Archive

Posts Tagged ‘update’

#Windows 8.1’s #BYOD enhancements ready for business adoption – via @kenhess

This is actually great news and a great article by Ken Hess! Microsoft is finally understanding the new BYOD use cases and scenarios! Interesting reading…

Summary: Microsoft understands, better than any other software company, that BYOD is actually a thing. It’s a thing to be dealt with at the source, which is exactly what they’re doing.

Everyone has weighed in on Microsoft’s Windows 8.1 update due at the end of the month, but few have highlighted the finer points of this significant update. Personally, I see Windows 8.1 as the new business operating system for desktop computing. Microsoft has listened to its critics and has made some super improvements on its much-beleagured new operating system.

Some of the more exciting improvements come in the form of BYOD enhancements. I believe that it is these features that will propel Windows 8.x onto corporate desktop systems and out of critical oblivion.

Excerpt from Stephen L. Rose’s Springboard Blog on Windows.com.

B.Y.O.D (Bring Your Own Device) Enhancements

  • Workplace Join – A Windows 8 PC was either domain joined or not. If it was a member of the domain, the user could access corporate resources (if permissioned) and IT could control the PC through group policy and other mechanisms. This feature allows a middle ground between all or nothing access, allowing a user to work on the device of their choice and still have access to corporate resources. With Workplace Join, IT administrators now have the ability to offer finer-grained control to corporate resources. If a user registers their device, IT can grant some access while still enforcing some governance parameters on the device to ensure the security of corporate assets.
  • Work Folders – Work Folders allows a user to sync data to their device from their user folder located in the corporation’s data center. Files created locally will sync back to the file server in the corporate environment. This syncing is natively integrated into the file system. Note, this all happens outside the firewall client sync support. Previously, Windows 8 devices needed to be domain joined (or required domain credentials) for access to file shares. Syncing could be done with 3rd party folder replication apps. With Work Folders, Users can keep local copies of their work files on their devices, with automatic synchronization to your data center, and for access from other devices. IT can enforce Dynamic Access Control policies on the Work Folder Sync Share (including automated Rights Management) and require Workplace Join to be in place.
  • Open MDM- While many organizations have investments with System Center and will continue to leverage these investments we also know that many organizations want to manage certain classes of devices, like tablets and BYOD devices, as mobile devices. With Windows 8.1, you can use an OMA-DM API agent to allow management of Windows 8.1 devices with mobile device management products, like Mobile Iron or Air Watch .
  • NFC tap-to-pair printing – Tap your Windows 8.1 device against an NFC-enabled printer and you’re all set to print without hunting on your network for the correct printer. You also don’t need to buy new printers to take advantage of this; you can simply put an NFC tag on your existing printers to enable this functionality.
  • Wi-Fi Direct printing – Connect to Wi-Fi Direct printers without adding additional drivers or software on your Windows 8.1 device, forming a peer-to-peer network between your device and any Wi-Fi enabled printer.
  • Native Miracast wireless display – Present your work wirelessly with no connection cords or dongles needed; just pair with project to a Miracast-enabled projector through Bluetooth or NFC and Miracast will use Wi-Fi to let you project wire-free.
  •  Mobile Device Management – When a user enrolls their device, they are joining the device to the Windows Intune management service. They get access to the Company Portal which provides a consistent experience for access to their applications, data and to manage their own devices. This allows a deeper management experience with existing tools like Windows Intune. IT administrators now have more comprehensive policy management for Windows RT devices, and can manage Windows 8.1 PCs as mobile devices without having to deploy a full management client.
  • Web Application Proxy – The Web Application Proxy is a new role service in the Windows Server Remote Access role. It provides the ability to publish access to corporate resources, and enforce multi-factor authentication as well as apply conditional access policies to verify both the user’s identity and the device they are using…

Continue reading here!

//Richard

Vulnerability in Remote Desktop Client – #RDS

Microsoft Security Bulletin MS13-029 – Critical

Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223)

Published: Tuesday, April 09, 2013 | Updated: Wednesday, April 10, 2013

Version: 1.1

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Windows Remote Desktop Client. The vulnerability could allow remote code execution if a user views a specially crafted webpage. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Remote Desktop Connection 6.1 Client, Remote Desktop Connection 7.0 Client, and Remote Desktop Connection 7.1 Client where affected on Windows XP, Windows Vista, and Windows 7. It is rated Moderate for Remote Desktop Connection 6.1 Client, Remote Desktop Connection 7.0 Client, and Remote Desktop 7.1 Client where affected on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Remote Desktop Client handles objects in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled…

Continue reading here!

//Richard

#Lync 2013 March VDI Update

Microsoft has released an update for Microsoft Lync 2013. This update provides the latest fixes for Lync 2013.

This update fixes several bugs in the RTM versions of Lync 2013 Virtual Desktop Infrastructure (VDI) clients. Additionally, after you apply this update, you do not have to re-enter a username and password when you pair a Lync 2013 VDI plugin with a Lync 2013 Desktop client.

You can apply this hotfix on both Lync 2013 VDI clients and Lync 2013 Desktop clients.

Continue reading and download the update here!

//Richard

MS to Release Emergency IE Patch on Monday – #Microsoft, #IE – via @appcompatguy

January 14, 2013 Leave a comment

The patch will fix a vulnerability in Internet Explorer 6, 7 and 8

By Jeremy Kirk 
Sun, January 13, 2013

IDG News Service — Microsoft will release a patch on Monday for older versions of its Internet Explorer browser, deviating from its normal repair schedule due to the seriousness of the problem.

The vulnerability, which is present in IE 6, 7 and 8, is a memory corruption issue. It can be exploited by an attacker via a drive-by download, a term for loading a website with attack code that delivers malware to a victim’s computer if the person merely visits the website.

Microsoft released a quick fix for the issue earlier this month, but did not have a more permanent patch ready when it released its monthly batch of patches last Tuesday. The company will occasionally release an emergency patch if the software vulnerability is considered a high risk.

“While we have still seen only a limited number of customers affected by the issue, the potential exists that more customers could be affected in the future,” wrote Dustin Childs, group manager for the company’s Trustworthy Computing Group, on a company blog on Sunday.

The patch, which will be released at 10 AM PST, will be distributed through Windows Update. Childs wrote users…

Continue reading here!

//Richard

Hotfix Rollup Pack 1 for #Citrix #XenApp 6.5 for Microsoft Windows Server 2008 R2

December 12, 2012 Leave a comment

Ok, yet another update for XenApp we need to handle…. sigh…

But I suggest that you have a look at it, try it and get it rolled out…

Read more here!

//Richard

#NetScaler Master Class Webinar on December 5, 2:00 – 4:00 PM GMT

November 23, 2012 Leave a comment

New Citrix NetScaler Master Class! Join and make your voice heard! 😉

Come and join us for our latest NetScaler Master Class. Go back to basics as well as find out what’s new and what’s coming up soon.
This webinar event provides you the opportunity to learn about the features of the NetScaler, the tips and tricks of configuration and of course, put your questions to the experts. Don’t miss this opportunity to have your say and find out what’s going on in the world of Application Delivery Control in general and NetScaler in particular.

Date: 5th December 2012
Time: 14:00 Hrs GMT (15:00 Hrs CET)

Agenda

NetScaler “101” – HTTP Callout
“In the Spotlight” – Command Center
What’s new – NetScaler products update
News and Views – What’s going on in the ADC world
Master Class Extra – Have your say

Read more and register here!

//Richard

Heads up – Potential #StoreFront and .NET Security update KB2729452 issue – #Citrix, #StoreFront, #CloudGateway

November 17, 2012 2 comments

Heads up out there! I’ve not verified this myself but it’s worth ensuring that you plan for an uninstallation in the event it’s true!

After applying Windows .Net Security Updates KB2729452, KB2737019, KB2729449 on two (2) existing Storefront 1.2 servers all of the storefronts and PNAgent services on the server ceased to work properly. Using the web interface users would be presented with the logon prompt but users could not authenticate and no error was given. The logon prompt would simply keep re-appearing. Using the Citrix Receiver no applications would launch through the storefront.
Uninstalling KB2729452 resolves the issue.
Follow the forum thread here!
//Richard

Wow, PVS creativity at its best – but still a workaround…

October 9, 2012 1 comment

Ok, I must admit that the blog post below and the efforts put into it from a creativity point of view is great!

Martin Zugec blog post about Pimp your PVS 1 – auto patcher is really neat! I give you all the creeds Martin, great work!

But, is this a solution to the problem that the PVS product has regarding configuration and patch management? NO… U still have a lot of work to do here Citrix, I’m just glad that you have such innovative and creative people like Martin to deliver interim workarounds to a problem that according to my personal believe is a major mistake in the product design and build principles.

Still waiting for a XenDesktop suite-wide “Update Manager” that handles life-cycle management of all components of the stack. Citrix has a lot of great products and now just need to “wrap it all up” and ensure that they are ready from an ITIL/ITSM point of view.

Cheers!

//Richard

%d bloggers like this: