MSIX and Microsoft Endpoint Management

MSIX blog feature image v3

MSIX and Microsoft Endpoint Management

MSIX as a distribution format is well thought out and brings the benefits of added security and cross-platform support to the Intune and Config Manager Deployment platforms. However, while MSIX feature development has been ongoing, many enterprises have stayed with AppV and MSI for their Windows 10 migrations and Intune implementations.

This is understandable as recent improvements in Intune functionality, for instance around Windows 32 application deployment and dependency chaining has given more than adequate options for W10 migrations. Additionally, the recommended approach for Microsoft Endpoint Management on current Windows 10 devices is a combination of Intune, Autopilot, ConfigMgr, and Analytics. These give enterprises a huge spread of capabilities along with the ability to tackle all application management challenges, without the need to strive for a change in packaging technology.

 

A change in technology

If your enterprise is engaged in repackaging work for your Windows 10 Migration or ongoing Windows 10 servicing support, the recent and upcoming advances in MSIX may well justify a change to this technology.

To date, the list of MSIX packaging limitations has seemed restrictive. However, this is more a case of existing application configurations not following up to date (if not best) practices, rather than a shortfall in MSIX technology itself.

For instance, Enterprises that have undertaken their own application development do tend to have internal and vendor applications that need to run with elevated privileges. In today’s world InfoSec would have huge issues with an application development proposal that included the use of elevated privileges as opposed to operating under standard user rights. This would currently preclude the use of MSIX on some enterprise applications, however, is it fair to say that this is a failure of MSIX?

Similarly, MSIX’s use of a per-application private virtualised registry means that HKLM writing is not available, but provided that you can alter your or your vendors’ app development, this is another move towards a more secure platform. The current list of application configurations means that MSIX may not be the best packaging platform for you is available here.

 

2020 improvements for MSIX

Last month, the scheduled 2020 service improvements for MSIX included the ability to manage services and fonts. The completion of these improvements is predicted to dramatically increase the number of business-critical internal and vendor apps that could be managed in MSIX format. MSIX App Attach is a feature in public preview that in combination with a virtual hard drive approach, will bring further functionality for problems and/or complex applications.

 

Why APPtechnology?

APPtechnology offers the use of automated upgrade tools to check the ability to upgrade your existing AppV or MSI applications to MSIX format, with the goals of speeding up your migration or transition to the new packaging platform. 

 These checks can be included as:

  • Part of our application discovery functions or
  • Offsite packaging activity which saves you time and money

We can also package what can’t be uplifted to MSIX into any other aligned format.

So maybe the time to transition to MSIX is now, or at least to start the process by getting what currently works into MSIX as part of your BAU packaging throughput.  We assist with Migration or BAU packaging activity, and our fixed price packaging services give you the ability to get ahead of the curve without an increase in costs.

 

 


X