Introducing appCURE CAS: A Faster Way to Convert Citrix App Streaming Packages

Introducing appCURE CAS: A Faster Way to Convert Citrix App Streaming Packages

If your organisation is stuck on legacy Citrix infrastructure and has applications in the App Streaming format, you may have encountered challenges when it comes to modernizing your application deployment strategies. Fortunately, appCURE has developed a solution to help you quickly convert Citrix app streaming apps to MSI installers and MSIX. We are excited to announce the general release of appCURE CAS (Citrix App Streaming), our new tool for streamlining migration.

With appCURE CAS, you can convert app streaming packages to MSI format and create a program folder for MSIX conversion using appCURE Packager. The tool also includes a CLI version as a part of appCURE automate and a PowerShell module, providing flexibility for users who prefer to automate and script their migration processes. In addition, appCURE CAS offers directory exclusions, substitutions, registry exclusions, and registry substitutions to help ensure that your migrated applications work seamlessly in the new environment.

At appCURE, we understand that migrating app streaming packages can be a time-consuming and complex task. That’s why we designed appCURE CAS to prioritise speed and efficiency, so you can streamline the migration process and focus on more important tasks. By converting your app streaming apps to MSI and MSIX formats, you can ensure that they are compatible with the latest operating systems and deployment technologies, helping you stay ahead of the curve in today’s fast-paced IT landscape.

Overall, appCURE CAS has the potential to offer significant value to organisations looking to modernise their application deployment strategies. If you’re interested in learning more about the tool, you can visit our website or contact our sales team to schedule a demo. We’re excited to help you simplify your application migration process and unlock the benefits of modern application deployment technologies.

Want to learn more, Why not get In touch with our team today!

A Summary of the Security Risks Associated with MSI Installers

A Summary of the Security Risks Associated with MSI Installers

MSI (Microsoft Installer) is a popular package format for installing Windows applications, but it also brings potential security threats to your organisation and data. In this guide, we’ll explore the most common security risks associated with MSI installers:

  • Malicious MSI Packages:
    • Cybercriminals can disguise malicious packages as legitimate software and trick users into downloading and installing malware.
    • This can result in data theft, unauthorized access to sensitive information, or full control of the infected device.
  • Unsigned MSI Files:
    • Anybody, including malicious actors, can create unsigned MSI files.
    • Installing an unsigned MSI file exposes your system to security risks.
  • Malicious Installation Information:
    • MSI files can contain executable code, registry entries, and other settings that can be used to launch malicious attacks or compromise the security of your system.
    • Attackers can use MSI files to install malware or other malicious software.
  • Limited Security Features:
  • MSI files lack the ability to natively encrypt the installer or restrict package modification, making it easier for attackers to access its contents.

To minimize these risks, organizations are recommended to use MSIX whenever possible. MSIX provides a more secure environment for installing and running Windows applications, offering better security features such as:

  • Signing the MSIX package
  • Using container technology to run applications and prevent malicious code execution.

In conclusion, while MSI installers offer convenience and efficiency, they also come with security risks. By using MSIX, organizations can reduce these threats and safeguard their devices and data. It’s also important to follow best practices such as:

  • Downloading MSI files from a reputable source, such as the official website of the software vendor.
  • Keeping software and operating systems updated to prevent exploits.
  • Using endpoint protection and antivirus software to protect against malicious MSI packages.

 

Want to learn more, Why not get In touch with our team today!