Reader small image

You're reading from  Mastering Windows 365

Product typeBook
Published inSep 2023
PublisherPackt
ISBN-139781837637966
Edition1st Edition
Right arrow
Authors (3):
Christiaan Brinkhoff
Christiaan Brinkhoff
author image
Christiaan Brinkhoff

Christiaan Brinkhoff works as a Principal Program Manager and Community Director for Windows 365 and AVD at Microsoft, in his role at Microsoft, he works on features such as Windows 11, Windows 365 app, Switch and Boot. Christiaan is also an Author (3 books) and Inventor (3 patents). His mission is to drive innovation while bringing Windows 365, Windows, and Microsoft Intune closer together, drive community efforts around virtualization to empower Microsoft customers in leveraging new cloud virtualization scenarios. Christiaan joined Microsoft in 2018 as part of the FSLogix acquisition. He has also been rewarded with the Microsoft MVP, Citrix CTP, and VMware vExpert community achievements - for his continued support in the EUC community.
Read more about Christiaan Brinkhoff

Sandeep Patnaik
Sandeep Patnaik
author image
Sandeep Patnaik

Sandeep is a virtualization veteran with nearly two decades of experience in the industry. He has shipped multiple billion-dollar products and cloud services for Microsoft to a global user base including Windows, Azure Virtual Desktop, and Windows 365. His contributions have earned him multiple patents in this field. Currently, he leads a stellar team that is responsible for building the product strategy for Windows 365 and Azure Virtual Desktop services and shaping the future of end-user experiences for these services.
Read more about Sandeep Patnaik

Morten Pedholt
Morten Pedholt
author image
Morten Pedholt

Morten works as a Cloud Architect for a consultant company in Denmark where he advises and implements Microsoft virtual desktop solutions to customers around the world, Morten started his journey as a consultant over 8 years ago where he started with managing client devices but quickly found a passion for virtual device management. Today Windows 365 and Azure Virtual Desktop are the main areas that are being focused on alongside Microsoft Intune. Based on all the community activities Morten has done in the past years, he got rewarded with the Microsoft MVP award in the category of Windows 365 in March 2022.
Read more about Morten Pedholt

View More author details
Right arrow

Watermarking

In this section, we will explore the concept of watermarking as a means to safeguard sensitive information from being captured on client endpoints. Similar to screen capture protection, watermarking involves the inclusion of QR code watermarks within the Cloud PC desktop. These QR codes contain unique connection IDs, allowing IT administrators to trace Cloud PC sessions. The process of enabling watermarking involves configuring it on the Cloud PC and ensuring compliance by the client endpoints.

Figure 6.64 – Screenshot of the Cloud PC desktop when watermarking is enabled

Figure 6.64 – Screenshot of the Cloud PC desktop when watermarking is enabled

To configure watermarking, follow these steps:

  1. Go to Microsoft Intune admin center | Devices | Configuration Profiles.
  2. Create a configuration profile by setting Platform as Windows 10 and later and Profile type as Templates, then select Administrative templates.
  3. On the Configuration settings tab, navigate to Computer Configuration | Windows Components...

RDP device redirection

Redirecting things such as local drives from the physical device to the Cloud PC can help the end user to easily transfer local files between the devices. Generally, there is nothing wrong with allowing the redirection of local drives or other local resources such as the clipboard. The important thing is to be aware of it and understand the impact it can have. If you want to use Windows 365 to create a secure and closed platform for users and potential external partners, you might want the documents and files to stay within the environment and not allow users to move files between the two devices.

Note

You will find a full list of all supported RDP redirection settings here: https://learn.microsoft.com/windows-365/enterprise/manage-rdp-device-redirections.

All the settings that can be redirected to a Cloud PC can be managed with a configuration profile within Microsoft Intune. We covered how to create a configuration profile in Chapter 4. When creating...

Microsoft Defender for Endpoint

Securing Cloud PC devices is as important as physical devices. Defender for Endpoint helps to detect, prevent, investigate, and respond to threats against your organization’s endpoints. The built-in intelligence can help stop an attack before it gets out of control. If your organization is using other security products from Microsoft 365, all solutions can collaborate and help create a complete picture of a potential incident.

Enabling Defender for Endpoint in Intune

Getting your Cloud PC devices onboarded into Microsoft Defender for Endpoint is quite simple. The first step is to ensure the service connection to Microsoft Intune is enabled:

  1. Start by going to https://security.microsoft.com and then to Settings | Endpoints | Advanced features. From here, set Microsoft Intune connection as On.
Figure 6.66 – Screen capture protection setting in Microsoft Intune admin center

Figure 6.66 – Screen capture protection setting in Microsoft Intune admin center

  1. After the connection...

Security baselines

Security baselines are preconfigured groups of Windows settings that help you apply the security settings that are recommended by the relevant security teams. The baselines you deploy can be customized to enforce only the settings and values required by you. There are multiple security-related settings in Windows, as well as for Microsoft Edge for your endpoints. Another great asset is the option to do versioning and filtering based on different operating systems or scenarios that have to be stricter.

You no longer have to use GPOs to ensure the security settings on your endpoints – just create a security baseline profile and you’re all set.

Windows 365 delivers its own branded set of security baselines that include different best practices that are optimized for Cloud PC virtualized scenarios. We highly recommend customers use these as they come from experience from real-world implementations. You can use these policies to lower the risk while...

Summary

In the chapter, you’ve learned everything about enabling users to access their Cloud PCs from any device in a secure way as well as optimizations available to deliver premium experiences. We went deep into the new modern user experiences that you get when choosing Windows 365 that are different than any other virtualization solution on the market. We hope you enjoyed it!

In the next chapter, you will learn how to analyze, monitor, and troubleshoot Cloud PCs.

Questions

Answer the following questions to test your knowledge from this chapter:

  1. How can you enable Conditional Access for users when connecting to Cloud PCs?
  2. What is the easiest way to secure your Cloud PCs?
  3. How can you enable screen capture protection and watermarking for Cloud PCs?

Further reading

Watermarking

In this section, we will explore the concept of watermarking as a means to safeguard sensitive information from being captured on client endpoints. Similar to screen capture protection, watermarking involves the inclusion of QR code watermarks within the Cloud PC desktop. These QR codes contain unique connection IDs, allowing IT administrators to trace Cloud PC sessions. The process of enabling watermarking involves configuring it on the Cloud PC and ensuring compliance by the client endpoints.

Figure 6.64 – Screenshot of the Cloud PC desktop when watermarking is enabled

Figure 6.64 – Screenshot of the Cloud PC desktop when watermarking is enabled

To configure watermarking, follow these steps:

  1. Go to Microsoft Intune admin center | Devices | Configuration Profiles.
  2. Create a configuration profile by setting Platform as Windows 10 and later and Profile type as Templates, then select Administrative templates.
  3. On the Configuration settings tab, navigate to Computer Configuration | Windows Components...

Redirecting local devices

Redirecting things such as local drives from the physical device to the Cloud PC can help the end user to easily transfer local files between the devices. Generally, there is nothing wrong with allowing the redirection of local drives or other local resources such as the clipboard. The important thing is to be aware of it and understand the impact it can have. If you want to use Windows 365 to create a secure and closed platform for users and potential external partners, you might want the documents and files to stay within the environment and not allow users to move files between the two devices.

Note

You will find a full list of all supported RDP redirection settings here: https://learn.microsoft.com/windows-365/enterprise/manage-rdp-device-redirections.

All the settings that can be redirected to a Cloud PC can be managed with a configuration profile within Microsoft Intune. We covered how to create a configuration profile in Chapter 4. When creating...

Microsoft Defender for Endpoint

Securing Cloud PC devices is as important as physical devices. Defender for Endpoint helps to detect, prevent, investigate, and respond to threats against your organization’s endpoints. The built-in intelligence can help stop an attack before it gets out of control. If your organization is using other security products from Microsoft 365, all solutions can collaborate and help create a complete picture of a potential incident.

Enabling Defender for Endpoint in Intune

Getting your Cloud PC devices onboarded into Microsoft Defender for Endpoint is quite simple. The first step is to ensure the service connection to Microsoft Intune is enabled:

  1. Start by going to https://security.microsoft.com and then to Settings | Endpoints | Advanced features. From here, set Microsoft Intune connection as On.
Figure 6.66 – Screen capture protection setting in Microsoft Intune admin center

Figure 6.66 – Screen capture protection setting in Microsoft Intune admin center

  1. After the connection...

Security baselines

Security baselines are preconfigured groups of Windows settings that help you apply the security settings that are recommended by the relevant security teams. The baselines you deploy can be customized to enforce only the settings and values required by you. There are multiple security-related settings in Windows, as well as for Microsoft Edge for your endpoints. Another great asset is the option to do versioning and filtering based on different operating systems or scenarios that have to be stricter.

You no longer have to use GPOs to ensure the security settings on your endpoints – just create a security baseline profile and you’re all set.

Windows 365 delivers its own branded set of security baselines that include different best practices that are optimized for Cloud PC virtualized scenarios. We highly recommend customers use these as they come from experience from real-world implementations. You can use these policies to lower the risk while...

Summary

In the chapter, you’ve learned everything about enabling users to access their Cloud PCs from any device in a secure way as well as optimizations available to deliver premium experiences. We went deep into the new modern user experiences that you get when choosing Windows 365 that are different than any other virtualization solution on the market. We hope you enjoyed it!

In the next chapter, you will learn how to analyze, monitor, and troubleshoot Cloud PCs.

Questions

Answer the following questions to test your knowledge from this chapter:

  1. How can you enable Conditional Access for users when connecting to Cloud PCs?
  2. What is the easiest way to secure your Cloud PCs?
  3. How can you enable screen capture protection and watermarking for Cloud PCs?

Further reading

lock icon
The rest of the chapter is locked
You have been reading a chapter from
Mastering Windows 365
Published in: Sep 2023Publisher: PacktISBN-13: 9781837637966
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime

Authors (3)

author image
Christiaan Brinkhoff

Christiaan Brinkhoff works as a Principal Program Manager and Community Director for Windows 365 and AVD at Microsoft, in his role at Microsoft, he works on features such as Windows 11, Windows 365 app, Switch and Boot. Christiaan is also an Author (3 books) and Inventor (3 patents). His mission is to drive innovation while bringing Windows 365, Windows, and Microsoft Intune closer together, drive community efforts around virtualization to empower Microsoft customers in leveraging new cloud virtualization scenarios. Christiaan joined Microsoft in 2018 as part of the FSLogix acquisition. He has also been rewarded with the Microsoft MVP, Citrix CTP, and VMware vExpert community achievements - for his continued support in the EUC community.
Read more about Christiaan Brinkhoff

author image
Sandeep Patnaik

Sandeep is a virtualization veteran with nearly two decades of experience in the industry. He has shipped multiple billion-dollar products and cloud services for Microsoft to a global user base including Windows, Azure Virtual Desktop, and Windows 365. His contributions have earned him multiple patents in this field. Currently, he leads a stellar team that is responsible for building the product strategy for Windows 365 and Azure Virtual Desktop services and shaping the future of end-user experiences for these services.
Read more about Sandeep Patnaik

author image
Morten Pedholt

Morten works as a Cloud Architect for a consultant company in Denmark where he advises and implements Microsoft virtual desktop solutions to customers around the world, Morten started his journey as a consultant over 8 years ago where he started with managing client devices but quickly found a passion for virtual device management. Today Windows 365 and Azure Virtual Desktop are the main areas that are being focused on alongside Microsoft Intune. Based on all the community activities Morten has done in the past years, he got rewarded with the Microsoft MVP award in the category of Windows 365 in March 2022.
Read more about Morten Pedholt