
The Community
Stay up to date…
VMware End-User Computing Blog Bringing you the latest VMware EUC news, trends and product innovations.
- Introducing Omnissa, the former VMware End-User Computing businessby Renu Upadhyay on April 25, 2024 at 6:23 pm
As a marketing leader, one of the most exhilarating and rewarding undertakings is to define and activate a new brand. And it’s a rare opportunity to define a brand for an established business with industry-leading solutions. I’m privileged to have the opportunity to do both as the End-User […]
- Conditional access with Workspace ONE integrates seamlessly with Microsoft Entra ID and Google’s Context-Aware Access for macOSby Chris Morelock and Paul Mounkes on April 16, 2024 at 3:37 pm
As cyber threats become more complex, it’s crucial for organizations to implement robust security measures. In today’s treacherous digital landscape, securing users’ access to organizational resources is critical. Workspace ONE Unified Endpoint Management (UEM) includes conditional access […]
- Preparing for the digital evolution: Insights from the 2024 Gartner Digital Workplace Summitby Bryan Vest on April 5, 2024 at 4:55 pm
Representatives from the Broadcom End-User Computing (EUC) Division had the privilege of attending the Gartner Digital Workplace Summit March 18–19, 2024, in Grapevine, Texas. More than 900 attendees comprising digital workplace leaders, architects, and IT execs came from around the globe to […]
- Creating custom macOS security baselines with the macOS Security Compliance Project and Workspace ONEby Chris Morelock and Paul Mounkes on April 2, 2024 at 6:57 pm
Specific types of organizations are required to configure their endpoint security protocols in accordance with designated standards and benchmarks, such as those established by the National Institute of Standards and Technology (NIST) or the Center for Internet Security (CIS). Some organizations […]
- Introducing enhanced integration between Cisco ISE and Workspace ONE Unified Endpoint Managementby Sivapratap Reddy Chintam on March 28, 2024 at 2:19 am
We’re thrilled to announce the limited availability of Cisco Identity Services Engine (ISE) v3.1+ and Workspace ONE Unified Endpoint Management (UEM) integration with the Workspace ONE UEM 2402 release. This integration ensures that your end user’s devices can safely and securely connect and […]
- New management capabilities now available for macOS Activation Lock in Workspace ONEby Paul Mounkes on March 27, 2024 at 7:12 pm
Anyone who has had a laptop stolen knows the great frustration that comes with losing not only an expensive piece of tech but also the precious work and personal information, photos, and everything else that’s stored on it. Apple understands this, and long ago introduced a feature designed to […]
- Beware of CryptoChameleon, the new phishing threat that uses social engineering to trick victimsby Wendy Leung on March 26, 2024 at 3:01 pm
In the ever-evolving landscape of cyber threats, the CryptoChameleon phishing attack has emerged as a new example of how cybercriminals use advanced social engineering to gain access to victim’s accounts. Like a chameleon, the hackers camouflage themselves, but as trusted authorities, to blend in […]
- ViVE 2024: Why healthcare interoperability is key, and how we’re championing itby Amy Young on March 19, 2024 at 10:54 pm
Unmanaged devices. A mix of traditional and cloud-based applications. Data scattered across different cloud environments. This complexity in the healthcare environment can create a nightmare for data security, compliance, and efficient care delivery. Each separate tool adds another layer of chaos. […]
- Apple iOS 17.4 introduces updates, including alternative app stores and payment methodsby Adam Henry and Paul Mounkes on March 12, 2024 at 8:58 pm
In 2022, European Union (EU) watchdogs, the European Commission (EC), launched an ambitious project aimed at “ensuring fair and open digital markets.” Essentially, the goal of the Digital Markets Act (DMA) is to limit the power of designated technology “gatekeepers” and ensure they behave […]
- Workspace ONE continues to lead the charts in unified endpoint managementby Aditya Kunduri on March 8, 2024 at 2:55 am
In a rapidly evolving digital landscape, managing endpoints effectively has become paramount for enterprises worldwide. With the proliferation of diverse devices and the need for seamless connectivity, organizations are seeking robust solutions to streamline their endpoint management processes. […]

Adam Matthews Technology // IAM // EUC // Random Rubbish
- I asked ChatGPT to write me a bash script, and it worked (mostly), why do I need to know how to...by adam on December 18, 2022 at 11:12 pm
By now, ChatGPT has become pretty well known ( as of 18th Dec 2022). I’ve messed around with basic questions, but today I wanted to start to write a script that I could use with “OverSight” on Mac (https://objective-see.org/products/oversight.html). When you turn on your camera/mic, it can fire off a script with arguments. In this … Continue reading "I asked ChatGPT to write me a bash script, and it worked (mostly), why do I need to know how to code?"
- VMware ESXi – How to Remove an NFS Share that’s ‘In Use’by adam on December 14, 2022 at 11:35 am
I recently moved house, and as part of that a few things on my network changed. My NAS (A Synolofy DS8J) changed it’s IP Address. This caused an issue when ESXi was trying to get hold of the datastore. So, now this needs to be removed and replaced – I came across this error: After … Continue reading "VMware ESXi – How to Remove an NFS Share that’s ‘In Use’"
- Easily Automate your Lab with the vCenter APIby adam on February 14, 2022 at 6:00 pm
Learn how to use Python to call the VMware vCenter API to Start and Suspend Virtual Machines easily, and use Crontab to define the times it runs.
- Quickly Compress Video Files on macOSby adam on January 26, 2022 at 11:29 am
When you record your videos with Quicktime and you end up with 1.7 GB of a file, how do you shrink that?! I’ve been using this process for a couple of years now to optimise the output size of my demo videos, to make it easier to share them in presentations, and to keep my … Continue reading "Quickly Compress Video Files on macOS"
- WordPress – How to fix Jetpack connection errors, Fonts and Icons showing as squares with NGINXby adam on March 5, 2021 at 5:24 pm
I recently migrated https://blog.eucse.com/blog from running on Apache to Nginx. I found it helped a lot with utilization and speed (combined with a few more tweaks), but one thing I noticed after was Jetpack wouldn’t load correctly, and some fonts and icons were showing as squares. See examples of what I was seeing below: Resolution … Continue reading "WordPress – How to fix Jetpack connection errors, Fonts and Icons showing as squares with NGINX"

Arsen Bandurian: Technical Blog Digital Workspace, End User Computing, Enterprise Mobility, AutoID, WLANs, OSes and other technical stuff I happen to work with
- Check if a Microsoft Form comes from a trusted sourceby apcsb on November 6, 2023 at 10:14 am
When you open a Microsoft Form asking you for some sensitive data, do you know where will your data land? Could it be phishing? Read on to find out… Recently, I have received an email at work asking me to fill out a form with some of sensitive personal details (voluntary disclosure). I don’t mind... Continue Reading →
- Enhancing Windows Update Catalog metadata Accessibilityby apcsb on September 11, 2023 at 7:30 am
Microsoft has recently released a major update to the Windows Update catalog back-end, adding crucial information such as CVEs (Common Vulnerabilities and Exposures) addressed by the update and the CVE Score directly info API. This information is essential for Threat and Vulnerability Management decisions as well as Patch management and many organizations pay $$ for... Continue Reading →
- Quickly validate and enable manual application uninstall via Intune Company Portal using Graph APIby apcsb on August 3, 2023 at 7:04 am
I am back and the titles are getting longer! If you are an Intune admin, you will probably be happy to know that one of the most required features has landed: Uninstall Win32 and Microsoft store apps using the Windows Company Portal. One thing you need to be aware of, is that this feature is... Continue Reading →
- Building a custom Windows Update Report p1: Parsing HTML via PowerShell on modern systems (no IE)by apcsb on July 28, 2022 at 7:30 am
Wow, it’s been a while! A customer of mine recently wanted a detailed report that should include info such as how many weeks is the Windows on the machine behind the latest available Security Update. We’ve found to a way to combine Intune Data Warehouse and PowerBI to pull data that allows to identify the... Continue Reading →
- A case of OneDrive Personal Vault not coming up (0x8031000a, MDM, GPO and BitLocker)by apcsb on March 18, 2022 at 6:23 pm
Today I wanted to enable the Personal Vault feature on my Home PC. While following the wizard I got an error 0x8031000a “Your organization requires your device to join the domain before you can use the Personal Vault”. What does this have to do with MDM. GPO and BitLocker troubleshooting? Here’s some quick Friday entertainment!... Continue Reading →

- Hands-on with CVE-2025-22442, a work profile sideloading vulnerability affecting most Android...by Jason Bayton on April 13, 2025 at 12:00 am
Mr. Cowell made me aware of a Medium article by Bastien Bobe, field CTO at Lookout, this week. His article gave me a good overview of a vulnerability discovered by Alan Zaccardelle that I'd previously not heard about. I'd encourage reading the linked article above for the overview and demo video of the vulnerability, but in a nutshell the issue is as follows: During work profile setup, there's a temporary state as the profile initialises where no policies are applied. It's too early for organisational policy to enforce (in which sideloading is always prevented by default) and there's no default policy in place on Android's side. The work profile is wide open. This means if a user has developer settings enabled, USB debugging turned on, and the device connected up to a computer, applications can be sideloaded via ADB. For those more advanced, a script can be written to check for the presence of the work profile, and immediately adb install package.apk as many apps as desired until continuing on to the point of registration/enrolment and corporate policy application. Here's a video of my own tinkering (I don't pause the process, so policy can be seen blocking further installs), and I'll continue the article below:
What versions of Android are in scope? # Pretty much all Android versions going back 10+ years. Android 16 beta 3 is already patched, so 16 will be the first release in recent times to launch without it. For Android 12-15, a patch has been provided in April's SPL. Everything prior to that is for the respective OEMs to find and fix themselves (though running Android 11 or earlier today comes with many more risks than just this, if not manually maintained by the OEM). What are the ramifications? # The clear risk is the presence of unauthorised applications in the work profile, and the potential for data leakage through them. The entire point of the work profile is to isolate corporate apps and data in a separately encrypted and siloed environment; allowing unauthorised applications can effectively bridge the cross-profile divide, and this is quite obviously bad. Unlike Bastien's take, I'm less concerned about malicious, or Potentially Harmful Applications (PHAs) being a risk, as despite his claim, Google Play Protect scans over 200 billion applications a day across certified Android devices globally, including at-least daily checks for known bad applications, and real-time checks of non-Google Play installed applications. Obviously AOSP doesn't benefit from this, but it's a safe assumption most work profile deployments are using certified devices. So this: By design, MDM won’t be able to detect malicious or unwanted apps in the work profile Is misleading. While MDM isn't necessarily the on-device engine scanning apps (that is GPP), Android's built-in protections work well with, and are enforced by, MDM. Of course vendors like Ivanti also have MTD built in, in which case the MDM will be able to detect these apps directly, in addition to GPP. Suggesting unwanted apps can run amok on the other hand is a fair claim, and data leakage is a concern. What can organisations do to protect themselves? # It just so happens if your EMM leverages the Android Management API and is not Intune, you don't have to do anything. Within a few minutes, as shown by my video above, AMAPI removes any unauthorised applications; arguably before these apps could really get much - if any - data. Why not Intune? # Microsoft, despite being the AMAPI for other use cases, uses Company Portal (custom DPC) with work profile devices, though they may apparently be moving over #soon. As such they do not benefit from the AMAPI behaviour that automatically removes unauthorised apps, and these devices are susceptible when using Intune also. What about non-AMAPI platforms? # If you're an Omnissa (Airwatch/WS1), SOTI or Ivanti (MobileIron) house, or other custom DPC platform, organisations have to be vigilant; keeping tabs on installed applications for work profile devices and locating outliers as they may appear. Although Bastien says: If you don’t have an MTD application deployed in your work profile, you won’t see anything and the malicious user can exfiltrate data for years… This is also misleading. MTD will make things exponentially easier/faster to detect anomalies, but many MDMs show installed applications within application inventories synced from devices. While there may be gaps in this capability across the ecosystem, it's a common feature. While this CVE is active across an estate, taking the time to pour through application inventories synced up could save a lot of hassle later on. This could potentially even be done via automated reports and some basic scripting through a vendor's APIs. Other things you can do? Make sure Google Play Protect is enforced. It'll be enabled, but users will have the ability to adjust settings if not enforced. You can fix that. Build blocklists of known troublesome apps Magisk, SMS Backup & Restore, Dropbox, Seal, etc, etc - build out your lists of known apps to block, and if a user tries to sideload, these will be removed even if the platform isn't AMAPI. Prevent installation from unknown sources That won't technically help to prevent this, but protects an organisation against threats generally. See Why you shouldn't install apps from unknown sources. Or invest in an MTD # The linked article is obviously very heavily biased towards the benefits of MTD, but speaking without bias, I'm all for the additional security on mobile devices providing the solution isn't just a glorified antivirus, as these are generally ineffective in Android - doing little, if anything, more than Google Play Protect. A full-featured MTD can help monitor not only applications, but network traffic, help prevent phishing/smishing) and much more. And for what it's worth, I think Lookout is a great option for this. Here are some considerations I've written previously that should still be relevant. Has this affected you? # I'd very much like to understand the potential impact this CVE has had, or will have, now that it's public and not universally patched. Are you seeing applications showing up in reports you don't expect? How are you handling it? Get in touch, if desired! - Hands-on with CVE-2025-22442, a work profile sideloading vulnerability affecting most Android...by Jason Bayton on April 13, 2025 at 12:00 am
Mr. Cowell made me aware of a Medium article by Bastien Bobe, field CTO at Lookout, this week. His article gave me a good overview of a vulnerability discovered by Alan Zaccardelle that I'd previously not heard about. I'd encourage reading the linked article above for the overview and demo video of the vulnerability, but in a nutshell the issue is as follows: During work profile setup, there's a temporary state as the profile initialises where no policies are applied. It's too early for organisational policy to enforce (in which sideloading is always prevented by default) and there's no default policy in place on Android's side. The work profile is wide open. This means if a user has developer settings enabled, USB debugging turned on, and the device connected up to a computer, applications can be sideloaded via ADB. For those more advanced, a script can be written to check for the presence of the work profile, and immediately adb install package.apk as many apps as desired until continuing on to the point of registration/enrolment and corporate policy application. Here's a video of my own tinkering (I don't pause the process, so policy can be seen blocking further installs), and I'll continue the article below:
What versions of Android are in scope? # Pretty much all Android versions going back 10+ years. Android 16 beta 3 is already patched, so 16 will be the first release in recent times to launch without it. For Android 12-15, a patch has been provided in April's SPL. Everything prior to that is for the respective OEMs to find and fix themselves (though running Android 11 or earlier today comes with many more risks than just this, if not manually maintained by the OEM). What are the ramifications? # The clear risk is the presence of unauthorised applications in the work profile, and the potential for data leakage through them. The entire point of the work profile is to isolate corporate apps and data in a separately encrypted and siloed environment; allowing unauthorised applications can effectively bridge the cross-profile divide, and this is quite obviously bad. Unlike Bastien's take, I'm less concerned about malicious, or Potentially Harmful Applications (PHAs) being a risk, as despite his claim, Google Play Protect scans over 200 billion applications a day across certified Android devices globally, including at-least daily checks for known bad applications, and real-time checks of non-Google Play installed applications. Obviously AOSP doesn't benefit from this, but it's a safe assumption most work profile deployments are using certified devices. So this: By design, MDM won’t be able to detect malicious or unwanted apps in the work profile Is misleading. While MDM isn't necessarily the on-device engine scanning apps (that is GPP), Android's built-in protections work well with, and are enforced by, MDM. Of course vendors like Ivanti also have MTD built in, in which case the MDM will be able to detect these apps directly, in addition to GPP. Suggesting unwanted apps can run amok on the other hand is a fair claim, and data leakage is a concern. What can organisations do to protect themselves? # It just so happens if your EMM leverages the Android Management API and is not Intune, you don't have to do anything. Within a few minutes, as shown by my video above, AMAPI removes any unauthorised applications; arguably before these apps could really get much - if any - data. Why not Intune? # Microsoft, despite being the AMAPI for other use cases, uses Company Portal (custom DPC) with work profile devices, though they may apparently be moving over #soon. As such they do not benefit from the AMAPI behaviour that automatically removes unauthorised apps, and these devices are susceptible when using Intune also. What about non-AMAPI platforms? # If you're an Omnissa (Airwatch/WS1), SOTI or Ivanti (MobileIron) house, or other custom DPC platform, organisations have to be vigilant; keeping tabs on installed applications for work profile devices and locating outliers as they may appear. Although Bastien says: If you don’t have an MTD application deployed in your work profile, you won’t see anything and the malicious user can exfiltrate data for years… This is also misleading. MTD will make things exponentially easier/faster to detect anomalies, but many MDMs show installed applications within application inventories synced from devices. While there may be gaps in this capability across the ecosystem, it's a common feature. While this CVE is active across an estate, taking the time to pour through application inventories synced up could save a lot of hassle later on. This could potentially even be done via automated reports and some basic scripting through a vendor's APIs. Other things you can do? Make sure Google Play Protect is enforced. It'll be enabled, but users will have the ability to adjust settings if not enforced. You can fix that. Build blocklists of known troublesome apps Magisk, SMS Backup & Restore, Dropbox, Seal, etc, etc - build out your lists of known apps to block, and if a user tries to sideload, these will be removed even if the platform isn't AMAPI. Prevent installation from unknown sources That won't technically help to prevent this, but protects an organisation against threats generally. See Why you shouldn't install apps from unknown sources. Or invest in an MTD # The linked article is obviously very heavily biased towards the benefits of MTD, but speaking without bias, I'm all for the additional security on mobile devices providing the solution isn't just a glorified antivirus, as these are generally ineffective in Android - doing little, if anything, more than Google Play Protect. A full-featured MTD can help monitor not only applications, but network traffic, help prevent phishing/smishing) and much more. And for what it's worth, I think Lookout is a great option for this. Here are some considerations I've written previously that should still be relevant. Has this affected you? # I'd very much like to understand the potential impact this CVE has had, or will have, now that it's public and not universally patched. Are you seeing applications showing up in reports you don't expect? How are you handling it? Get in touch, if desired! - AAB support for private apps in the managed Google Play iFrame is coming, take a first look hereby Jason Bayton on March 22, 2025 at 12:00 am
The Android App Bundle (AAB) is a modern application packaging format introduced by Google to streamline and optimise Android app distribution. Unlike the traditional APK, an AAB contains all the necessary compiled code, resources, and assets for an app only for the purpose of permitting dynamic packaging; it cannot be directly installed through Android's package manager on-device (3rd party options exist though!). Instead, it is uploaded to Google Play, which dynamically processes & bundles the respective code into highly-optimised APKs specific to the device(s) downloading the app. The AAB format has been available to Android developers since 2018, and mandatory for new app uploads from the Google Play console since 2021. The Google Play iFrame, used by enterprises for private app distribution, has however historically mandated APK uploads. Based on a recently-updated help doc, support for AAB in enterprise scenarios appears to be now possible, although it doesn't seem fully rolled out yet. It's live! Not a day or so after this article went up, Google announced general availability, including answering some questions and touching on scenarios raised below. I'll dot additional thoughts in callouts like this one where relevant with updated data. All the same, I spent some time figuring out what's possible so you don't have to! How AAB and APKs differ # First thing's first, is this a pitch to organisations to immediately push all private applications over to AAB? No. There are valid use cases for both, which presumably (in addition to understanding the effort it may take organisations to convert over) is why Google will continue supporting APKs in the iFrame. That said, here's a brief overview of each. APKs # An APK is a single package file containing all the resources, assets, and compiled code for all supported device configurations. While this offers the greatest compatibility across a device estate, it means APK files are often larger than necessary as they include resources irrelevant to the downloading device. APKs offer simplicity and convenience for developers who want a quick, straightforward way to package and share their applications. They ensure broad compatibility across all Android devices without additional processing or conversion. Additionally, APKs support offline installation, making them ideal for environments with limited or no connectivity. Their self-contained nature enables immediate deployment and rapid testing, which accelerates development and iteration cycles. Furthermore, APKs provide flexibility by allowing distribution through various channels beyond Google Play, including alternative app stores or direct downloads. Finally, because APKs don't rely on Google Play explicitly, they're suitable for devices lacking Google Play access, or regions where it isn't available. That covers everything from deployment to devices in restricted countries such as China, to closed-network environments without direct access to Google Play. AOSP is a consideration also, but there's a lot more to managing AOSP that I won't dive into here. Android App Bundles (AAB) # Like an APK, an AAB is a publishing format containing all the necessary components in a single file, the difference is in the processes that occur after uploading to Google Play, as I opened with above. As well as significantly reducing app sizes through dynamically generated, optimised APKs tailored to each user's device, AABs also support dynamic delivery of features and resources, enabling efficient feature rollouts and resource management. Release management is also simplified, as developers maintain only a single upload file, eliminating the need to manually handle multiple APK variants for different architectures or feature sets. Additionally, AAB leverages App Signing by Google Play, centralising key management, potentially increasing security, and simplifying key recovery - particularly sometimes beneficial in organisations who have struggled with key storage and management in the past. Finally, AABs allow for larger uploads to Google Play, exceeding the 100MB APK limit that appears to be a blocker for the organisations I've worked with quite often. Leveraging AABs with Android Enterprise # In enterprise scenarios, Android App Bundles enable organisations to deliver tailored application experiences by dynamically serving device-specific features, languages, and resources as needed. This customisation simplifies version management, reduces deployment overhead, and leads to streamlined app lifecycle management, significantly improving end-user experiences. For organisations operating under tight data budgets, the optimised app sizes alone can justify migrating to the AAB format due to significantly reduced download sizes and improved efficiency. Enough talk, AABs in action # For the context of this article, I opted to take an existing APK and convert it to AAB. There are two reasons for this: It seemed like the more complex approach, so makes for more interesting reading. Google hadn't yet turned on AAB uploads for new private apps from the iFrame for my enterprises. General availability update I have added the experience for new AAB uploads towards the end. Here's where we start; I have a private application uploaded as an APK: Clicking into the application, I can select Advanced editing options to head to the Google Play Console: I can then head into the application, click Test and release > Production and create a new release. All so far, so normal. Other tracks are available if Production isn't desired. On any other day, if I were to manage an app update from within the Play Console - which is a perfectly valid approach for organisations with advanced knowledge of developing and distributing applications - I would upload an APK via the upload link. We're not here for APKs though. To go further, I need to enrol into Play app signing. Enrol into Play app signing # Play app signing is a requirement for AABs, as Google needs to be able to sign generated APKs on behalf of the organisation when distributing them to devices. I'm clicking Use Play app signing to continue: For organisations/developers using a Java KeyStore to facilitate application signing, either via Android Studio or otherwise, this next step offers a guide for extracting the private key from it to allow Google to manage it. I'm using Android Studio and want to upload the key I used to originally sign the APKs, so that's what I'm configuring here: Give Google our keys!? This is down to the organisation and/or the personal views of the developer. I can appreciate this isn't a desirable choice for some, and that's OK. Google offers alternatives for setup, including dual-releases, but you can stop here and return to APK management if desired. If you're on the fence, pros and cons: Pros: Simplified key management: Google securely stores and manages your app signing keys, reducing the complexity and risk of losing keys. They're stored securely: Google uses strong cryptographic security standards to store keys securely, minimising potential breaches or key leaks. Easy key recovery: In case of compromised or lost upload keys, Google provides a straightforward and secure method for recovery without losing your app’s listing and user base. General availability update According to App bundle FAQs, key recovery is not supported for iFrame-uploaded applications at this time, which is a significant omission to the benefits of AAB. Instead, for this feature, a full developer account is required. Optimised distribution: Google Play can leverage advanced features like dynamic feature modules and optimised delivery because they control the final signing process. Cons: Loss of direct control: You relinquish direct control over your signing keys to Google, leaving your app's distribution and security dependent on Google's practices and infrastructure (via Play). Dependence on Google: You'll require careful planning if you choose to distribute your app via alternative channels (non-Play) to ensure friction points are minimised. Security concerns: Organisations with strict security or compliance policies might find Google's key management approach incompatible with their internal security practices. Ultimately, whether Google Play App Signing is suitable depends on your organisation’s requirements for security, flexibility, compliance, and control. That isn't a finite list, and I'm also not an expert, so feel free to read more into this through other sources. Still here? Let's continue! The script in the above image is: java -jar pepk.jar --keystore=foo.keystore --alias=foo --output=encrypted_private_key_path --rsa-aes-encryption --encryption-key-path=/path/to/encryption_public_key.pem Note: The KeyStore and alias - if you're unfamiliar - should match what's shown in Android Studio when prompted during the building of a signed application. If you know what you're doing, do your thing. Once the private key .PEM file is output, it can be uploaded to Google via Upload private key: After which I'm then prompted to agree to Play app signing terms. I glanced at it for a good 15 seconds. And we're enrolled: Upload the AAB # There are two ways to now get the AAB up, via console and via iFrame. To ensure it works as I'd expect it to, I opted first to test it in the console where I am confident AAB uploads would be supported. Not least because there's a draft release still pending. I headed back to Test and release > Production, and clicked the Releases tab, allowing me to Edit release: As now pictured, Releases signed by Google Play is showing, so I'm good to select and upload an AAB in the upload area below: If you scroll up, you'll note the version in the managed Play iFrame was on version 1.0, and the console here is now showing version 2 (1.1). I carried on through the process, paying attention to any damning errors, warnings, and messages (the Play Console is missing an Oxford comma, there). I chose to ignore two warnings about obfuscation and a government declaration, because I haven't needed to worry about them in the iFrame. I'll update here if that becomes a problem later: Send the change(s) for review.. ..and voilà! 8 nail-biting minutes later, the iFrame also updated to the latest build. And finally, it pushed to my test device nice and quickly, no fuss at all. Note the size difference between versions below. All I did was bump the version in build.gradle and build an AAB rather than an APK for the newer version! Note: I'm aware this is not the same device, their version sizes matched on 1.0, though. Updating from the iFrame # While in the iFrame, I'd be remiss if I didn't test it here also. It's literally a case of editing the app as normal, and just selecting the AAB instead: Done. Upload a new AAB from the iFrame # With AAB support fully rolled-out, testing AAB uploads via the iFrame directly turned out to be a lot simpler. First, I add a new app: Then, I upload my AAB and accept the terms. I definitely read these again. Create! And as quickly as that, my AAB is uploaded: What needs work? # General availability update The first two of the following issues are resolved, as noted by the demonstration of uploading a new AAB added above. Feel free to skip to key management. While in the iFrame, I'd be remiss if I didn't test it here also. Here's one of a few snags with the process currently, which I'll state after the image: Did you see it? It still references APK file, but it does in fact allow the upload of an AAB. Luckily the file extension is conveniently left in place (thanks, Google!) so you can see it is, indeed, an AAB. Based on Google's help doc, what we can expect to see, at some point, is a more generic label replacing APK file: One of the other snags that currently exists is the inability to upload an AAB as a new application from the iFrame, even having followed Google's guidance in enabling Play app signing. The upload allows the selection of an AAB, but the submit button remains greyed out. I went into browser tools and manually enabled the button, only to be met with another error: Key management # It's worth pointing out when doing AAB uploads from the iFrame, Google will generate the key: Note: Private apps that are created for the first time by uploading an AAB to the iframe will use a Google-generated app signing key. Use one of the options below to use your own signing key: Use the Play Console to create the private app with an AAB Use the iframe to create the private app with an APK then switch to AAB. Tying back to the callout above, if you have desires to use your own key with all uploaded apps, follow their advice and use the console with a full developer account to upload a new application. Finally, and hopefully another symptom of this not yet being fully rolled out, is the lack of permissions for key management: General availability update Unfortunately this won't change. Google have, as above, limited the options admins have for key management with iFrame-uploaded AABs. It's too bad, as it looks like the below concern has been further validated once again. It's an ongoing frustration generally, actually; permissions are overly restrictive across the portal due to the unique way Android Enterprise app management is set up. I'd like to be able to have my delegated accounts (i.e. [email protected], not the Google service account) act like an admin when it is granted admin permissions: create apps here, rotate keys in this instance, and so on. I haven't been able to get that working as yet. In summary # Google's move toward supporting Android App Bundles for private app distribution in the managed Google Play iFrame is well overdue, but great to see. While clearly still in the rollout phase, early exploration shows what's already possible and highlights some areas needing further refinement. For organisations ready to embrace smaller app sizes, streamlined deployments, and more flexible/redundant key management, the transition from APK to AAB is worth considering, at least when it becomes fully available; full support within the iFrame will undoubtedly make this process smoother and more broadly accessible in the near future. As always, plan your strategy carefully - particularly around key management and app distribution - to align with your organisation's security, compliance, and operational requirements.
- AAB support for private apps in the managed Google Play iFrame is coming, take a first look hereby Jason Bayton on March 22, 2025 at 12:00 am
The Android App Bundle (AAB) is a modern application packaging format introduced by Google to streamline and optimise Android app distribution. Unlike the traditional APK, an AAB contains all the necessary compiled code, resources, and assets for an app only for the purpose of permitting dynamic packaging; it cannot be directly installed through Android's package manager on-device (3rd party options exist though!). Instead, it is uploaded to Google Play, which dynamically processes & bundles the respective code into highly-optimised APKs specific to the device(s) downloading the app. The AAB format has been available to Android developers since 2018, and mandatory for new app uploads from the Google Play console since 2021. The Google Play iFrame, used by enterprises for private app distribution, has however historically mandated APK uploads. Based on a recently-updated help doc, support for AAB in enterprise scenarios appears to be now possible, although it doesn't seem fully rolled out yet. It's live! Not a day or so after this article went up, Google announced general availability, including answering some questions and touching on scenarios raised below. I'll dot additional thoughts in callouts like this one where relevant with updated data. All the same, I spent some time figuring out what's possible so you don't have to! How AAB and APKs differ # First thing's first, is this a pitch to organisations to immediately push all private applications over to AAB? No. There are valid use cases for both, which presumably (in addition to understanding the effort it may take organisations to convert over) is why Google will continue supporting APKs in the iFrame. That said, here's a brief overview of each. APKs # An APK is a single package file containing all the resources, assets, and compiled code for all supported device configurations. While this offers the greatest compatibility across a device estate, it means APK files are often larger than necessary as they include resources irrelevant to the downloading device. APKs offer simplicity and convenience for developers who want a quick, straightforward way to package and share their applications. They ensure broad compatibility across all Android devices without additional processing or conversion. Additionally, APKs support offline installation, making them ideal for environments with limited or no connectivity. Their self-contained nature enables immediate deployment and rapid testing, which accelerates development and iteration cycles. Furthermore, APKs provide flexibility by allowing distribution through various channels beyond Google Play, including alternative app stores or direct downloads. Finally, because APKs don't rely on Google Play explicitly, they're suitable for devices lacking Google Play access, or regions where it isn't available. That covers everything from deployment to devices in restricted countries such as China, to closed-network environments without direct access to Google Play. AOSP is a consideration also, but there's a lot more to managing AOSP that I won't dive into here. Android App Bundles (AAB) # Like an APK, an AAB is a publishing format containing all the necessary components in a single file, the difference is in the processes that occur after uploading to Google Play, as I opened with above. As well as significantly reducing app sizes through dynamically generated, optimised APKs tailored to each user's device, AABs also support dynamic delivery of features and resources, enabling efficient feature rollouts and resource management. Release management is also simplified, as developers maintain only a single upload file, eliminating the need to manually handle multiple APK variants for different architectures or feature sets. Additionally, AAB leverages App Signing by Google Play, centralising key management, potentially increasing security, and simplifying key recovery - particularly sometimes beneficial in organisations who have struggled with key storage and management in the past. Finally, AABs allow for larger uploads to Google Play, exceeding the 100MB APK limit that appears to be a blocker for the organisations I've worked with quite often. Leveraging AABs with Android Enterprise # In enterprise scenarios, Android App Bundles enable organisations to deliver tailored application experiences by dynamically serving device-specific features, languages, and resources as needed. This customisation simplifies version management, reduces deployment overhead, and leads to streamlined app lifecycle management, significantly improving end-user experiences. For organisations operating under tight data budgets, the optimised app sizes alone can justify migrating to the AAB format due to significantly reduced download sizes and improved efficiency. Enough talk, AABs in action # For the context of this article, I opted to take an existing APK and convert it to AAB. There are two reasons for this: It seemed like the more complex approach, so makes for more interesting reading. Google hadn't yet turned on AAB uploads for new private apps from the iFrame for my enterprises. General availability update I have added the experience for new AAB uploads towards the end. Here's where we start; I have a private application uploaded as an APK: Clicking into the application, I can select Advanced editing options to head to the Google Play Console: I can then head into the application, click Test and release > Production and create a new release. All so far, so normal. Other tracks are available if Production isn't desired. On any other day, if I were to manage an app update from within the Play Console - which is a perfectly valid approach for organisations with advanced knowledge of developing and distributing applications - I would upload an APK via the upload link. We're not here for APKs though. To go further, I need to enrol into Play app signing. Enrol into Play app signing # Play app signing is a requirement for AABs, as Google needs to be able to sign generated APKs on behalf of the organisation when distributing them to devices. I'm clicking Use Play app signing to continue: For organisations/developers using a Java KeyStore to facilitate application signing, either via Android Studio or otherwise, this next step offers a guide for extracting the private key from it to allow Google to manage it. I'm using Android Studio and want to upload the key I used to originally sign the APKs, so that's what I'm configuring here: Give Google our keys!? This is down to the organisation and/or the personal views of the developer. I can appreciate this isn't a desirable choice for some, and that's OK. Google offers alternatives for setup, including dual-releases, but you can stop here and return to APK management if desired. If you're on the fence, pros and cons: Pros: Simplified key management: Google securely stores and manages your app signing keys, reducing the complexity and risk of losing keys. They're stored securely: Google uses strong cryptographic security standards to store keys securely, minimising potential breaches or key leaks. Easy key recovery: In case of compromised or lost upload keys, Google provides a straightforward and secure method for recovery without losing your app’s listing and user base. General availability update According to App bundle FAQs, key recovery is not supported for iFrame-uploaded applications at this time, which is a significant omission to the benefits of AAB. Instead, for this feature, a full developer account is required. Optimised distribution: Google Play can leverage advanced features like dynamic feature modules and optimised delivery because they control the final signing process. Cons: Loss of direct control: You relinquish direct control over your signing keys to Google, leaving your app's distribution and security dependent on Google's practices and infrastructure (via Play). Dependence on Google: You'll require careful planning if you choose to distribute your app via alternative channels (non-Play) to ensure friction points are minimised. Security concerns: Organisations with strict security or compliance policies might find Google's key management approach incompatible with their internal security practices. Ultimately, whether Google Play App Signing is suitable depends on your organisation’s requirements for security, flexibility, compliance, and control. That isn't a finite list, and I'm also not an expert, so feel free to read more into this through other sources. Still here? Let's continue! The script in the above image is: java -jar pepk.jar --keystore=foo.keystore --alias=foo --output=encrypted_private_key_path --rsa-aes-encryption --encryption-key-path=/path/to/encryption_public_key.pem Note: The KeyStore and alias - if you're unfamiliar - should match what's shown in Android Studio when prompted during the building of a signed application. If you know what you're doing, do your thing. Once the private key .PEM file is output, it can be uploaded to Google via Upload private key: After which I'm then prompted to agree to Play app signing terms. I glanced at it for a good 15 seconds. And we're enrolled: Upload the AAB # There are two ways to now get the AAB up, via console and via iFrame. To ensure it works as I'd expect it to, I opted first to test it in the console where I am confident AAB uploads would be supported. Not least because there's a draft release still pending. I headed back to Test and release > Production, and clicked the Releases tab, allowing me to Edit release: As now pictured, Releases signed by Google Play is showing, so I'm good to select and upload an AAB in the upload area below: If you scroll up, you'll note the version in the managed Play iFrame was on version 1.0, and the console here is now showing version 2 (1.1). I carried on through the process, paying attention to any damning errors, warnings, and messages (the Play Console is missing an Oxford comma, there). I chose to ignore two warnings about obfuscation and a government declaration, because I haven't needed to worry about them in the iFrame. I'll update here if that becomes a problem later: Send the change(s) for review.. ..and voilà! 8 nail-biting minutes later, the iFrame also updated to the latest build. And finally, it pushed to my test device nice and quickly, no fuss at all. Note the size difference between versions below. All I did was bump the version in build.gradle and build an AAB rather than an APK for the newer version! Note: I'm aware this is not the same device, their version sizes matched on 1.0, though. Updating from the iFrame # While in the iFrame, I'd be remiss if I didn't test it here also. It's literally a case of editing the app as normal, and just selecting the AAB instead: Done. Upload a new AAB from the iFrame # With AAB support fully rolled-out, testing AAB uploads via the iFrame directly turned out to be a lot simpler. First, I add a new app: Then, I upload my AAB and accept the terms. I definitely read these again. Create! And as quickly as that, my AAB is uploaded: What needs work? # General availability update The first two of the following issues are resolved, as noted by the demonstration of uploading a new AAB added above. Feel free to skip to key management. While in the iFrame, I'd be remiss if I didn't test it here also. Here's one of a few snags with the process currently, which I'll state after the image: Did you see it? It still references APK file, but it does in fact allow the upload of an AAB. Luckily the file extension is conveniently left in place (thanks, Google!) so you can see it is, indeed, an AAB. Based on Google's help doc, what we can expect to see, at some point, is a more generic label replacing APK file: One of the other snags that currently exists is the inability to upload an AAB as a new application from the iFrame, even having followed Google's guidance in enabling Play app signing. The upload allows the selection of an AAB, but the submit button remains greyed out. I went into browser tools and manually enabled the button, only to be met with another error: Key management # It's worth pointing out when doing AAB uploads from the iFrame, Google will generate the key: Note: Private apps that are created for the first time by uploading an AAB to the iframe will use a Google-generated app signing key. Use one of the options below to use your own signing key: Use the Play Console to create the private app with an AAB Use the iframe to create the private app with an APK then switch to AAB. Tying back to the callout above, if you have desires to use your own key with all uploaded apps, follow their advice and use the console with a full developer account to upload a new application. Finally, and hopefully another symptom of this not yet being fully rolled out, is the lack of permissions for key management: General availability update Unfortunately this won't change. Google have, as above, limited the options admins have for key management with iFrame-uploaded AABs. It's too bad, as it looks like the below concern has been further validated once again. It's an ongoing frustration generally, actually; permissions are overly restrictive across the portal due to the unique way Android Enterprise app management is set up. I'd like to be able to have my delegated accounts (i.e. [email protected], not the Google service account) act like an admin when it is granted admin permissions: create apps here, rotate keys in this instance, and so on. I haven't been able to get that working as yet. In summary # Google's move toward supporting Android App Bundles for private app distribution in the managed Google Play iFrame is well overdue, but great to see. While clearly still in the rollout phase, early exploration shows what's already possible and highlights some areas needing further refinement. For organisations ready to embrace smaller app sizes, streamlined deployments, and more flexible/redundant key management, the transition from APK to AAB is worth considering, at least when it becomes fully available; full support within the iFrame will undoubtedly make this process smoother and more broadly accessible in the near future. As always, plan your strategy carefully - particularly around key management and app distribution - to align with your organisation's security, compliance, and operational requirements.
- What's new (so far) for enterprise in Android 16by Jason Bayton on January 30, 2025 at 12:00 am
A little earlier in the year, Android 16 beta 1 has just landed! With the first beta available, it's time to take a look at what's new, so far, in Android 16 "Baklava". This is, as last year, a non-definitive and unconfirmed list of changes. Like the work profile changes in Android 14 things can change at any point and without warning. Here we go! No bump to minimum SDK version for installation of apps # The first beta does not include a change to minimum SDK for app installation. Will it come later? We shall see. For context, every year now since 14 the minimum version an application must target has increased. In Android 15 it was 24, in 14 it was 23.. If you're interested in what "targeting" is, it looks like this within an application's configuration: defaultConfig { applicationId = "org.bayton.example" minSdk = 24 targetSdk = 23 versionCode = 1 versionName = "1.0" } Minimum SDK is the lowest version of Android an application will support, this typically changes when new features introduced could cause compatibility issues. It could also change when a developer no longer wishes to support an older version of Android. In either case the application will no longer be available for installation from Google Play on an affected device, and will error when sideloaded. With the shift in timing for this release it's not clear if this'll be mandated so soon after the bump to 24 in 15, or if that'll come in a quarterly release at a later point. Currently 16 follows 15: only apps that target Android 7.0 - API level 24 - or later will be permitted. jason@MBP adb install app-release.apk Performing Streamed Install adb: failed to install app-release.apk: Failure [INSTALL_FAILED_DEPRECATED_SDK_VERSION: App package must target at least SDK version 24, but found 23] To reiterate my sentiment from last year on this topic: As ever, we're talking about applications targeting a version of Android 10+ years old. While some organisations with line-of-business apps that haven't seen an update in half a decade may balk at the idea of getting their applications updated or rewritten, the justification behind this limitation is solid - security. Where apps targeting <6.0 were able to abuse the old permissioning system (pre-runtime!), apps targeting 7.0 are still able to abuse device administrator and similar APIs. This isn't something you want potentially leveraged directly or indirectly on your managed estate. App functions control # Not too much research has been done about this feature arriving in 16, but from what I've found, this looks like a new way of allowing applications to interact with one another through the publishing of "functions" an app can perform. Google's example here suggests an assistant app can search on-device for applications with a known function for creating a note, which replaces a slightly more convoluted approach app developers have to take today: An assistant app is trying to fulfill the user request "Save XYZ into my note". The assistant app should first list all available app functions as AppFunctionStaticMetadata documents from AppSearch. Then, it should identify an app function that implements the CreateNote schema. Finally, the assistant app can invoke executeAppFunction(ExecuteAppFunctionRequest, Executor, CancellationSignal, OutcomeReceiver) with the functionIdentifier of the chosen function. This feels, and not just because of the example used, like it'll make the lives of Gemini, ChatGPT, and many other assistant application developers far easier. What I don't get from the example offered is how to target apps. I could have Keep, Obsidian, and several other apps offering a function to create a note. I'm sure this will be explained in due course though (if it isn't already and I just missed it). For enterprise, Google has added a few restrictions on app functions; they can currently be disabled outright, and disabled cross-profile. I'm hopeful we'll see this ecpand to follow Credential Manager and Widget APIs that allow a block with package exclusions for greater control. We'll see. Disallow NFC radio # Originally found in the Android 15 documentation, this one was referenced in the UserManager APIs, but never ultimately landed in 15. As it says on the tin. If you're thinking "Don't we already have an API for NFC?" Yes we do, but that's to control the beaming of data between devices. This is a full on radio disable and will probably live under DeviceRadioState in AMAPI at some point later. As of this release it's now officially showing up as a Baklava feature. Disallow Thread Network # Here's another previously-referenced feature to show up confirmed for Baklava. This is related to comms with thread devices. Again, it's a cut-and-dry, simple restriction. More details on its use will come in time. Automatic time & automatic time zone policies # New in 16 as of (around) beta 3 are two new policies, automatic time and automatic time zone. Both of these APIs have existed since Android 11 with setAutoTimeEnabled and setAutoTimeZoneEnabled respectively, and even prior to 11 there were APIs that influenced time and time zone settings. There's currently no justification documented for revamping these again, and I don't want to speculate, but as and when more information is shared I will update here. That's not all folks! # This is extremely short and sweet given how early in the process we are for 16. Expect several more betas with several more changes. Check back here again soon!

Brooks Peppin's Blog Managing Windows in the Modern Workplace
- How to Create a no-prompt bootable WinPE ISO – Crowdstrike Fixby Brooks Peppin on July 20, 2024 at 8:33 pm
With the massive Crowdstrike outage this week, we looked for a way to automate fixing virtual machines in our environment. Since our VMs were not ... Read more
- A Beginners Guide to Azure AD Join – Everything you Need to Knowby Brooks Peppin on April 26, 2023 at 6:58 pm
Welcome to the beginner’s guide to Azure AD join! As businesses increasingly rely on cloud-based solutions, Azure Active Directory has become an essential tool for ... Read more
- Understanding Windows Feature Updates in Microsoft Intuneby Brooks Peppin on December 19, 2022 at 10:07 pm
Deploying Windows 10/11 feature updates with Microsoft Intune is much simpler than traditional methods. You no longer have to “push” out the full patch or ... Read more
- Intune vs. Workspace ONE: 15 Pros and Cons (2022 Edition)by Brooks Peppin on October 17, 2022 at 4:53 pm
Microsoft Intune and VMware Workspace ONE are both industry-leading Unified Endpoint Management (UEM) solutions. If you look at any Gartner Magic Quadrant chart from the ... Read more
- How to Fix Hybrid Azure AD Join Error 0x801c005b: error_computer_signature_check_failureby Brooks Peppin on September 30, 2022 at 12:34 am
Seeing error 0x801c005b alongside error_computer_signature_check_failure when attempting to Hybrid Azure AD join your Windows devices? This error will prevent the hybrid join process from completing. ... Read more

Many Miles Away Helping you succeed with end user computing technologies
- Leverage the new SSO Extensions in Apple iOS with Mobile SSO (for Apple)by Darryl Miles on March 10, 2025 at 2:22 am
If you’re using the existing Mobile SSO for iOS devices in your Workspace ONE environment, you’re likely aware that setting … More
- Integrating Workspace ONE UEM with Entra IDby Darryl Miles on March 9, 2025 at 11:30 am
Customers often integrate Workspace ONE Access with Microsoft Entra ID (formerly Azure AD) to enhance identity and access management, improve security, and streamline … More
- Implementing Workspace ONE Relay Server Cloud Connectors (RSCC) with an existing Pull Relay...by Darryl Miles on June 1, 2024 at 2:09 am
The Workspace ONE UEM Relay Server Cloud Connector (RSCC) is a hybrid solution that pulls content (products only) from a … More
- Setting up a Workspace ONE UEM Relay Server for Android Rugged devicesby Darryl Miles on May 24, 2024 at 3:38 am
A Workspace ONE relay server acts as a middleman in distributing content within a Workspace ONE UEM environment to Android … More
- Enabling Advanced Device Telemetry for mobile devices through Workspace ONE Intelligence SDKby Darryl Miles on May 16, 2024 at 11:07 am
Spotting what’s causing a bad experience for mobile workers starts with a deep dive into device problems. The latest Workspace … More

- Workspace ONE UEM Sensors and custom Registry valuesby techhub981158167 on June 10, 2024 at 12:58 pm
I had a customer enquiry recently where they were looking to pull some custom fields from a device to identify a device location, well at least where it was deployed, as well as come custom tags and other information they associate with a device at the time of deployment. If you have used Workspace ONE … Continue reading Workspace ONE UEM Sensors and custom Registry values →
- VMware App Volumes Apps on Demandby techhub981158167 on January 8, 2024 at 3:26 pm
There are plenty of articles explaining what VMware App Volumes Apps on Demand are and the benefits, for example https://www.vmware.com/uk/topics/glossary/content/apps-on-demand.html. This video demonstrates how quick and east it is to associate an App Volumes Server with an RDS Host in VMware Horizon and subsequently deliver a package using Apps on Demand.
- End of Yearby techhub981158167 on December 20, 2023 at 10:14 am
When I started this blog and YouTube channel a few years back I never really had a target other than to share any tips, tricks, information and how to for various EUC products. It’s always nice to see the end of year stats and know that people are looking at your content. Diving into the … Continue reading End of Year →
- The next phase of Workspace ONE UEM Sensorsby techhub981158167 on December 8, 2023 at 11:14 am
Earlier this year I wrote a blog article about using ChatGPT to write PowerShell scripts that could be used in Workspace ONE UEM to create Sensors. This works fine, but bear in mind that ChatGPT created PowerShell scripts for me based on best endeavours, there is no guarantee they would work or would not contain … Continue reading The next phase of Workspace ONE UEM Sensors →
- Workspace ONE UEM and Windows Multi Userby techhub981158167 on August 23, 2023 at 3:48 pm
Multi User or Shared Device, if you want to look at it that way, is something that has been supported with VMware Workspace ONE UEM but more so for Mobile Operating Systems rather than Windows. VMware has received feedback from several customers on wanting to be able to support a Windows Multi User use case. … Continue reading Workspace ONE UEM and Windows Multi User →

Thomas Cheng Welcome to my digital home!
- Proofpoint Certified Insider Threat Specialist Course 3 – A Day in the Life of an Insider Threat...by techiecheng on March 29, 2023 at 8:38 pm
Proofpoint recently released a three-part training webinar on identifying and mitigating insider threats. By viewing and taking the exam after all the sessions, Proofpoint will award you with a certificate. This post will recap what I learned in course 3 of this series.
- Proofpoint Certified Insider Threat Specialist Course 2: Building a Successful Insider Threat...by techiecheng on March 29, 2023 at 6:59 pm
Proofpoint recently released a three-part training webinar on identifying and mitigating insider threats. By viewing and taking the exam after all the sessions, Proofpoint will award you with a certificate. This post will recap what I learned in course 2 of this series.
- Proofpoint Certified Insider Threat Specialist Course 1 – Getting Started with Insider Threatsby techiecheng on March 26, 2023 at 4:47 am
Proofpoint recently released a three-part training webinar on identifying and mitigating insider threats. By viewing and taking the exam after all the sessions, Proofpoint will award you with a certificate. This post will recap what I learned in course 1 of this series.
- ‘Invalid credentials. Try again.’ when signing onto Workspace ONE UEM console with Active...by techiecheng on September 23, 2022 at 4:00 pm
Awhile back, I wrote a post on the error when signing into UEM with my AD credential. “Please contact Administrator” when signing onto Workspace ONE UEM console version with Active Directory credential Today, I got a different error when signing in with my AD credential to our shared SaaS/sandbox CN135: ‘Invalid credentials. Try again.’ I
- The true beauty of the Apple Beta Software Programby techiecheng on June 6, 2022 at 4:00 pm
Throughout the years, I’ve written many blog posts related to iOS update. Prevent users from installing iOS beta software in VMware Workspace ONE UEM by AirWatch Managing iOS update with Workspace ONE UEM Schedule iOS Update with VMware AirWatch Stop iOS update on its track with VMware AirWatch iOS 12.2 is here and how it

VirtuallyUnboxed Lifting the lid on everything virtual
- End of support for vSphere 6.5.x and 6.7.xby virtuallyunboxed on October 20, 2022 at 4:31 pm
In case you missed it, last week marked the end of general support for vSphere 6.5 and 6.7. This is the same regardless of whether you were using it for data centre services or EUC services like Horizon.
- Desktop Repurposing v4by virtuallyunboxed on October 20, 2022 at 4:23 pm
This year, myself and Matt Evans joined forced again, along with newcomer, Jonathan D'arcy to review some of the best desktop repurposing tools on the market. As with previous years we reviewed imaging and performance. However, this year we also took a look at the accompanying management solutions.
- VMware SASE and Cloud Web Securityby virtuallyunboxed on January 22, 2022 at 3:11 pm
Let's start with the basics! SASE is a Gartner term and is an abreviation of Secure Access Service Edge. Still not much help right? Well lets start explaining this by looking at how people typically work, espeically remotely, and how their traffic is secured. Most of you that ever work remotely will most likely use a device level VPN. This uses software on your device to create a tunnel into your company data centre and allows you to remotely access internal resources. This is how most companies have done it for many years, and it really dates back to the days when all a companies resources were in their own data centre. Tunnelling all the traffic back into the data centre was the perfect way to reach everything a remote user would need.
- Workspace ONE UEM and Workspace ONE Access Integration for Hub Servicesby virtuallyunboxed on March 2, 2021 at 4:06 pm
I know there are a lot of SaaS customers out there who have only been using basic MDM functionality within Workspace ONE. The platform has moved on a lot in the last few years and if you haven't already seen it i strongly suggest you check out hub services. This takes the Workspace ONE agent that is used for device management and adds additional functionality to the application such as a unified app catalogue, people search and a notifications platform to name but a few!
- Workspace ONE Access FIDO2 integrationby virtuallyunboxed on February 19, 2021 at 2:33 pm
As of this month (Feb 2021) All Workspace ONE Access SaaS tenants, now supports FIDO2 as an authentication method. So, I thought i'd put together a short video showing how easy it is to configure it and some different device types using the solution.

Mobile Jon's Blog My WordPress Blog
- Extending Cloud Native PC Wireless Authentication to Cloud RADIUSby MobileJon on March 17, 2025 at 4:43 pm
This article discusses RADIUSaaS, a cloud-hosted solution for device authentication using EAP-TLS, highlighting its components, including username/password and MAC authentication support. It explains integration with Microsoft Cloud PKI, RadSec for secure communication, and Cisco Meraki. The author emphasizes RADIUSaaS's user-friendly interface and enhanced wireless authentication capabilities.
- Robopack Elevates Microsoft Intune Application Lifecycle Managementby MobileJon on March 10, 2025 at 5:33 pm
Robopack is an innovative product aimed at simplifying application deployment and updates within Microsoft Intune. It enhances management through features like Instant App Deploys, Custom App Settings, and Robopatch for effective patching. The platform promises to streamline the application lifecycle, making it easier for Intune administrators to manage and update apps effortlessly.
- Troubleshooting and Logging Intune Remediationsby MobileJon on February 24, 2025 at 4:00 am
The post discusses the author's experience with Intune Remediations, highlighting the importance of well-crafted remediation scripts and thorough logging. Key topics include proper script writing, local log reviews, and log monitoring within the Intune Console. The author emphasizes an iterative testing approach to enhance script efficacy and reduce troubleshooting efforts.
- Deep Dive On Wireless Authentication on Cloud Native PCsby MobileJon on February 18, 2025 at 5:46 pm
The transition to Windows 11 has led to Wi-Fi connectivity issues for customers mainly due to outdated authentication methods. This article outlines solutions using modern technologies like Microsoft Intune and NPS, suggesting a shift from legacy protocols to certificate-based authentication for improved network security and access management.
- Deep Dive into Windows 11 Kiosks Part 2: Advancedby MobileJon on January 28, 2025 at 4:32 am
The article discusses Windows 11 Kiosks, focusing on Shell Launcher and Restricted User Experience. It explains how to build and deploy XML configurations for both features using Microsoft Intune. Shell Launcher allows custom UIs, while Restricted User Experience manages multiple apps in a kiosk-like environment. The content highlights practical applications and deployment tips.
VMware Workspace ONE The un-official subreddit for VMware Workspace ONE. I recently started learning/managing Workspace One for the company I work for, I came to reddit to find others and saw that there wasn’t a community, so I started one. Our discord is here https://discord.gg/Zhr3TqMMf6
- Android WIFI Issue - RootCA Default to User instead of System Store - HELP!by /u/Arman_WS1 on April 17, 2025 at 8:26 pm
Hi All, Hoping you can help and reaching out to the WS1 Community, I have a CA provided by the internal teams which is for our new SSID which will replace the current SSID for our corporate business. However, the device itself will not place the CA under system or accept the CA. I have tried numerous different ways to get the device to connect using the CA provided but I am confused with how it works on Android devices today. Is it normal for the CA to default to User even if I’m using the UEM console to deploy the certificate and apply the custom XML to install it? I am currently just trying to get it to work on the Zebra Devices to start with and managed to create a script which only put the Cert into User and not system. I believe it doesn’t allow or give me permission to add to the System Store for Trusted CA. Please can someone help me the current setup or profile being deployed: Credentials Payload: Defined Certificate Authority CA CA Template SSID: GDATA Security Type: WPA/WPA SFA Type: WPA/WPA2 Enterprise Identity: {DeviceUid} Trusted Server Domain: Corp.company.net Identity Cert: Credentials (Payload) Root Cert: Credentials (Payload) Proxy: None Deploys correctly but the CA is not being installed and everytime it tries to connect it says ‘check password, try again’ Please can someone help? Thank you. submitted by /u/Arman_WS1 [link] [comments]
- How to "Forget" a WIFI network on Android devicesby /u/ViewAffectionate9204 on April 17, 2025 at 7:52 pm
We have a guest network that we use to enroll devices. These are all Samsung Android devices. They are corporate owned using Android Enterprise. We push a WIFI profile that connects to our internal network and a restrictions profile that disables the ability to change WIFI settings. We have a problem where devices will switch back to the guest network. I want to "forget" the guest network so it will never switch back. Is there a way to do that? submitted by /u/ViewAffectionate9204 [link] [comments]
- Remove on un-enrollby /u/lagerstout82 on April 17, 2025 at 1:54 pm
I'm looking to un-enroll some iOS devices but applications deployed to them with "Remove on un-enroll" enabled. Is anyone aware of a path to retroactively disable that WITHOUT reinstalling said applications. I'm aware that it has to do with the provisioning profile. submitted by /u/lagerstout82 [link] [comments]
- Coming up tomorrow, April 16! - Omnissa Tech Deep Dive: Enrich your access policies with more data for better securityby /u/R_inspired on April 15, 2025 at 1:26 pm
submitted by /u/R_inspired [link] [comments]
- Scheduled app cache cleaning?by /u/Supi09 on April 12, 2025 at 5:33 pm
Hi I I'm trying to clear cache in an application in Zebra devices. Launcher is set, so user cannot do it. I created an XML file from StageNow for this. I'm yet to test that. But I'm thinking that pushing that XML as a product can only erase it for that moment. How can I schedule it periodically? submitted by /u/Supi09 [link] [comments]
- Multi usersby /u/Infamous-EG0 on April 12, 2025 at 12:05 am
We have windows workstations, and have a lot of shared computers with users who we would like to have native access to the intelligence hub? Is there a way to accomplish this? submitted by /u/Infamous-EG0 [link] [comments]
- Windows 11 24H2 Script Execution Issueby /u/fancy-caboodle on April 11, 2025 at 9:08 pm
Has anyone else had issues with script execution for devices that are running Windows 11 24H2? I am noticing this specifically with Appx module commands (like Get-AppxPackage). These work for 23H2 and older versions, but fail with this error when executing on 24H2 devices. https://preview.redd.it/la61mqoot9ue1.png?width=787&format=png&auto=webp&s=3ad1fcc4787be9d23c93e73d30c3b55a079ba39b I must assume this is due to some change in 24H2 but have only noticed this with one script that uses these commands. submitted by /u/fancy-caboodle [link] [comments]
- Default ownership typeby /u/SpurgtFuglen on April 9, 2025 at 1:36 pm
I think i saw this one time, but cant remember where. If possible, where can i define the default ownership type for a specific group/user/OG? I have the default ownership for everyone, but i would like to divide it even more for all shared devices. submitted by /u/SpurgtFuglen [link] [comments]
- Ws1 uem authentification vs Access hubby /u/arnoakavdb on April 8, 2025 at 6:40 pm
hello everyone, we’re managing about 27000 devices with Workspace one and now our setup is : - user & user group in ws1 synced from ad user & groups.user logged in hub application without problem. We would like to use api to send notifications to user and we saw that now to fully use this we need to setup our authentification to hub access and no more with uem. i’m a bit confused because we don’t want to impact authentification on so many devices to only have possibility to send custom notifications. So what’s the impact of changing authentific from one to Other? I saw also that now we can directly Connect access to azure ad so i assumed when user log in it go directly to azure and no more with a ws1 database.Can someone give me information about all of this? I read a lot from omnissa but still confused with correct link between uem,hub services& access ps : we would like to send notifications to devices where user doesn’t have logged in but his using it maybe we can do it in another way… ps2 : we managed only Android devices submitted by /u/arnoakavdb [link] [comments]
- Using Microsoft Defender for Endpoint on Androidby /u/Jubblibursde on April 8, 2025 at 2:55 pm
Our client has iOS devices enrolled in Intune and we're testing the MDE platform to migrate from BetterMobile. I wanted to also get a test with the Android devices we manage with Airwatch, and we're encountering some interesting/unexpected issues. I've configured the App Config more or less as default with a couple of tweaks, but my test user is stating that each time they enter the app, theyre being prompted to approve permissions again. I've also deployed a Permissions Payload that auto-grants everything it can, although some of the permissions required for the app are not listed in the Permissions Payload profile, so the app is constantly asking for accessibility services, displaying over other apps, and VPN setup. This isnt the greatest user experience for our end users (although this app boasts a "Low Touch" activation, not "Zero Touch") and I'd like to see if anyone here has experienced using this MTD platform via WS1 who has been able to navigate this issue. Feel free to ask for clarifying information, and I appreciate any assistance in advance! submitted by /u/Jubblibursde [link] [comments]
- [Webinar on April 16] Omnissa Tech Deep Dive: Enrich your access policies with more data for better securityby /u/R_inspired on April 7, 2025 at 9:53 am
submitted by /u/R_inspired [link] [comments]
- We are encountering an issue with version 24.10.0.59 (2410) related to automatic profile assignment.by /u/Weird-Character-7310 on April 6, 2025 at 6:02 pm
When trying to link Profiles to Assignment Groups, we’ve noticed that devices are not receiving the Profiles automatically after being added to a group. It seems that the Profiles are not updating the device list for the Assignment Groups. However, when we manually navigate to the same profile in the UEM console, edit it, and publish it, the synchronization happens, as if forcing the update between the Profile and the Assignment Groups. Additionally, when logging out of a device, it should lose the linked Profiles, but this is not happening. The same issue occurs when a new device is added to the console: it receives the apps, but not the Profiles, such as the Launcher, for example. Has anyone encountered this issue, or does anyone have any suggestions on how we can resolve it? submitted by /u/Weird-Character-7310 [link] [comments]
- Device enrollment issues today?by /u/pbyyc on April 4, 2025 at 8:23 pm
Hi, Is anyone experience issues enrolling their devices today? I did one device this morning, looks like everything went good, but i cannot see the encryption key for the mac user, and the other 2 devices ive done test enrollments on, it pushes 2 profiles to the mac and then nothing happens. we have made no changes submitted by /u/pbyyc [link] [comments]
- Large user data in Intelligent Hub (Storage Settings). Trying to find a solution.by /u/xW4LK3Rx on April 3, 2025 at 3:52 pm
Hiya, I hope you all are well and safe! I've been having a few issues with a few of my managed devices enrolled in workspaceone. So basically we have a few devices in our company that are having storage issues and we're trying everything that we can to reduce that amount from the device's storage. One app in particular that we've noticed that has been increasing its file size is the Intelligent Hub Agent. We've been trying to find a solution - or a way - to reduce the file size of Intelligent Hub but we're currently unable to due to the fact that the agent is a system app and thus it can't be messed with with stagenow profiles (they're Android - Zebra devices). Once we try to deliver a XML to clear the user data from the device we get an erro saying the following: "Exception in clearing app user data -Cannot clear data for a protected package: com.airwatch.androidagent" Basically an error message stating that we can't mess with system protected packages. My question is: Is there a way to clear the user data from the Intelligent Hub app? If so, how? I'd appreciate anyone willing to help out a mate in need of an answer so we can get rid of this problem once for all! Cheers, https://preview.redd.it/b6kbonu26nse1.png?width=230&format=png&auto=webp&s=2e4e1f1ad0a6d66613bffaf09e73a638681229ac submitted by /u/xW4LK3Rx [link] [comments]
- How are you all deploying Slack?by /u/Effective_IT2021 on April 3, 2025 at 1:17 pm
Having some issues with slack deployment and deciding per-user install or machine wide installer. I spoke with Slack support about the different deployment options and version types available. Slack (per-user install) installs to %AppData% and supports auto-updates, allowing users to manually check for updates. Slack Machine (system-wide install) installs to C:\Program Files\ but does not support updates. Looking to see what others are using. submitted by /u/Effective_IT2021 [link] [comments]
- [Recording available] Increase the value of your Omnissa deployment with advanced data and automation: powered by Intelligence and Freestyle Orchestratorby /u/R_inspired on April 3, 2025 at 11:21 am
submitted by /u/R_inspired [link] [comments]
- How deploy LOB apps to COPE deviceby /u/Time-Way-7214 on April 2, 2025 at 10:57 pm
Hi I'm new to WS1 and I am trying to deploy LOB apps to COPE (corporate Owned Personal Enabled, basically corporate devices with work profile)device. I uploaded the APK file under Native apps and assigned to the parent OG and assignment as Auto. Now the apps are not installed in work profile of the COPE Devices. How to install LOB apps in COPE devices submitted by /u/Time-Way-7214 [link] [comments]
- Mitigating location tracking challenges for dual-boot MacBooks with some non-MDM macOS versions in Workspace ONEby /u/fruxxi on April 2, 2025 at 8:36 pm
We run a small business and we have a few dozens of MacBook M1 and M2 devices configured with dual-boot (or even triple boot) setups to facilitate QA testing of some of our products in older versions. Some of these devices run older macOS versions that aren't enrolled in Workspace ONE MDM. I'm concerned that if such a device is stolen and the thief boots into the non-MDM macOS version, we won't be able to track or manage the device effectively. What strategies or solutions can we implement to ensure device location tracking capabilities, regardless of the OS version the device is booted into? Any help is very appreciated. submitted by /u/fruxxi [link] [comments]
- Existing Windows Device Enrollmentby /u/CactusJ on April 2, 2025 at 6:27 pm
Hey All, I have just been tossed an improbable task. I need to get 500+ Windows Devices enrolled in Workspace One. We have an existing deployment that apparently works fine, no EntraId, no software deployment tool. We do have AD. The current request is that I create a batch script that downloads a MSI and installs it with a configuration profile, and this would run on a scheduled task. I don’t like this plan. What about Single-Click Enrollment? From documentation this looks like what I need, but I am missing how to find more information and what this looks like for the end user. We are already integrating with Active Directory, is there no way to just point at an OU and say “install on all machines here”. ? I’d appreciate any pointers, even if its just “watch this video on enrollment types”. submitted by /u/CactusJ [link] [comments]
- How can i block an android app after X days ?by /u/Miserable-Pomelo-705 on April 2, 2025 at 5:35 am
Hi guys, Im starting to use WSO at work and i would like to know if we can block an app after 45 days (for example) If yes how can i do that and where to find this settings ? Many thanks for yorur help ! submitted by /u/Miserable-Pomelo-705 [link] [comments]
The Support Insider VMware Support News, Alerts, and Announcements
- Simpler Licensing with VMware vSphere Foundation and VMware Cloud Foundation 5.1.1by Kelcey Lemon on March 21, 2024 at 5:28 pm
Tweet VMware has been on a journey to simplify its portfolio and transition from a perpetual to a subscription model to better serve customers with continuous innovation, faster time to value, and predictable investments. To that end, VMware recently introduced a simplified product portfolio that consists of two primary offerings: VMware Cloud Foundation, our flagship … Continued The post Simpler Licensing with VMware vSphere Foundation and VMware Cloud Foundation 5.1.1 appeared first on VMware Support Insider.
- VMware Skyline Advisor Pro Proactive Findings – January 2024 Editionby James Walker on January 24, 2024 at 11:16 am
Tweet VMware Skyline Advisor Pro releases new proactive Findings every month. Findings are prioritized by trending issues in VMware Technical Support, issues raised through post escalation review, security vulnerabilities, issues raised from VMware engineering, and nominated by customers. For the month of January, we released 60 new Findings. Of these, there are 37 Findings based … Continued The post VMware Skyline Advisor Pro Proactive Findings – January 2024 Edition appeared first on VMware Support Insider.
- Skyline Advisor Pro: Introducing Inventory Export Reportsby Kelcey Lemon on January 16, 2024 at 12:00 pm
Tweet You’ve asked for the ability to export inventory information, including licensing, and we’ve listened. The Skyline Team is proud to introduce this highly requested feature, Inventory Export Reports. Inventory Export Reports allow you to generate reports on your inventory, licensing, and configuration data. These reports can help you to identify potential problems, track changes … Continued The post Skyline Advisor Pro: Introducing Inventory Export Reports appeared first on VMware Support Insider.
- VMware Skyline Advisor Pro Proactive Findings – December 2023 Editionby James Walker on December 15, 2023 at 6:56 pm
Tweet VMware Skyline Advisor Pro releases new proactive Findings every month. Findings are prioritized by trending issues in VMware Technical Support, issues raised through post escalation review, security vulnerabilities, issues raised from VMware engineering, and nominated by customers. For the month of December, we released 56 new Findings. Of these, there are 35 Findings based … Continued The post VMware Skyline Advisor Pro Proactive Findings – December 2023 Edition appeared first on VMware Support Insider.
- VMware Skyline Advisor Pro: Proactive and Diagnostic Findings Demystifiedby Kelcey Lemon on December 13, 2023 at 3:07 pm
Tweet While supporting VMware Explore 2023 in Barcelona, a customer asked me, “What’s the difference between Proactive Findings and Diagnostic Findings in Skyline Advisor Pro and how are each one produced?” So, I’d like to take this moment to elaborate more on my original blog that introduced Diagnostic Findings. Proactive Findings Proactive Findings are potential … Continued The post VMware Skyline Advisor Pro: Proactive and Diagnostic Findings Demystified appeared first on VMware Support Insider.
- VMware Skyline Advisor Pro Proactive Findings – October 2023 Editionby James Walker on October 27, 2023 at 4:33 pm
Tweet VMware Skyline Advisor Pro releases new proactive Findings every month. Findings are prioritized by trending issues in VMware Technical Support, issues raised through post escalation review, security vulnerabilities, issues raised from VMware engineering, and nominated by customers. For the month of October, we released 39 new Findings. Of these, there are 30 Findings based … Continued The post VMware Skyline Advisor Pro Proactive Findings – October 2023 Edition appeared first on VMware Support Insider.
- From upgrading vSphere to troubleshooting issues with Tanzu Kubernetes Grid: Top 10 VMware Tanzu Knowledge Base Articles in September 2023.by Marcela Gleixner on October 11, 2023 at 12:18 pm
From upgrading vSphere to troubleshooting issues with Tanzu Kubernetes Grid: Top 10 VMware Tanzu Knowledge Base Articles in September 2023. The post From upgrading vSphere to troubleshooting issues with Tanzu Kubernetes Grid: Top 10 VMware Tanzu Knowledge Base Articles in September 2023. appeared first on VMware Support Insider.
- 10 most popular KB articles in September 2023, for VMware Tanzu Application Service, BOSH and more.by Marcela Gleixner on October 9, 2023 at 9:54 pm
10 most popular KB articles in September 2023, for VMware Tanzu Application Service, BOSH and more. The post 10 most popular KB articles in September 2023, for VMware Tanzu Application Service, BOSH and more. appeared first on VMware Support Insider.
- Top 10 Most Popular Knowledge Articles for Horizon, WorkspaceONE, End User Computing (EUC), Personal Desktop for September, 2023 by Jamie Gravatte on October 6, 2023 at 4:31 pm
Tweet Get answers and solutions instantly by using VMware’s Knowledge Base (KB) articles to solve known issues. Whether you’re looking to improve your productivity, troubleshoot common issues, or simply learn something new, these most used and most viewed knowledge articles are a great place to start. Here are the top 5 most viewed KB articles … Continued The post Top 10 Most Popular Knowledge Articles for Horizon, WorkspaceONE, End User Computing (EUC), Personal Desktop for September, 2023 appeared first on VMware Support Insider.
- Top 10 Most Popular Knowledge Articles for HCX, SaaS, EPG Emerging Products Group for September, 2023 by Jamie Gravatte on October 5, 2023 at 2:26 pm
Tweet Get answers and solutions instantly by using VMware’s Knowledge Base (KB) articles to solve known issues. Whether you’re looking to improve your productivity, troubleshoot common issues, or simply learn something new, these most used and most viewed knowledge articles are a great place to start. Here are the top 5 most viewed KB articles … Continued The post Top 10 Most Popular Knowledge Articles for HCX, SaaS, EPG Emerging Products Group for September, 2023 appeared first on VMware Support Insider.