Power apps new pricing from 1 Oct 2021

July 1st, 2021 by Stephen Jones No comments »

Microsoft announced today pricing and licensing updates to Power Apps.

To make the platform more accessible, whether customers are getting started with a small number of users or deploying at scale across the organization, it is reducing the price of the Power Apps per user and per app plans.  Al, Power Apps per app plan entitlements will also be simplified.

The following Power Apps licensing changes will go into effect on October 1, 2021:

  • The Power Apps per user plan will be priced at $20 per user/month, a decrease from the previous price of $40 per user/month. The plan will be available across Microsoft’s commerce channels – Volume Licensing (VL), Cloud Solution Provider (CSP) and web direct – without license minimums or other purchase requirements. Plan entitlements remain unchanged, including the ability for users to run unlimited apps and portals.
  • The Power Apps per app plan will be priced at $5 per user/app/month, a decrease from the previous price of $10 per user/app/month. Like the per user plan, the per app plan will also be available across the same commerce channels without license minimums or other purchase requirements.

    Simplified entitlements for the per app plan will let users run one app or access one portal, in contrast with the current entitlement of two apps and one portal. This approach more directly aligns with the plan’s intent of providing flexibility for customers seeking to license users one app at a time. Customers with existing per app plan subscriptions purchased prior to Oct 1, 2021 will maintain the current entitlement for the duration of their agreement term.

In the interim prior to October 1, availability of the Power Apps limited time, promotional offers is being extended. Beginning today, July 1 and running through September 30, eligible customers interested in taking advantage of reduced pricing can select from these promotional offers: The Power Apps per user and per app plans are currently available for $12 per user/month (minimum purchase of 5,000 licenses) and $3 per user/app/month (minimum purchase of 200 licenses), respectively. Offer availability and other conditions may apply.

 Power Apps portals login capacity was also recently available at a reduced price for eligible customers purchasing large volumes of sessions. This includes the addition of limited time offers for capacity tier 4 (25,000+ logins/month) and tier 5 (100,000+ logins/month), which joined the existing offers available for capacity ranging from 100+ to 5,000+ logins/month. With these limited time offers, Power Apps portals login capacity is available for a price as low as $12 per unit/month for tier 5 capacity. Minimum unit quantities and other conditions may apply.

Identity theft

June 28th, 2021 by Stephen Jones No comments »

In recent years, there has been a huge rise in the number of cases of identity theft. Around 49 million people have reported falling victim to crimes under this category. Identify fraud caused a total loss of approximately $56 billion in 2020 alone. This spike in identity theft has caused more and more people to think seriously about how they can better protect their identity.

You might find it helpful to read this extensive guide On What To Do If Your Identity Gets Stolen  https://spycamerasreviewed.com/tips-and-advice/guide-to-identity-theft/

Synergy Microsoft Gold partnership

June 23rd, 2021 by Stephen Jones No comments »

Our Microsoft Partner Network Gold competency membership has been confirmed again for the 15th time.

Natural remote hybrid meetings in Teams

June 22nd, 2021 by Stephen Jones No comments »

With office environments becoming increasingly “hybrid” post-pandemic, Microsoft is readying multiple improvements to its software to facilitate remote meetings.

Specifically, the company announced coming perks for users of the Microsoft Teams collaboration service, as well as Microsoft Viva, Microsoft’s relatively new “employee experience platform.”

Software improvements also are coming for Microsoft Whiteboard, a screen app used for collaboratively sketching ideas during meetings. Emerging Microsoft 365 “fluid components,” used to facilitate collaborations on the fly in applications, also are coming.

More Natural Remote Meetings
Microsoft’s meetings enhancements support the current work-from-home trend, dubbed “hybrid work,” Jared Spataro, corporate vice president for Microsoft 365, in the announcement suggested that Microsoft’s solutions bring organizations “a new operating model for people, places and process.”

The future improvements announced on Thursday aim to make remote meetings seem more natural. Microsoft concluded from its research findings that offering “a good view of the in-room participants” to remote viewers and “normalizing the sizes of people’s remote video feeds” would make remote meetings seem less fatiguing to viewers.

Fluid Components Expansion
Microsoft had introduced a preview of fluid components for Microsoft Teams in its May 2021 Build event. Fluid components enable messaging from software components, such as action items, lists or tables, when using the Teams service. Microsoft’s Thursday announcement explained that fluid components also are now coming to “OneNote, Outlook and Whiteboard to make it easier to collaborate synchronously and asynchronously across Teams and Office apps.” The exact timing when these fluid components will be integrated, though, not yet announced.

Fluid components are new Microsoft 365 solutions built on the Microsoft Fluid Framework, a Web-based “componentized document model for shared, interactive experiences” that was first introduced at the 2019 Microsoft Build event. These fluid components will are expected come to the Microsoft Teams and Whiteboard applications sometime this summer,

Front Row View in Teams Rooms
A major improvement for enhancing remote meeting experiences is its new “front row” feature for Teams Rooms.

With the front row feature, remote meeting participants appear in a row at the bottom of a screen, which is supposed to be at the same eye level as would be experienced if they had actually been seated in a meeting room. The top of the screen can then be used to display presentation materials. There’s also screen room on the sides to display other materials, such as a meeting agenda and a chat window.

The new front row feature “will be supported across both single and dual display configurations,” Microsoft explained in a Teams Rooms announcement. It’s expected to arrive “over the course of this year.”

New Whiteboard App
The Microsoft Whiteboard application, which lets people draw diagrams collaboratively using digital inking, is now described as being “completely new.” It has a new “Fluent toolbar” and improved inking capabilities when using a mouse. Drawn shapes get automatically straightened with a “shape recognition” capability.

The new Whiteboard app has various collaboration improvements. “Collaboration cursors” appear to identify people working together on a whiteboard. Microsoft added a laser pointer tool. It also added a “follow along” feature and new templates.

Ransomware – are you ready for the inevitable attack?

June 12th, 2021 by Stephen Jones No comments »

The question about whether your organization will be hit with a ransomware attack is not “if” but “when.” Ransomware attacks are still on the rise, and can hit anything from critical infrastructure to smaller enterprises that try to stay under the radar of cybercriminals. An epidemic of security breaches involving ransomware and other types of malware is hitting large companies. In some cases, including the May ransomware attack on Colonial Pipeline, hackers first gained access using compromised accounts. Many such credentials are available for sale online. The ransomware attackers prompted major disruptions to gasoline and jet fuel supplies in the Southeastern US.

Ransomware attacks in North America have soared by 158% and globally by 62% since 2019, according to the 2021 SonicWall Cyber Threat Report

Earlier this month, JBS, the largest US supplier of meat, temporarily shut down its US plants following a ransomware attack on its network.

Game-maker Electronic Arts and the Presque Isle Police Department in Maine are responding to an event they had both been dreading: the theft of gigabytes of private data by hackers who breached their Internet-connected networks.

In EA’s case, the theft included 780GB of source code and tools for FIFA 21,

In another recent incident around 200GB of private data belonging to the Presque Isle Police Department was dumped online by a ransomware group known as Avaddon. The police department was hacked on April 18 and given 10 days to pay a ransom. The department was able to rebuild its network using data backups, and it declined to pay. Earlier this week, Avaddon posted the data on its website hosted on the dark web. The haul included 15,000 emails, according to leak site Distributed Denial of Secrets, which is making the data available to journalists and researchers. The Avaddon site also showed a sampling of police reports and witness statements that date back to at least 2011. The files document incidents of domestic violence, shoplifting, and physical assault and in many cases provide phone numbers, addresses, and other personal information belonging to victims and defendants.

Researchers have discovered yet another massive trove of sensitive data, a dizzying 1.2TB database containing login credentials, browser cookies, autofill data, and payment information extracted by malware that has yet to be identified.

In all, researchers from NordLocker said on Wednesday, the database contained 26 million login credentials, 1.1 million unique email addresses, more than 2 billion browser cookies, and 6.6 million files. In some cases, victims stored passwords in text files created with the Notepad application.

The stash also included over 1 million images and more than 650,000 Word and .pdf files. Additionally, the malware made a screenshot after it infected the computer and took a picture using the device’s webcam. Stolen data also came from apps for messaging, email, gaming, and file-sharing. The data was extracted between 2018 and 2020 from more than 3 million PCs.

Dark web ads for these viruses promise that they can build a virus to attack virtually any app the buyer needs. Once infected, a PC will regularly send pilfered data to a command and control server operated by the attacker. The files can be useful in piecing together the habits and interests of the victims, and if the cookies are used for authentication, they give access to the person’s online accounts.

If you want to determine whether your data was swept up by the malware check the Have I Been Pwned breach notification service, which has uploaded a list compromised accounts.

So what can you do to protect yourself. There is some good advice here https://www.eweek.com/enterprise-apps/how-can-you-prevent-ransomware/

In Theordore Levitt’s book, Thinking About Management, he says managers should ask simple questions. Why do we do it this way? What are the alternatives? What are the potential business costs? Who does it better? It is time for CEOs to start asking these kinds of simple questions about their firm’s security posture.

Contingency plans are part of sound preparedness. One of them should be that, in the case of a ransomware attack: How can the company ensure near-instantaneous recovery if the ransomware attack is ignored? Secondly, how can the company ensure that the data is not corrupted? Knowing and strategizing to have contingency plans in place to address these challenges will give a company’s leadership greater confidence to move forward.

IT executives need to have a seat at the crisis management table and be empowered to speak the truth, even if the other executives are reluctant to hear it. In the midst of a cyber attack, the communication within a company can easily be disrupted, fragmented, and isolated. Weaknesses in internal communication, and a disconnect between business executives and IT executives, is exposed. When business executives have limited information and do not have a full, clear picture of what the company can and can’t do, knee-jerk decisions are made, that lead to financial loss, reputation damage, and business disruption, when with preparation it can be avoided. 

Ransomware criminals have unlimited dollars and every tool and technology needed to succeed. 

Are you ready?

Azure Virtual Desktop

June 10th, 2021 by Stephen Jones No comments »

Microsoft’s Windows Virtual Desktop (WVD) service is now called “Azure Virtual Desktop,” or AVD, to indicate that it is intended to be “a flexible cloud VDI platform for nearly any use case — accessible from virtually anywhere.

Windows Virtual Desktop, commercially launched in September 2019, to let organizations remotely access true Windows 10 and Windows 7 desktops, as well as applications, which are hosted in virtual machines on Azure datacenters. This virtual desktop infrastructure (VDI) approach brings the benefits of centralized management and the option to use thin-client devices. It was both complex to set it up, with the added ae complexities of overseeing Azure hosting costs.

The added flexibility and the AVD name change hints that Windows may not be the only operating system hosted.

In addition to the name change, the announcement described some new capabilities coming to the AVD service, mostly at the preview stage. Microsoft plans to further discuss some of these in a June 18 Web presentation.

One of the enhancements is a new per-user AVD pricing option for organizations, which will be available starting on Jan. 1, 2022. With this option, organizations can offer streaming applications to their external “customers and business partners” something that independent software vendors might want to do.

The cost on Jan. 1, 2022 for this per-user option will be $5.50 per user per month, or $10 per user per month if organizations also want to include the use of the desktop OS. Also, there will be Azure hosting costs to pay.

A no-cost promotional offering of this per-user AVD service for external users will be available from July 14, 2021 through Dec. 31, 2021, the announcement indicated.

IFRS 17 and IFRS9 – Insurance contracts – are you ready? Ask Synergy Software Systems

June 1st, 2021 by Stephen Jones No comments »

IFRS 17 is the newest IFRS standard for insurance contracts and replaces IFRS 4 on January 1st 2022. Mainly to make the financial statement easier to compare across insurance companies and among industries

It states which insurance contracts items should by on the balance and the profit and loss account of an insurance company, how to measure these items and how to present and disclose this information.

This is a big change for insurance companies because data administration, financial presentation and actuarial calculations will need to change!

IFRS 9 explains the classification and the measurement of financial instruments. Hence IFRS 9 helps to improve the information disclosure around financial instrument. Many perceive the information disclosure around financial instruments during the financial crisis as inaccurate for example impairments on financial instruments were taken too late and the amounts were too little.
IFRS 9 makes the classification of each financial instrument more logical and principle based. There are two questions which need to be answered for the classification:
• Why is the company holding the asset; just for collecting the cash flows from the underlying asset, or is the asset also held for trading?
• What kind of asset is the financial asset? Is it a derivative, an equity or a debt instrument? With the SPPI (solely payment of principal and interest) model it can be tested whether an instrument is really a debt instrument.
The classification determines:
• which accounting principle is used;
• should the instrument be measured at fair value or at amortized cost
• and whether earnings and losses should go through the profit and loss account or through the OCI (other comprehensive income) account.
IFRS 9 also includes a more dynamic credit loss model instructing when an insurer should take an impairment on financial assets. The model is forward looking thereby also expected future losses should be taken into account with the impairment.
IFRS 9 also makes hedge accounting possibilities more rule based, thereby being in line with how risks are managed within insurers.

Why are IFRS 9 and IFRS 17 implemented together?
• The insurance liability (IFRS 17) is always closely connected to the financial instruments (IFRS 9) within insurers.
• When a client buys an insurance, the insurance liability is created and with the paid premiums are financial instruments bought.
• Insurers want to reduce the volatility in their earnings and there are some choices within IFRS 9 and IFRS 17 which they can make which can impact the volatility.
• Under IFRS 17 insurers can decide whether results of changing financial risk assumption go through OCI or through the profit and loss account.
• Under IFRS 9 insurers can decide whether changes in equity will go through profit and loss or through OCI.
Both standards will impact earning volatility and hence balance sheet management choices are connected. Consequently, the IFRS board decided it is better that insurers are granted the option to implement both standards together.

Likely impacts
• New concepts and terms are introduced. for example components like unbiased Cash Flows, Risk Adjustment, Discount Rate and CSM
• The standards will have an impact on the presented numbers. Under IFRS 17 the insurance liability needs to be based on updated assumptions which is currently not the case with IFRS 4.
• Faster disclosure is needed, which needs faster processes within the organization
• Insurance liability needs to be specified in a different way, the importance of gross written premiums disappears, while equity will be impacted.
• Risk engines are needed to calculate the CSM and cope with all the different groups
• The general ledger system will change as new measurements are introduced
• Big impact on presentation of the balance and P&L
• More data is needed. with finer granularity and with more history, which challenges internal data quality and consistency and IT performance.
• Reporting timelines are also shortened. both challenging the systems but also the cooperation between different departments.
• Staff training will be needed.

To find out more about the requirements contact us or your auditors.
To update your financial software or to acquire software to support IFRS 17 please call Synergy Software Systems on 009714 3365589


Internet Explorer 11 browser, support end next year for some Windows 10 editions.

May 27th, 2021 by Stephen Jones No comments »

Microsoft announced last week that IE 11 will hit its end on June 15, 2022 for Windows 10 versions 20H2 and later, as well as on Windows 10 IoT versions 20H2 and later. The browser won’t be removed by Microsoft, but no updates or security patches will arrive after that date, making it potentially insecure. Moreover, the IE 11 browser on those Windows 10 versions will “redirect to Microsoft Edge” after the June deadline, according to Microsoft’s FAQ.

Even before the June 15, 2022 deadline for IE 11 on those Windows 10 versions, organizations and individuals will lose IE 11 support when the browser gets used with “Microsoft 365 and other apps.” Issues will start to appear on Aug. 17, 2021, according to this Microsoft timeline:

[Click on image for larger view.]Desktop IE 11 end-of-support timeline for Windows 10 versions 20H2 and later. (Source: Microsoft’s “Windows experience” blog)

IE 11 End-of-Support for Other Windows Versions
The general rule of thumb for IE’s product lifecycle has been that that its support was tied to the underlying Windows lifecycle. Microsoft appears to be sticking with that theme.

For instance, the June 15, 2022 end-of-support date for IE 11 does not apply to the following Windows products:

  • Windows 8.1
  • Windows 7 Extended Security Updates (ESU)
  • Windows 10 Server SAC (all versions)
  • Windows 10 IoT Long-Term Servicing Channel (LTSC) (all versions)
  • Windows 10 Server LTSC (all versions)
  • Windows 10 client LTSC (all versions)

Users of those Windows operating systems can continue to use IE 11 until the OSes fall out of support. For both Windows 8.1 and Windows 7 ESU users, Windows end of support will occur on Jan. 10, 2023. Windows LTSC users will lose OS support on Jan. 9, 2029.

Switch to Edge or Another Browser
Organizations and individual are being encouraged by Microsoft to switch to the Microsoft Edge browser before IE 11’s end date.

The Chromium-based Edge browser is said to provide a so-called “modern browser” experience, while also enabling IE Mode for backward capability. IE Mode emulates IE behaviors within Edge and can support Web apps that are still dependent on the older technologies, Microsoft contends.

If app compatibility issues remain when using Edge with IE Mode, Microsoft offers its App Assure service to resolve the issues. The App Assure service is free, but just for organizations with 150 or more licenses (Windows 10 or Microsoft 365).

Microsoft is actually aware that organizations are still dependent on Web apps that use older IE technologies. The announcement cited a Forrester Consulting survey that found “enterprises have 1,678 legacy apps on average.”

IE Mode will be supported in Edge “through at least 2029,” the announcement indicated. Microsoft’s Trident engine in IE 11, called “MSHTML,” will continue to be supported through that same period as it is part of IE Mode.

According to Microsoft’s FAQ, there won’t be any support exceptions offered when IE 11 reaches its end of life. Microsoft is planning to give a one-year advance notice of the browser’s end.

Internet Explorer 11, the final version of Microsoft’s venerable Internet browser, will fall out of support next year for select Windows 10 editions.

Microsoft announced last week that IE 11 will hit its end on June 15, 2022 for Windows 10 versions 20H2 and later, as well as on Windows 10 IoT versions 20H2 and later. The browser will not be removed by Microsoft, but no updates or security patches will arrive after that date, making it potentially insecure. Moreover, the IE 11 browser on those Windows 10 versions will “redirect to Microsoft Edge” after the June deadline, according to Microsoft’s FAQ.

Even before the June 15, 2022 deadline for IE 11 on those Windows 10 versions, organizations and individuals will lose IE 11 support when the browser gets used with “Microsoft 365 and other apps.” Issues will start to appear on Aug. 17, 2021, according to this Microsoft timeline:

Desktop IE 11 end-of-support timeline for Windows 10 versions 20H2 and later. (Source: Microsoft’s “Windows experience” blog)

IE 11 End-of-Support for Other Windows Versions
The general rule of thumb for IE’s product lifecycle has been that that its support was tied to the underlying Windows lifecycle. Microsoft appears to be sticking with that theme.

For instance, the June 15, 2022 end-of-support date for IE 11 does not apply to the following Windows products:

  • Windows 8.1
  • Windows 7 Extended Security Updates (ESU)
  • Windows 10 Server SAC (all versions)
  • Windows 10 IoT Long-Term Servicing Channel (LTSC) (all versions)
  • Windows 10 Server LTSC (all versions)
  • Windows 10 client LTSC (all versions)

Users of those Windows operating systems can continue to use IE 11 until the OSes fall out of support. For both Windows 8.1 and Windows 7 ESU users, Windows end of support will occur on Jan. 10, 2023. Windows LTSC users will lose OS support on Jan. 9, 2029.

Switch to Edge or Another Browser
Organizations and individual are being encouraged by Microsoft to switch to the Microsoft Edge browser before IE 11’s end date.

The Chromium-based Edge browser is said to provide a so-called “modern browser” experience, while also enabling IE Mode for backward capability. IE Mode emulates IE behaviors within Edge and can support Web apps that are still dependent on the older technologies, Microsoft contends.

If app compatibility issues remain when using Edge with IE Mode, then Microsoft offers its App Assure service to resolve the issues. The App Assure service is free, but just for organizations with 150 or more licenses (Windows 10 or Microsoft 365).

Microsoft is aware that organizations are still dependent on Web apps that use older IE technologies. The announcement cited a Forrester Consulting survey that found “enterprises have 1,678 legacy apps on average.”

IE Mode will be supported in Edge “through at least 2029,” the announcement indicated. Microsoft’s Trident engine in IE 11, called “MSHTML,” will continue to be supported through that same period as it is part of IE Mode.

According to Microsoft’s FAQ, there won’t be any support exceptions offered when IE 11 reaches its end of life. Microsoft is planning to give a one-year advance notice of the browser’s end.

Hostage data – another cybercrime threat.

May 19th, 2021 by Stephen Jones No comments »

Hostage Data

Ransomware continues to evolve with new threats. In a recent incident data was not only encrypted, but was also copied back to the criminals. Apple was the target through a supplier. The ransom note stated that without a payment, the data would be auctioned off.

So not only m business issues where you can’t access data, but also the stress of the data possibly being released or sold and who knows what GDPR and other compliance issues and costs.

While you may not work in organizations where data is worth $millions, it is still worth a significant amount, especially when its customer data. Ensure that you already have local data encrypted, and without the keys present, so that criminals can’t read your data.

With SQL Server and TDE the certificate is inside the local master database, and If someone should attach it and get access to the master database, then they could read your databases. An SMK and a DMK, might not offer adequate protection, .
.
Always Encrypted will help, unless you have lots of servers or other machines on your network with the certificates, in which case someone might be able to piece together the keys and read data.

Attacks are increasingly more numerous and creative. Backups might protect against some ransomware, but not when copies of your files are sent to criminals. So consider whether the access you allow from servers to the outside world needs to be more restricted. A challenge administrators, but they have to protect systems.

A cyber-criminal gang that took a major US fuel pipeline offline over the weekend acknowledged the incident in a public statement. “Our goal is to make money and not creating problems for society,” DarkSide wrote on its website.

The US issued emergency legislation on Sunday after Colonial Pipeline was hit by a ransomware cyber-attack. The pipeline carries 2.5 million barrels a day – 45% of the East Coast’s supply of diesel, petrol and jet fuel. The operator took itself offline on Friday after the cyber-attack.

A number of cyber-security researchers, speculated that the cyber-criminal gang could be Russian, because their software avoids encrypting any computer systems where the language is set as Russian.

The incident highlights the risk ransomware can pose to critical national industrial infrastructure, not just businesses.

In addition to a notice on their computer screens, victims of a DarkSide attack receive an information pack informing them that their computers and servers are encrypted. The gang lists all the types of data it has stolen, and sends victims the URL of a “personal leak page” where the data is already loaded, waiting to be automatically published, should the company or organisation not pay before the deadline is up. DarkSide also tells victims it will provide proof of the data it has obtained, and is prepared to delete all of it from the victim’s network.

It has a website on the dark web where it lists all the companies it has hacked and what was stolen, and an “ethics” page where it says which organisations it will not attack. DarkSide also works with “access brokers” – nefarious hackers who work to harvest the login details for as many working user accounts on various services as they can find. Rather than break int accounts and alert users or the service providers, these brokers sit on the usernames and passwords and sell them off to the highest bidders – cyber-criminal gangs who want to use them to carry out much larger crimes.

According to Digital Shadows, a London-based cyber-security firm, DarkSide operates like a business. DarkSide might have bought account login details for remote desktop software such as TeamViewer and Microsoft Remote Desktop. the cyber-criminal gang is likely to be based in a Russian-speaking country, as it avoids attacking companies in post-Soviet states including Russia, Ukraine, Belarus, Georgia, Armenia, Moldova, Azerbaijan, Kazakhstan, Kyrgyzstan, Tajikistan, Turkmenistan and Uzbekistan.

Damages related to cybercrime is set to hit $6 trillion according to Cybersecurity.  Security experts now estimate that cyberattacks cost businesses $1.6 million to recover. Even scarier: in 2019 the average time it took to identify a breach was 7 months according to IBM. According to the FBI, an average of 4,000 ransomware incidents occur daily at an annual cost of $1 billion.

In 2019 his year, following a ransomware attack, the US city of Baltimore estimated its impact at more than $18 million – a much higher cost than the approximately $70,000 ransom, which the city refused to pay.

The arms race between sysadmins that protect infrastructure and criminals that attack it has taken yet another a leap forward.

Quickly identify and fix your performance bottleneck

May 4th, 2021 by Stephen Jones No comments »

Are you responsible for a busy SQL server, for example, the Finance Department’s systems, documentation management, CRM, BI, or a Web Server; perhaps a busy file and print server, or something else entirely.

Were you responsible for installing the application running the workload for your company? Is the workload business critical, i.e. TOO BIG TO FAIL?

Do users, or even worse, customers, complain about performance?

If you are responsible to keep the workloads running in your organization that would benefit from additional performance, please read on – even if you don’t consider yourself a “Techie”.

Windows and VMs are both factors of high latency that impacts performance.

Variables Affecting the Performance of the Applications

There are many variables that affect the performance of those applications. The slowest, i.e. the most restrictive of these is the “Bottleneck”. Think of water being poured from a bottle. The water can only flow as fast as the neck of the bottle, the ‘slowest’ part of the bottle.

In a computer hardware the bottleneck will almost always fit into one of the following categories:

  • CPU
  • DISK
  • MEMORY
  • NETWORK

With Windows, it is usually very easy to find out which one the bottleneck is in, and here is how to do it (like an IT Engineer):

  • To open Resource Monitor – click the Start menu, and type “resource monitor”, and press Enter. Microsoft includes this as part of the Windows operating system and it is already installed.
  • Notice the graphs in the right-hand pane. When your computer is running at peak load, or users are complaining about performance, which of the graphs are ‘maxing out’? This is a great indicator of where your workload’s bottleneck is to be found.
Resource monitor

What You Can Do to Improve Application Performance

Once you have identified your bottleneck – the slowest part of your ‘compute environment’ then, what can you do to improve it?

The traditional approach to solving computer performance issues is to throw bigger and more powerful hardware at the solution like an extra disk or a new laptop, or putting more RAM into your workstation, or on the more extreme end, buying new servers or expensive storage solutions.

How do you decide when it is appropriate to spend money on new or additional hardware, and when it isn’t. Well the obvious answer is; ‘when you can get the performance that you need’, with the existing hardware infrastructure that you have already bought.

You don’t replace your car, just because it needs a service or tuning?

Let’s take disk speed as an example. Look at the response time column in Resource Monitor. Open the monitor to full screen or large enough to see the data. On the Overview tab, open the Disk Activity section so that you can see the Response Time column.

Do it now on the computer you’re using to read this. (You didn’t close Resource Monitor yet, did you?) This shows the Disk Response Time, or , how long is the storage taking to read and write data? Of course, a slower disk speed = a slower performance, but what is considered a good disk speed or a bad speed?

Scott Lowe, has written a great post that you can read here…TechRepublic: Use Resource Monitor to monitor storage performance that perfectly describes what to expect from faster and slower Disk Response Times:

Response Time (ms). Disk response time in milliseconds. For this metric, a lower number is definitely better; in general, anything less than 10 ms is considered good performance. If you occasionally go beyond 10 ms, you should be okay, but if the system is consistently waiting more than 20 ms for response from the storage, then you may have a problem that needs attention, and it’s likely that users will notice performance degradation. At 50 ms and greater, the problem is serious.”

I hope when you check on your computer, the Disk Response Time is below 20 milliseconds. What about those other workloads that you were thinking about earlier. What’s the Disk Response Times on that busy SQL server, the CRM or BI platform, or those Windows servers that the users complain about?

Your Two Options

When the Disk Response Times are often higher than 20 milliseconds, and you need to improve the application performance, then it’s choice time and there are two main options:

  • Storage workload reduction software like DymaxIO™ fast data (Diskeeper®, SSDkeeper®, and V-locity® are now new DymaxIO fast data software). This tool will reduce Disk Storage Times by allowing much e of the data that your applications need to read, to come from a RAM cache, rather than be read slower disk storage. RAM is much faster than the media in your disk storage.
  • Contact us to trial this. You don’t even need to reboot.
  • If you have tried the DymaxIO software, and you still need faster disk access, then, it’s time to start getting quotations for new hardware. It does make sense though, to take a couple of minutes to install DymaxIO first, to see if that can be avoided. The software solution to remove storage inefficiencies is typically a much more cost-effective solution than having to buy hardware! A software solution to a software problem.

Improve Your Application Performance by Decreasing Disk Latency like an IT Engineer – call us to learn more 0097143365589