Thursday 25 August 2011

Virtualisation - Get there faster with AOK!

Following yesterday's discussion of the benefits and risks of a multiple hypervisor approach, I'd like to share the AOK VReady-It demonstration with you. In this video, recorded at Citrix Synergy San Francisco earlier this year, ChangeBASE's Chief Technical Architect, Greg Lambert, shows just how quickly and efficiently AOK VReady-It automatically converts applications into a virtual formats ready for deployment on the target platform.

Whether you're moving to one or multiple virtual environments, AOK can get you there quicker. 


For more information please visit our website

Wednesday 24 August 2011

Considering deploying multiple hypervisors?

If your organisation is thinking about which hypervisor to deploy, Alan Stevens has made an excellent case for a combining various systems to suit your organisation in What a mix-up: using different hypervisors

Despite all these benefits, however, Stevens warns that 'conversion takes time and can throw up incompatibilities that are hard to resolve'. Checking your application estate for compatibility with one virtual environment, let alone several, is time-consuming and costly enough, yet the added complexity of a multiple approach move makes ensuring compatibility even more vital. This is where AOK comes in.

ChangeBASE's recent Technology Briefing, Blended Solutions: Mixing Application Virtualisation Technologies in the Enterprise, tells a similar story and discusses the benefits that a multiple hypervisor approach can offer. It goes on to explain how AOK Virtualise-It can facilitate and accelerate such a migration project by rapidly testing your applications for compatibility with Microsoft App-V, Citrix XenApp and XenDesktop, VMware ThinApp and Symantec SW simultaneously, producing a comparative RAG (Red, Amber, Green) report to aid the decision making process. The additional functionality of AOK Fix-It can then automatically fix some of the issues found, or provide enough detail to guide your skilled resource directly to where it is needed. All in all, the automation provided by AOK can take weeks off your project time, ensuring consistent, accurate results, removing human error and cutting costs.

Once you know that they are compatible, AOK VReady-It can automatically ready your applications for the virtual platform of choice. In fact, AOK VReady-It can convert over 100 applications a day into a virtual format.

Are you using a multiple hypervisor approach? How are you dealing with the application compatibility challenge?
We'd love to hear how you are getting on!

Friday 19 August 2011

How can you ensure the compatibility of your organisation's bespoke applications?

The combined experience of the ChangeBASE Professional Services team in tackling the application compatibility challenge means that they have gained valuable insight into the major issues that many organisations face. A frequently recurring problem is where organisations have in-house, bespoke applications but, for whatever reason, the developer is no longer available. Such applications are likely to have been tailored to the organisation’s environment and, as suggested in BCS’ assessment of Bespoke vs. off-the-shelf software, “the finished product is unlikely to have the capacity to evolve with the company”.

More importantly, these applications are likely to have been custom built in order to fulfil a specific purpose that a standard, off-the shelf application could not, and as such are often fundamental in the workings of the organisation. This functionality simply cannot be left behind during a migration project.

Whilst the Microsoft Windows 7 Application Compatibility List is a great guide when migrating standard applications to the target platform, it is of little use when considering those that are bespoke. The ChangeBASE team recognises that some your organisation’s applications may not be off-the shelf, and have functionality in place to help get these working. By testing the installation file, whatever the format, AOK can report on the compatibility issues that your application is likely to face on Windows 7, 64-bit, Windows Server 2008 and even Internet Explorer in the case of web-based media.  If virtualisation is the aim, AOK can give you an idea of how your applications will behave in Microsoft App-V, VMware ThinApp, Symantec and Citrix environments.

Have you got bespoke applications that are causing concern, slowing down your migration project? Let us know!


Thursday 18 August 2011

Which virtualisation technology is most suitable for your organisation?

Deciding whether virtualisation is the right move for your organisation can be a considerable task, but the decision making doesn't stop there. How do you then decide which of the many virtual environments on offer is most suitable for your enterprise and application estate or, as is increasingly the case, which blend of these solutions can best suit your needs?

Blended Solutions: Mixing Application Virtualisation Technologies in the Enterprise is essential reading for anyone considering how to proceed, providing useful guidance on what to consider when making your decision and the benefits that each solution can offer. The document also explains how AOK Virtualise-It by ChangeBASE can assess how your application estate will behave on these different platforms, letting you know which applications will work, which are likely to have problems and which will require some form of remediation in order to function correctly. AOK can even offer automated remediation in some cases, reducing the need for lengthy manual testing and fixing.

The ChangeBASE team would love to know more about your experiences with different virtual environments and how your plans are progressing. How are you facing the application compatibility challenge?

Wednesday 17 August 2011

AOK Assessment for Leading Financial Organisation


Last week, Ben Nel, Technical Specialist at ChangeBASE, visited a leading financial organisation which is looking to migrate from Windows XP to Windows 7 64-bit. Ben demonstrated the power of AOK by assessing 40 of the organisation applications, made up of 61 packages, of which 41 were identified as Green (no compatibility issues found) and 20 as Amber (fixable compatibility issues found) when run against Windows 7 checks.

Thanks to the unique automated fixing functionality of AOK, all of these issues were remediated and the applications were ready to proceed on to UAT. 64-bit checks saw 59 Green packages, but also 2 Red packages being flagged up. This meant that these contained fundamental compatibility issues at the program code level. Had these applications been business critical to such a major financial institution and gone unnoticed during the migration project, the damage to the organisation could have been severe.

AOK took just 15 minutes to setup, an hour to generate the report results on the MSI packages and around 20 minutes to fix all Windows 7 issues using the automated fixing functionality of AOK Fix-It.

In addition to Windows 7 and 64-bit checks, Ben also tested the application portfolio for its suitability for virtualisation with Microsoft App-V using AOK Virtualise-It. AOK reported 10 Red packages, 32 Amber packages and 19 Green packages. After automated fixing, the number of Amber packages was reduced to 27, already removing a large amount of testing and remediation time. In all 15 applications were suitable for App-V conversion.

AOK VReady-It is an automated solution which converts your compatible applications into virtual formats. This can be done in bulk – in fact AOK VReady-it can virtualise over 100 applications a day! 12 applications out of the 15 were converted into the appropriate App-V format in this manner, equating to an 80% success rate. The reasons for the remaining applications not being automatically converted to an App-V format using were either that that multiple MSIs were required to install the application, or that the application required some form of manual modification before it could be converted. In this case, AOK reporting identified the issues and enabled such action to be taken quickly and easily.

The organisation found the results very informative and can now proceed with its final pre-deployment checks.

Tuesday 16 August 2011

Windows 7 Application Compatibility Webinar by ChangeBASE


With Gartner expecting 42% of PCs to be on Windows 7 by the end of the year, migration to this new platform is more vital than ever to keep up with the competition. However, how can you ensure that your applications will work in this new environment? Can you afford to leave business-critical functionality behind?

The Windows 7 Application Compatibility Webinar is essential viewing for those considering the move towards this new platform. The video discusses some of the compatibility issues that your organisation is likely to face, before explaining how the automated testing and remediation functionality provided by AOK can get up to 95% of your applications working on Windows 7.




Why not try out AOK for free with AOKLite? This downloadable tool version of the AOK Workbench will allow you test 10 of your own applications, giving you a better idea of how AOK can help your organisation. 

We'd love to hear your feedback!

Friday 12 August 2011

Rapid rise in Windows 7 adoption, says Gartner


Earlier this week, Gartner reported that Windows 7 is set to become the leading operating system globally with 42% of computers running on it by the end of the year.


"By the end of 2011, nearly 635 million new PCs worldwide are expected to be shipped with Windows 7. Many enterprises have been planning their deployment of Windows 7 for the last 12 to 18 months, and are now moving rapidly to Windows 7," stated research director Annette Jump, Gartner, who puts such a rapid transition to the operating system down to improving IT budgets over the last 18 months.


Gartner also suggested what the future holds; “many organizations will also use alternative client computing architectures for standard PCs with Windows OS, and move toward virtualization and cloud computing in the next five years.


Given this shift, and with the end of support for Windows XP looming, can you afford to be left behind? How is your organisation going to manage this increasingly essential migration process? Application compatibility is a major concern in Windows 7 migration, hinted at by the latest Windows 7 Application Compatibility List which has been made available by Microsoft and assesses 27,466 applications. Whilst this is a useful guide for standard applications, what about those not included in this list, those specific to your organisation, and those which have been customised and altered to suit your needs? 


If you’re one of the many organisations looking towards migration, virtualisation or both, AOK can get your applications to the target platform quickly, effectively and cost-efficiently.


For more information please visit www.changebase.com, or contact sales@changebase.com.




Thursday 11 August 2011

Partner Enablement News

The Professional Services and Partner Operations teams have been combining forces recently to promote their expanding Partner Enablement Strategies. ChangeBASE holds the relationships that it has with both prospective and existing partners in high regard, and the team are eager to offer as much support, training and guidance as possible to ensure not only a great working relationship but also that its clients receive the user experience they deserve.

Sophie Tidman, Head of Professional Services, has been spending time in Paris recently on both partner and customer enablement missions. It’s great to see such growing interest from the French market, and ChangeBASE is very much looking forward to extending its reach across the Channel. Mike Russell, Solutions Engineer, has been working with partners Dell and Glasshouse, amongst others, to support them in using the increased functionality of AOK 4.1 to its full potential. In addition, several members of the team are running partner training sessions this month at Thames Valley Park and our office in London to achieve the same aim.

ChangeBASE loves to connect with partners and share its experiences, and will be progressing its Partner Enablement Strategies into the autumn. In the meantime, we’ll keep you posted on the latest training opportunities.

If you’re a prospective or existing partner, we’d love to hear your thoughts, so please do get in contact. 

Wednesday 10 August 2011

ChangeBASE signs ECS as Gold EMEA Partner

Market leader further expands partner network to meet demand.


London, 10th August 2011 – ChangeBASE Ltd. the market leader in automated application analysis, remediation and conversion, today announces the signing of a strategic partnership with ECS, one of the UK’s leading Windows 7 migration specialist companies.

“ECS is a services company, our focus being on assisting our corporate clients to migrate to a Windows 7 client infrastructure,” explains Paul Thomson, Managing Director, ECS. “AOK is an absolutely complimentary suite of tools which greatly improves the efficiency of our migration work, allowing us to pass on cost savings to our customers. We are delighted to partner with ChangeBASE.”

The signing of ECS as a Gold EMEA Partner highlights the increasing demand for cost, time and resource saving solutions from the company’s client base as they migrate to Windows 7, IE8 and look to embrace application virtualisation within their business.  The capabilities of AOK in aiding organisations to make that successful transition will enable ECS to further differentiate themselves within the market.  

The use of automated testing in virtualisation is becoming increasingly significant, as Thompson confirms. “An enterprise migration to Windows 7 inevitably involves some element of virtualisation. As such, application virtualisation forms one of our core offerings, and we will be using AOK to streamline this service.”

“ChangeBASE has had the opportunity to work with ECS on stand-alone projects in the past, allowing ECS to experience the unique benefits that AOK has to offer. Signing ECS as a ChangeBASE partner is testimony both to the success AOK has brought their business, and also the potential ChangeBASE sees in working together more closely,” explains John Tate, Managing Director, ChangeBASE. “AOK will provide ECS with the capability to automatically analyse, remediate and now convert native applications into virtual formats, resulting in a smooth and quick migration path for their clients – who will reap the biggest benefit from this partnership.”

#####
 

About ChangeBASE
ChangeBASE is the world leader in automated application analysis, remediation and conversion. Its software suite, AOK, enables enterprises to migrate to Windows 7, the latest Internet Explorer, and Virtual platforms from Citrix, VMware, Microsoft and Symantec.
ChangeBASE aspires to facilitate the application migration process, by accelerating time scales and improving the quality and consistency of output, while minimising costs and resource requirements. 6 of the top 10 FTSE companies are currently using AOK to reduce costs and migrate faster.
ChangeBASE has an extensive global partner base, and is Microsoft Gold Certified, a Citrix Ready Partner and a VMware Technology Partner.


About ECS

ECS is a Microsoft Infrastructure Services company with a specialist focus on Windows 7 migration services (Application Packaging).
ECS has been engaged with the delivery of application packaging services to major corporates since the inception of packaging techniques and technologies. ECS has built a proven and robust framework for delivering application packaging services, as well as a performance enhancing suite of productivity tools – ensuring ECS delivers a high quality, cost effective packaging service.


For further information, please contact:

Emily Jones
Marketing Coordinator
ChangeBASE Ltd.

Tel: 00 44 207 194 8078
Web: www.changebase.com
# # #

ChangeBASE Microsoft Patch Tuesday Report August 2011

Application Compatibility Update
By: Greg Lambert

Executive Summary
With this August Microsoft Patch Tuesday update, we see a moderate set of updates in comparison to those lists of updates released by Microsoft for the months of June and July. In total there are 13 Microsoft Security Updates with the following rating; 2 rated as Critical, 9 rated as Important and 2 as Moderate by Microsoft. Given the scope and nature of this month’s update, the ChangeBASE team expects to find a small number of issues raised by the AOK Automated Patch Impact Assessment. In particular, Microsoft Security Update M11-060 will require careful testing prior to deployment due to the core operating system DLL’s contained within this update.

Given the nature of the changes and updates included in each of these patches, most systems will require a reboot to successfully implement any and all of the patches and updates released in this August Patch Tuesday release cycle.

Sample Results 1: MS11-060 Vulnerability in VISIO Could Allow Remote Code Execution

Testing Summary


MS11-057
Cumulative Security Update for Internet Explorer (2559049)
MS11-058
Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485)
MS11-059
Vulnerability in Data Access Components Could Allow Remote Code Execution (2560656)
MS11-060
Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2560978)
MS11-061
Vulnerability in Remote Desktop Web Access Could Allow Elevation of Privilege (2546250)
MS11-062
Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege (2566454)
MS11-063
Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2567680)
MS11-064
Vulnerabilities in TCP/IP Stack Could Allow Denial of Service (2563894)
MS11-065
Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (2570222)
MS11-066
Vulnerability in Microsoft Chart Control Could Allow Information Disclosure (2567943)
MS11-067
Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230)
MS11-068
Vulnerability in Windows Kernel Could Allow Denial of Service (2556532)
MS11-069
Vulnerability in .NET Framework Could Allow Information Disclosure (2567951)




Security Update Detailed Summary

MS11-057
Cumulative Security Update for Internet Explorer (2559049)
Description
This security update resolves five privately reported vulnerabilities and two publicly disclosed vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload

Impact
Critical - Remote Code Execution



MS11-058
Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485)
Description
This security update resolves two privately reported vulnerabilities in Windows DNS server. The more severe of these vulnerabilities could allow remote code execution if an attacker registers a domain, creates an NAPTR DNS resource record, and then sends a specially crafted NAPTR query to the target DNS server. Servers that do not have the DNS role enabled are not at risk.
Payload
Afd.sys, Dns.exe, Dnsperf.dll, Dnsperf.h, Dnsperf.ini, Mswsock.dll, Tcpip.sys, Tcpip6.sys, W03a3409.dll, Wdnsperf.dll, Wmswsock.dll, Ww03a3409.dll, Update.exe, Update.ver, Updspapi.dll
Impact
Critical - Remote Code Execution



MS11-059
Vulnerability in Data Access Components Could Allow Remote Code Execution (2560656)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a legitimate Excel file (such as a .xlsx file) that is located in the same network directory as a specially crafted library file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload

Impact
Important - Remote Code Execution



MS11-060
Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2560978)
Description
This security update resolves two privately reported vulnerabilities in Microsoft Visio. The vulnerabilities could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Aec.dll, Brtview.dll, Dbshare.dll, Dwgcnv.dll, Dwgdp.dll, Imcommon.dll, Imutil.dll, Ixacs.pdl, Ixdb2.pdl, Ixgenerc.pdl, Ixinfx.pdl, Ixoledb.pdl, Ixoracle.pdl, Ixssrv.pdl, Ixsybase.pdl, Modeleng.dll, Orgchart.dll, Orgchwiz.dll, Ormelems.dll, Ormmodel.mdl, Pdsbase.dll, Sg.dll, Sqlshare.dll, Uml.dll, Umlsys.dll, Visbrgr.dll, Visfilt.dll, Visio.exe, Vislib.dll, Visocx.dll
Impact
Important - Remote Code Execution



MS11-061
Vulnerability in Remote Desktop Web Access Could Allow Elevation of Privilege (2546250)
Description
This security update resolves a privately reported vulnerability in Remote Desktop Web Access. The vulnerability is a cross-site scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the site in the context of the target user. The XSS Filter in Internet Explorer 8 and Internet Explorer 9 prevents this attack for its users when browsing to a Remote Desktop Web Access server in the Internet Zone. The XSS Filter in Internet Explorer 8 and Internet Explorer 9 is not enabled by default in the Intranet Zone.
Payload
Config.aspx, Default.aspx, Desktops.aspx, Login.aspx, Logoff.aspx, Rap-help-admin.htm, Rap-help.htm, Tsportalsetup.exe.mui, Tsportalwebpart.resources.dll, Tswa.css
Impact
Important - Elevation of Privilege



MS11-062
Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege (2566454)
Description
This security update resolves a privately reported vulnerability in all supported editions of Windows XP and Windows Server 2003. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability.
Payload
Ndistapi.sys, Update.exe, Update.ver, Updspapi.dll
Impact
Important - Elevation of Privilege



MS11-063
Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2567680)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application designed to send a device event message to a higher-integrity process. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
Payload
Winsrv.dll, Update.exe, Update.ver, Updspapi.dll
Impact
Important - Elevation of Privilege



MS11-064
Vulnerabilities in TCP/IP Stack Could Allow Denial of Service (2563894)
Description
This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow denial of service if an attacker sends a sequence of specially crafted Internet Control Message Protocol (ICMP) messages to a target system or sends a specially crafted URL request to a server that is serving Web content and has the URL-based Quality of Service (QoS) feature enabled.
Payload
Tcpipreg.sys, Tcpip.sys
Impact
Important - Denial of Service



MS11-065
Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (2570222)
Description
This security update resolves a privately reported vulnerability in the Remote Desktop Protocol. The vulnerability could allow denial of service if an affected system received a sequence of specially crafted RDP packets. Microsoft has also received reports of limited, targeted attacks attempting to exploit this vulnerability. By default, the Remote Desktop Protocol (RDP) is not enabled on any Windows operating system.
Payload
Rdpwd.sys, Update.exe, Update.ver, Updspapi.dll
Impact
Important - Denial of Service



MS11-066
Vulnerability in Microsoft Chart Control Could Allow Information Disclosure (2567943)
Description
This security update resolves a privately reported vulnerability in ASP.NET Chart controls. The vulnerability could allow information disclosure if an attacker sent a specially crafted GET request to an affected server hosting the Chart controls. Note that this vulnerability would not allow an attacker to execute code or to elevate the attacker's user rights directly, but it could be used to retrieve information that could be used to further compromise the affected system. Only web applications using Microsoft Chart Control are affected by this issue. Default installations of the .NET Framework are not affected.
Payload

Impact
Important - Information Disclosure



MS11-067
Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230)
Description
This security update resolves a privately reported vulnerability in Microsoft Report Viewer. The vulnerability could allow information disclosure if a user views a specially crafted Web page. In all cases, however, an attacker would have no way to force a user to visit the Web site. Instead, an attacker would have to persuade a user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the vulnerable Web site.
Payload

Impact
Important - Information Disclosure



MS11-068
Vulnerability in Windows Kernel Could Allow Denial of Service (2556532)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if a user visits a network share (or visits a Web site that points to a network share) containing a specially crafted file. In all cases, however, an attacker would have no way to force a user to visit such a network share or Web site. Instead, an attacker would have to convince a user to do so, typically by getting the user to click a link in an e-mail message or Instant Messenger message.
Payload

Impact
Moderate - Denial of Service



MS11-069
Vulnerability in .NET Framework Could Allow Information Disclosure (2567951)
Description
This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow information disclosure if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions.
Payload

Impact
Moderate - Information Disclosure


*All results are based on an AOK Application Compatibility Lab’s test portfolio of over 1,000 applications.