. You will be able to sync 5Gb of music and data to their servers, kept here, unless you’re running XP.  Unfortunately it doesn’t come with a perfectly designed box.  The music you store doesn’t even need to have been purchased from iTunes.
A little cartoon about The Cloud

Internet Explorer
The conference video “What developers think of Internet Explorer”, now in watchable quality.

Mobile News
Microsoft have published a guide to help Android developers move to Windows Phone
Windows Phone’s market share continues to plummet.
After last month’s rumour that Microsoft may buy Nokia, Samsung are rumoured to be considering the purchase too, while poaching their engineers.
HTC’s sales figures for May were $1.42 billion, doubling last year’s figure

Technology News
We are mentioned in The Register in an article about patch management (thanks ML)


Have fun!

Thursday 16 June 2011

Microsoft Patch Tuesday: June 2011



With this June Microsoft Patch Tuesday update, we see a very large set of updates in comparison to those lists of updates released by Microsoft for the months of March, April and May. In total there are 16 Microsoft Security Updates with the following rating; 9 rated as Critical, and 7 rated as Important by Microsoft. Given the scope and nature of this month's update, the ChangeBase team expects to find a significant number of issues raised by the AOK Automated Patch Impact Assessment. In particular, Microsoft Security Update M11-045 will require careful testing prior to deployment due to the core operating system DLL's contained within this update.

Given the nature of the changes and updates included in each of these patches, most systems will require a reboot to successfully implement any and all of the patches and updates released in this June Patch Tuesday release cycle.
Sample Results: MS11-045 Vulnerability in OLE Automation Could Allow Remote Code Execution

Below this is a snap-shot of the AOK Summary Results report from a sample AOK database and the potential issues raised with each Microsoft Security Update.









Testing Summary
  • MS11-037 : Vulnerability in MHTML Could Allow Information Disclosure (2544893)
  • MS11-038 : Vulnerability in OLE Automation Could Allow Remote Code Execution (2476490)
  • MS11-039 : Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2514842)
  • MS11-040 : Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426)
  • MS11-041 : Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694)
  • MS11-042 : Vulnerabilities in Distributed File System Could Allow Remote Code Execution (2535512)
  • MS11-043 : Vulnerability in SMB Client Could Allow Remote Code Execution (2536276)
  • MS11-044 : Vulnerability in .NET Framework Could Allow Remote Code Execution (2538814)
  • MS11-045 : Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146)
  • MS11-046 : Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665)
  • MS11-047 : Vulnerability in Hyper-V Could Allow Denial of Service (2525835)
  • MS11-048 : Vulnerability in SMB Server Could Allow Denial of Service (2536275)
  • MS11-049 : Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure (2543893)
  • MS11-050 : Cumulative Security Update for Internet Explorer (2530548)
  • MS11-051 : Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295)
  • MS11-052 : Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2544521)


Patch NameTotal
Issues
Matches
Affected
RebootRatingRAG
Microsoft Security Bulletin MS11-037<1%<1%YESGreen
Microsoft Security Bulletin MS11-0385%5%YESAmber
Microsoft Security Bulletin MS11-039<1%<1%YESGreen
Microsoft Security Bulletin MS11-040<1%<1%YESGreen
Microsoft Security Bulletin MS11-041<1%<1%YESGreen
Microsoft Security Bulletin MS11-042<1%<1%YESGreen
Microsoft Security Bulletin MS11-043<1%<1%YESGreen
Microsoft Security Bulletin MS11-044<1%<1%YESGreen
Microsoft Security Bulletin MS11-045<1%<1%YESAmber
Microsoft Security Bulletin MS11-046<1%<1%YESGreen
Microsoft Security Bulletin MS11-047<1%<1%YESGreen
Microsoft Security Bulletin MS11-048<1%<1%YESGreen
Microsoft Security Bulletin MS11-049<1%<1%YESGreen
Microsoft Security Bulletin MS11-050<1%<1%YESGreen
Microsoft Security Bulletin MS11-051<1%<1%YESGreen
Microsoft Security Bulletin MS11-052<1%<1%YESGreen

Legend:
No IssueNo Issues Detected
FixablePotentially fixable application Impact
SeriousSerious Compatibility Issue

Security Update Detailed Summary
MS11-037Vulnerability in MHTML Could Allow Information Disclosure (2544893)
DescriptionThis security update resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's Web site. An attacker would have to convince the user to visit the Web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message.
PayloadInetcomm.dll
ImpactImportant - Information Disclosure

MS11-038Vulnerability in OLE Automation Could Allow Remote Code Execution (2476490)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request.
PayloadOleaut32.dll
ImpactCritical - Remote Code Execution

MS11-039Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2514842)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions.
Payload
ImpactCritical - Remote Code Execution

MS11-040Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426)
DescriptionThis security update resolves a privately reported vulnerability in the Microsoft Forefront Threat Management Gateway (TMG) 2010 Client, formerly named the Microsoft Forefront Threat Management Gateway Firewall Client. The vulnerability could allow remote code execution if an attacker leveraged a client computer to make specific requests on a system where the TMG firewall client is used.
PayloadFwcmgmt.exe, Fwcwsp.dll, Fwcwsp64.dll
ImpactCritical - Remote Code Execution

MS11-041Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a network share (or visits a web site that points to a network share) containing a specially crafted OpenType font (OTF). In all cases, however, an attacker would have no way to force a user to visit such a web site or network share. Instead, an attacker would have to convince a user to visit the web site or network share, typically by getting them to click a link in an e-mail message or Instant Messenger message.
PayloadWin32k.sys
ImpactCritical - Remote Code Execution

MS11-042Vulnerabilities in Distributed File System Could Allow Remote Code Execution (2535512)
DescriptionThis security update resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
PayloadMup.sys
ImpactCritical - Remote Code Execution

MS11-043Vulnerability in SMB Client Could Allow Remote Code Execution (2536276)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server.
PayloadMrxsmb.sys
ImpactCritical - Remote Code Execution

MS11-044Vulnerability in .NET Framework Could Allow Remote Code Execution (2538814)
DescriptionThis security update resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions.
Payload
ImpactCritical - Remote Code Execution

MS11-045Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146)
DescriptionThis security update resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273.
PayloadExcel.exe
ImpactImportant - Remote Code Execution

MS11-046Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665)
DescriptionThis security update resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability.
PayloadAfd.sys
ImpactImportant - Elevation of Privilege

MS11-047Vulnerability in Hyper-V Could Allow Denial of Service (2525835)
DescriptionThis security update resolves a privately reported vulnerability in Windows Server 2008 Hyper-V and Windows Server 2008 R2 Hyper-V. The vulnerability could allow denial of service if a specially crafted packet is sent to the VMBus by an authenticated user in one of the guest virtual machines hosted by the Hyper-V server. An attacker must have valid logon credentials and be able to send specially crafted content from a guest virtual machine to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
PayloadHvax64.exe, Hvboot.sys, Hvix64.exe, Virtualization.events.xml, Blank.vfd, Vid.dll, Vmbuspipe.dll, Vmbusvdev.dll, Vmguest.iso, Vmprox.dll, Vmwpctrl.dll, Windowsvirtualization.mof, Windowsvirtualizationuninstall.mof, Isoparser.sys, Passthruparser.sys, Storvsp.sys, Vhdparser.sys, S3cap.sys, Storflt.sys, Vmbus.sys, Vmbuscoinstaller.dll, Winhv.sys, Vmsntfy.dll, Vmswitch.sys
ImpactImportant - Denial of Service

MS11-048Vulnerability in SMB Server Could Allow Denial of Service (2536275)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability.
PayloadSrvnet.sys, Srv2.sys
ImpactImportant - Denial of Service

MS11-049Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure (2543893)
DescriptionThis security update resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system.
PayloadFl_microsoft_xmleditor_dll_91889_ _ _ _ _x86.3643236f_fc70_11d3_a536_0090278a1bb8
ImpactImportant - Information Disclosure

MS11-050Cumulative Security Update for Internet Explorer (2530548)
DescriptionThis security update resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
PayloadBrowseui.dll, Html.iec, Ieencode.dll, Iepeers.dll, Mshtml.dll, Mshtmled.dll, Mstime.dll, Shdocvw.dll, Tdc.ocx, Urlmon.dll, Wininet.dll
ImpactCritical - Remote Code Execution

MS11-051Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295)
DescriptionThis security update resolves a privately reported vulnerability in Active Directory Certificate Services Web Enrollment. The vulnerability is a cross-site scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the site in the context of the target user. An attacker who successfully exploited this vulnerability would need to send a specially crafted link and convince a user to click the link. In all cases, however, an attacker would have no way to force a user to visit the Web site. Instead, an attacker would have to persuade a user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the vulnerable Web site.
PayloadCertckpn.asp, Certrqbi.asp, Certrqma.asp, Certrqxt.asp, Certrsis.asp, Certrspn.asp, Checkcertweb.dll
ImpactImportant - Elevation of Privilege

MS11-052Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2544521)
DescriptionThis security update resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability.
PayloadVgx.dll
ImpactCritical - Remote Code Execution


*All results are based on an AOK Application Compatibility Lab’s test portfolio of over 1,000 applications.

Monday 13 June 2011

Microsoft Patch Tuesday - June Preview

Well, it may be June here in the UK, but judging by the recent weather you would not have guessed it... Loads of rain and yesterday it was just plain cold. That said, April and early May was great - so, we shouldn't complain.

And with the heavy June showers, we have a similarly weighted Patch Tuesday from Microsoft.  Sixteen updates will be released tomorrow (roughly 18:00 GMT) with the following profile;

  • Nine Critical Updates
  • Seven Important Updates

As usual, all of the patches rated as Critical relate to "Remote Code Execution" vulnerabilities. This is now a pretty common issue with products as this security vulnerability is generally related to late binding DLL loading issues. Given that a significant chunk of these issues can be resolved by "hard" specifying the correct directory location - I wonder if this issue will be resolved with the "Next Version of Windows"?

Another slightly amusing extract from this update is that one of the affected pieces of software a Critical Update is Microsoft's  Microsoft Forefront Threat Management Gateway. In this case, whether you find this amusing or not, depends on whether you work for Microsoft or not.

Here is a list of some of the Microsoft Products that will be affected by the June Patch Tuesday update;
  • Microsoft Windows
  • Microsoft .NET Framework
  • Microsoft Silverlight
  • Microsoft Forefront Threat Management Gateway
  • Internet Explorer
  • Microsoft Office
  • Microsoft SQL Server
  • Microsoft Visual Studio
Note: Microsoft will only list the Microsoft products that may be affected. For other applications, you will have to wait until the results of our AOK Patch Assessment published tomorrow evening.

You can read more about this coming June Security Update here: http://www.microsoft.com/technet/security/Bulletin/MS11-jun.mspx





Friday 10 June 2011

Citrix Synergy 2011 - Citrix TV Round-up

Citrix Synergy held a few weeks ago in San Francisco was a great event. And, we were fortunate enough to be able to participate in some of the selected Citrix TV sessions that were held throughout the event.

It looks like all the remastering and conversion process has been completed, as two of our videos have been posted on the Citrix TV website.

You can find the Citrix TV link here: http://www.citrix.com/tv/

If you are interested in the Citrix interview, you can have a look here:


http://www.citrix.com/tv/#videos/4233


Probably the most interesting of all the sessions was the live demo of AOK.

In the demo, we ran through the simple, easy to use UI (only 3 buttons: Load-It, Run-It, Fix-It). We loaded a sample application, ran through the compatibility results for Windows 7 and then automatically resolved all of the reported issues.


http://www.citrix.com/tv/#videos/4130

After that, we ran through our automated App-V sequencing process where showed how you can bulk convert application packages in fully streamable App-V packages. Great fun!


Thursday 9 June 2011

AOK Lite: We have a winner!

As you probably know by now, we have been providing a limited, time trialled version of our AOK Workbench product called AOK Lite  for download for a little while now. Well, we had a little contest to see who could come up with the most constructive feedback on the download, installation and configuration process for AOK Lite.

The latest version of AOK Lite contains a number of additions and enhancements compared to the first release. The newly released AOKLite v2.0 not only contains Windows 7 checks but also a number of other report groups, such as AOK Virtualise-It which tests an applications' compatibility and potential to be virtualised with, for example, Microsoft Application Virtualization or Citrix XenApp™ and XenDeskto©.

And who is the lucky winner of the AOK Lite contest? Mithun Raj that's who!

Mithun Raj, who works as a consultant for Microland on the topic of Windows 7 migration, is heavily involved with the assessment and remediation of application compatibility and is extremely impressed with ChangeBASE's AOK software; "After using AOK Lite I don't feel like using any tool other than ChangeBASE AOK for application compatibility. It's so simple and easy to use and best of all, it can fix issues on its own."

Nice comments - but, he also added some really constructive notes on how we could improve our AOK Lite offering -

So, thank you Mithun for your help here.

I wonder what version 3 will bring? Hmmm...



Tuesday 7 June 2011

Forrester Webinar - IE and Windows 7 Covered by AOK


Over the last few years, I've been privileged to work alongside some of the most respected analysts in the world. One of them is Ben Gray of Forrester.

Ben has always been very supportive of ChangeBASE and forthcoming with his view on our product development and roadmap. For his guidance and interest I am grateful.

Recently Ben participated in a webinar alongside my colleague Sophie Tidman and a key US partner, Converter Technology. During the session, Ben discussed the issues and challenges organisations are facing as they move to Windows 7 and highlighted some of the primary issues they are feeding back to their Forrester reps. Sophie illustrated how AOK addresses these issues and Converter proved the importance of using an experienced partner to deliver the project.

We recorded the session and have posted it on tour website. If you're interested in what Forrester has to say on the subject of Windows 7 and IE8 migration, then check it out here (http://www.changebase.com/)

Friday 3 June 2011

AOK June Linkbait - Industry News!


It's that time again - with another great compilation of news worthy and "reading worthy" links from my colleague Carl.

Also, if you have any suggestions or links, please feel to add your link to the comments section.

Happy Reading!

Operating System News
At long last we have an official preview of Windows 8 to drool over. Steve Ballmer has said it “will come out next year”.
Windows 8 has a new filesystem, I’m hoping it is this one
Don’t leak information about Windows 8, you’ll get fired.
Windows 7 now accounts for a third of worldwide OS market share
After installing Win7 or Win2008R2 you can get a BSOD or a frozen computer, here’s a fix
A bug in Windows 7 deletes all System Restore Points on every reboot if your pagefile is highly fragmented.  Here’s a workaround
Meego, an operating system for netbooks (and cars) by Nokia, Intel and Maemo has reached version 1.2
Microsoft’s free antivirus scanner and malware detector.
XP sounding good after all these years
Every Microsoft PDC video is online
Every previous newsletter has some funky Win7 themes for you to try.  This one is no exception.

Office News
Expect Office 2010 SP1 at the end of June with a big list of changes
New leak of Office 15 Milestone 2 has a lovely UI
Not news, more of a did you know … Did you know that Office 2010 has a built-in method for letting anyone see your presentation over the web? It’s a bit like GTM.
Hotmail Connector updated for reading your hotmail from Outlook.

Cloud News
Windows Azure Toolkits announced for iOS, Android and Windows Phone
Microsoft have just made their biggest acquisition to date, buying Skype for $8.5bn.  It may be dwarfed by buying Nokia for $19bn.
Microsoft’s Cloud computing overcomes the laws of physics, illustrated by a confusing infographic
The American National Institute of Standards and Technology has defined Cloud Computing
Learn about Cloud Computing and virtualisation technologies at the Microsoft Virtual Academy
San Fransisco has joined the London Underground and USDA in The Cloud

Packaging News
Robert Dickau has written a blog post on different methods for detecting existing installs
Microsoft research has a neat solution for depixellating images.  Its relevance to packaging? Check out this funky oldskool setup icon!
Companies use ‘branding’ registry keys to stamp installs on machines, but it is not that straightforward on 64bit windows.  Here’s a solution.
Small, simple freeware for mounting ISO files in Windows 7
The 2011 Rapture failed because of install issues
Progress bars on the underground

Browser News
IE9 developer content roundup and Pinned Sites course
IE9 reaches 17% share on Windows 7 in US but IE overall continues to lose market share
Firefox 5 beta available for download

Mobile News
IE9 will soon be available on Windows Phone
Microsoft’s Windows Phone is losing market share, Apple seems to have plateaued and Android continues to increase share.
Great News! You don’t need to buy an iPad … Angry Birds is available on the Chrome browser.
Patent laws mean that Microsoft have made 3x more money from HTC selling Android phones than it has by selling its own phones.
Windows Mobile 6.x support set to end on July 15
  
Something Silly to Finish on
A quote from Will Ferrell

Thursday 2 June 2011

AOK is now Citrix-ified!

I feel like I have been transplanted into the Marketing department given the type of content I have been posting over the past few weeks. Lots of news about what is going on in ChangeBase and what we are doing (TechEd, Citrix) over the past few weeks.

I thought that I would extend that train of thinking with one more post on our latest efforts with Citrix. One more post - just one...

We have been working with Citrix for quite a while now. Citrix is a huge partner for Microsoft and for us and a key player in the desktop hosting and application virtualization game with their XenApp technology. From the application compatibility side of things, streaming applications via the XenApp streaming technology can pose some challenges. When you stream applications, you are trying to get applications that are used to having kernel access on a machine to work well in a user-mode (virtual environment). This is just one of the issues that you may encounter.

That is why I am so pleased to mention that we(ChangeBase) have now been invited to the Citrix Desktop transformation program and we are now officially a Citrix partner and "Citrix Ready".

You can read about the Citrix DTP program here:   http://www.citrix.com/English/ps2/products/subfeature.asp?contentID=2304438

Also, you can read  the ChangeBase press release here: http://changebase.com/NewsPage.aspx?page=News/news_release_2011_5_24.xml&style=~/Style/PressRelease.xsl

Most importantly, we have created a number of AOK Plugins that will analyse your application portfolio for potential compatibility issues with Citrix Streamed applications. You can have a quick look at some of the types checks we conduct against potential virtualized applications in the following AOK Plugin snap-shot:


These AOK Plugins represent several thousand individual rules which check for application compatibility, quality and suitability for each application loaded into AOK for analysis.

With these AOK checks, we can ensure prior to installing the application, the application  will run correctly and is a suitable candidate for Virtualization. Which is pretty handy - as G.I. Joe use to say, "Knowing there is a problem - is half the battle!"