Blog

Windows Bug Found To Cause Slow Startup

Nov 20, 2019 | Blog

 

Microsoft recently published an important new support document relating to several Windows versions.

 

 

The document reads, in part, as follows:

“After you configure a Windows-based computer to use large amounts of memory, including persistent memory, the computer takes longer than expected to start up.  Additionally, increased CPU usage occurs for a short time after startup.  Increased CPU usage occurs when an application frees and reallocates large ranges of memory in rapid succession.”

This newly discovered bug has been acknowledged as being present in the following versions of Windows:

  • Windows Server IoT 2019 Standard
  • Windows Server IoT 2019 Datacenter
  • Windows Server 2019 Standard
  • Windows Server 2019 Datacenter
  • Windows Server 2016 Standard
  • Windows Server 2016 Datacenter
  • Windows 10 Pro For Workstation

If this issue had primarily impacted the PCs of your employees, it would be problematic but wouldn’t necessarily bring your operation to a grinding halt. Although let’s face it, nobody likes dealing with a slow computer. Take a second look at the list above.  This is a problem that overwhelmingly impacts the server side of things, and significant slowdowns there can have serious repercussions to every aspect of your business.

Unfortunately, there has been no word yet from Microsoft about when the issue will be resolved. You can bet that they’ll be interested in keeping their Enterprise customers happy, so this one is almost certainly to be given top priority.

We do know that the company is aware of it and working on a fix. In a related vein, the company also recently announced that future versions will include additional optimizations in the startup path of the OS.  Although we would prefer having a predictable timeframe for the fix of this issue, we are pleased to hear about the additional startup optimizations.  Stay tuned for additional developments.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech