Monday 28 January 2013

Navigating the BYOD Journey: New Whitepaper from Dell


Dell and Vanson Bourne have teamed up to create a new white-paper on the emerging IT trend of "Bring your own device" or BYOD.

This whitepaper, authored by Vanson Bourne, highlights the key findings of a recent global survey conducted to gauge where companies are in their BYOD adoption, and what technologies they are using to make the most impact. Results revealed where companies are in their BYOD journeys, what benefits they’ve realized and what setbacks they’ve experienced, ultimately concluding that putting users first in BYOD management produces the biggest gains and the fewest setbacks

This white-paper on managing the growing trend of user-centric computing and the "Bring your own device" (BYOD) trend  asks the following questions that challenge today's organizations in managing devices such as phones and tablets;
  • Should companies focus on users or devices when developing a BYOD strategy?
  • Is BYOD solely user-driven or do companies realize the value of BYOD to the business? 
  • What are the pitfalls, and how widely are they recognized? 
  • Are the pitfalls putting a brake on BYOD uptake and if so, is there a link to BYOD maturity?
  • Does the organization’s level of BYOD maturity indicate a different approach to answering these questions?
  • What does an organization need to do to be a BYOD winner?
The Dell white-paper contains some great detail and statistics on the emerging trend of BYOD and offers some proposed benefits of better managing devices like phones and tables through a user-centric approach. These benefits include:
  • The ability to link and manage devices per user
  • To be able to track and support each user’s level of mobility
  • Delivering applications based on a user’s role
  • Effectively provision devices and required applications when users change roles, leave or buy new devices
  • The ability to track and manage users (and their data) when they change roles or leave the company 
  • To separately manage employees’ business and personal data
  • To back up all the data on an employee’s personal device
  • Adherence to governance regulations


In addition, Dell have created a pretty nifty info-graphic on the BYOD adoption process, titled, "How are organizations navigating their BYOD journey.






Wednesday 23 January 2013

Migrating to Windows 8 - Webinar now available for download


Greg Shields and I had a great discussion today on the application compatibility challenges relating to migrating to Windows 7 and to Windows 8.

Here are some of the questions that we covered in the webinar recorded today:
  • What’s different about this migration, from Windows 7 to 8 and from Windows XP to Windows 8?
  • Will we see a large number of new compatibility issues with the migration to Windows 8?
  • Can you give me some examples of the kinds of problems we might encounter?
  • What would you recommend if I was on Windows XP now?
  • Microsoft has accelerated their OS update and roll-out schedule and has indicated that the monolithic OS upgrade process is over, how will this affect us?
  • What about the browser? Moving from IE6 was painful, how is the move to IE10 going to go?
  • Now we have multiple platforms for Microsoft OS’es such as surface, RT, mobile, desktop and server, will this add to our compatibility issues?
  • What advice do you have for someone planning to migrate to Windows 8?
You can Download the Webinar Now: The webinar seemed to go pretty well, and you will be able hear for yourself. The webinar was recorded, and you can now download the session from the following link:
http://www.quest.com/webcast-ondemand/-will-your-apps-work-under-windows-8819065.aspx


You can read more about Greg Shields here:

Greg Shields
Greg is a Senior Partner and Principal Technologist with Concentrated Technology.  He is a Contributing Editor for TechNet Magazine and Redmond Magazine, as well as a sought-after and top-ranked speaker, seen regularly at conferences like TechMentor, Tech Ed, VMworld, and more. He is a multiple recipient of Microsoft MVP award, VMware's vExpert award, and Citrix’s CTP award.
His website is here: http://ConcentratedTech.com


Monday 21 January 2013

Application Compatibility Webinar for Windows 8


** Reminder**  I will be working with Greg Shields tomorrow to discuss application compatibility on Windows 8. We have some great questions lined up that relate directly to migration and application compatibility issues faced when migrating to Windows 7 and Windows 8... I hope that you can join us.
Tuesday, January 22, 2:00 p.m. EST/11:00 a.m. PST
Join us for a live webcast on January 22 nd with Dell’s ChangeBASE product evangelist, Greg Lambert, and industry IT expert Greg Shields to discuss the potential application compatibility challenges when migrating to Windows 8.  

And, in addition we have the following upcoming webcasts (both live and record):

January 23rd - Delivering Applications & Managing Configurations in the User Environment - http://www.quest.com/webcast/delivering-applications-managing-configurations-in-the-user-environmen818461.aspx

January 30 th - Take Help Desk Further and Go Beyond Ticket Tracking - http://www.quest.com/webcast/take-help-desk-further-and-go-beyond-ticket-tracking818762.aspx

On-demand webcast:



Monday 14 January 2013

January Quest UWM Update

Loads going on at the moment, and I thought I would post a quick marketing and webinar update for this January. Here are two DELL Quest product demos and introductory webinars coming in the next few weeks.

Solving Three Problems by Eliminating User Administrative Rights

It’s time we eliminated the role of Administrator from our Windows servers and desktops. Why? Inside Microsoft Windows, the notion of Administrator and administrator rights was never well designed in the first place.  With that design, we’ve long been suffering under what amounts to a binary view of privileges:  Do you have administrator rights or don’t you, have been the only options at our disposal.
In this webcast, we will show you how to:
  • Increase productivity through policy based elevation of user privileges
  • Minimize security issues caused by unauthorized access
  • Manage user privileges by giving them access to what they need
  • Create custom elevation rules by leveraging Group Policy Objects
  • Get immediate ROI by using over 100 Pre-Defined elevation policies
Registration Information:


Delivering Applications & Managing Configurations in the User Environment
It wasn’t that long ago when “the best practice” in configuring the user environment, like a desktop was to use logon scripts. These scripts were cumbersome and challenging to target to the right users. The “best practice” in delivering applications involved walking around with DVDs.  Today, those practices are nowhere near best.  Smart IT administrators are beginning to realize that centrally configuring the user environment and application automation are critically important to keeping their jobs. 
In this webcast, we will cover:
  • Targeting configurations to the right users
  • Complementing existing client management technologies
  • Centrally delivering  applications to physical and virtual desktops
Registration date and time information:
Wednesday, January 23, 2013 2:00 PM ET / 11:00 AM PT WebEx


And, best of all the 20% discount on DELL's Quest UWM products has been extended.

And saving the best for last, here is a chance to win a tablet. 
Download one of our free 30-day trials from our User Workspace Management solution categories and enter a chance to win a Dell XPS 10 Tablet.



Thursday 10 January 2013

Microsoft Patch Tuesday - January 2013

Executive Summary
With this January 2013 Microsoft Patch Tuesday update, we see a set of 7 updates; 2 of which are marked as "Critical", and 5 rated as "Important". 


The Patch Tuesday Security Update analysis was performed by the Quest ChangeBASE Patch Impact team and identified a small percentage of applications from the thousands of applications included in testing for this release which showed an Amber issue.

Of the seven patches, all 7 will  require a restart", so it is probably best to assume all require a restart to be installed correctly

Sample Results

Here is a sample of the results for one package against this January Patch Tuesday update:





Quest ChangeBASE Microsoft Security Update Report Summary



Security Bulletin Overview
And, here are the Microsoft Patch Tuesday individual Patch Tuesday bulletins with their respective Security Ratings, Payload and potential Impact.

MS13-001
Vulnerability in Windows Print Spooler Components Could Allow Remote Code Execution (2769369)
Description
This security update resolves one privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a print server received a specially crafted print job. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems connected directly to the Internet have a minimal number of ports exposed.
Payload
Win32spl.dll
Impact
Critical - Remote Code Execution


MS13-002
Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (2756145)
Description
This security update resolves two privately reported vulnerabilities in Microsoft XML Core Services. The vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes the user to the attacker's website.
Payload
Msxml6.dll
Impact
Critical - Remote Code Execution

MS13-003
Vulnerabilities in System Center Operations Manager Could Allow Elevation of Privilege (2748552) 
Description
This security update resolves two privately reported vulnerabilities in Microsoft System Center Operations Manager. The vulnerabilities could allow elevation of privilege if a user visits an affected website by way of a specially crafted URL. An attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the affected website.
Payload
No specific file information
Impact
Important - Elevation of Privilege

MS13-004
Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2769324)
Description
This security update resolves four privately reported vulnerabilities in the .NET Framework. The most severe of these vulnerabilities could allow elevation of privilege if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). The vulnerabilities could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
No Specific File Information
Impact
Important - Elevation of Privilege

MS13-005
Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778930)
Description
This security update resolves one privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker runs a specially crafted application.
Payload
Win32k.sys
Impact
Important - Elevation of Privilege

MS13-006
Vulnerability in Microsoft Windows Could Allow Security Feature Bypass(2785220)
Description
This security update resolves a privately reported vulnerability in the implementation of SSL and TLS in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker intercepts encrypted web traffic handshakes.
Payload
Ncrypt.dll
Impact
Important - Security Feature Bypass

MS13-007
Vulnerability in Open Data Protocol Could Allow Denial of Service (2769327)
Description
This security update resolves a privately reported vulnerability in the Open Data (OData) protocol. The vulnerability could allow denial of service if an unauthenticated attacker sends specially crafted HTTP requests to an affected site. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
Payload
DataSvcUtil.exe, System.Data.Services.Client.dll, System.Data.Services.Design.dll, System.Data.Services.dll
Impact
Important - Denial of Service

*All results are based on an AOK Application Compatibility Lab’s test portfolio of over 1,000 applications.

Monday 7 January 2013

January Patch Tuesday a must for all Windows 7 users

This month's (Jan) Security Update from Microsoft may turn out to be a critical update for a number of Windows 7 (and Vista) users.

Earlier this month, Microsoft released a Security Advisory that detailed a serious electronic exploit for Internet Explorer 7, 8 and 9.  As quoted from Microsoft, 
"Microsoft is investigating public reports of a vulnerability in Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8,” a security advisory reads. “Microsoft is aware of targeted attacks that attempt to exploit this … remote code execution vulnerability.”
FireEye's Security blog provides more details on the nature of the attack with the following comments; 
"We can also confirm that the malicious content hosted on the website does appear to use Adobe Flash to generate a heap spray attack against Internet Explorer version 8.0 (fully patched), which was the source of the zero-day vulnerability. We have chosen not to release the technical details of this exploit, as Microsoft is still investigating the vulnerability at this time.
This is a pretty serious Zero-day flaw and affects all users of Microsoft's Internet Explorer bar the latest version 10. In fact, the recommendation from Microsoft is to upgrade to version 10. The problem here is that IE 10 is not available for Windows 7 users - only Windows 8. Ooops!

There is a manual fix - but for most large organizations, it would be almost impossible to deploy successfully as is requires use of the Microsoft SHIM technology, command line updates and probably more importantly managing at least 29 different (major and minor) versions of Microsoft core HTML processing DLL (MSHTML.DLL). Here is a snippet of the different possible combinations from the Microsoft KB article;

In this month's Advance Notification, there are 7 Security updates for Jan, 2 of which are critical and relate to Remote Code Execution. Let's hope this IE hole is patched in January's patch update or we all might have to get a lot more familiar with shipping SHIM fixes to our desktop. 

Hint: this is something to avoid... 

References:
Microsoft Advance Security Notification

CFR Watering Hole Attack

Microsoft Security Advisory: Vulnerability in Internet Explorer could allow remote code execution


Friday 4 January 2013

Quest Online Webinar Update for Jan 2013


Happy New Year!!!  

I thought would post a few notes on the upcoming webcasts for the Quest\DELL relating to application compatibility and desktop virtualization.

Webcasts for Jan 2013

January 16, 2013 2:00 pm EST  Join Craig Mathias of Farpoint Group and Neal Foster of Dell as they discuss how you can introduce and manage a BYOD program. 

Tuesday, January 22, 2:00 p.m. EST/11:00 a.m. PST   Join Dell Software application compatibility expert and ChangeBASE co-founder, Greg Lambert , and Microsoft MVP Greg Shields from Concentrated Technology on Tuesday, January 22nd at 2:00 p.m. EST/11:00 am Pacific as they discuss the key application compatibility considerations for Windows 8.  


Bi-Weekly RemoteScan Demos
Also, Quest\DELL will be holding Bi-Weekly RemoteScan Demos Set to Begin on January 10 th, 11am PST
You will learn how to easily overcome challenges commonly encountered when scanning documents in virtual desktop environments:
  • Scanning that doesn’t work natively in VDI and Terminal Server environments
  • The network performance drag due to size of transferred images
  • Learning curves required for using multiple scanner interfaces
  • Lack of support for every imaging device technology, including TWAIN, WIA and ISIS  
  • Cumbersome server reboots during installation of scanning tools 


New Whitepaper
Center for Digital Education Issue Brief: Real Learning, Virtual Desktops
Desktop virtualization is an approach that addresses many of the challenges campus leaders face today, including BYOD. Many desktop virtualization solutions are efficient and flexible to administer, and can scale to meet changing needs. Higher education institutions are already recognizing desktop virtualization as a viable solution — 60 percent of respondents to the Center for Digital Education’s 2011 Digital Community Colleges Survey have desktop virtualization in place. 
Learn more about how the UK’s national weather service saves £45,000 and weeks of time in Windows 7 migration, thanks to ChangeBASE in this latest case study. http://www.quest.com/documents/changebase-success-story-a-sunny-migration-for-met-office-casestudy-18978.pdf