An Intro to Windows 365 Security Guidelines

Cybercrime has increasingly become a very big problem. Whether you’re a small business or a multinational conglomerate. A WEF report goes so far as to say that cyber-attacks have become the fifth top-rated risk as of 2020. And Windows 365 can help.

This means that businesses need to do everything possible to safeguard their data. Security protocols need to be in place that will keep cyber criminals at bay. As some organizations can attest, a cyber attack can cost your business tens of millions of dollars.

Hence the need for Windows 365 to implement security features that will give you peace of mind. Understandably, there is concern about having your desktop in the cloud, but Microsoft has put in place measures designed to mitigate the risk of an attack on your system.

Why you should enhance security

Over the last few years, plenty of organizations have fallen victim to cybercrime. And as hackers grow bolder and more sophisticated, the cybersecurity risk to your business grows significantly. This is why you must take advantage of any and all measures that are available to you.

By implementing security guidelines, you can protect your business against a wide range of cybersecurity threats such as:

  • DDoS Attack – a Distributed Denial of Service Attack happens when nefarious elements try to overwhelm your network or servers by sending large volumes of traffic. This can eventually make your network unusable.
  • Malware – this encompasses a lot of elements such as viruses, spyware, Trojan horses, etc. And the danger with these is that users’ computers can become infected from downloading seemingly harmless content or attachments in emails.
  • MiTM – a Man-in-The-Middle attack involves hackers intercepting data being transferred between two or more parties.
  • Phishing – in this scenario, you’ll have cybercriminals sending out emails to various people hoping to get sensitive information such as banking details, social security numbers, passwords, etc.
  • SQL injections – the objective here would be to insert malicious code via SQL statement and then carry out actions on data in a database to potentially steal it.

From the threats above, and these are only some of them, it’s abundantly clear why you need to leverage the security features that Windows 365 offers. This will increase your digital protection and prevent your employees from falling victim to criminals.

Moreover, by having effective security measures in place, you can increase productivity levels because malware won’t be slowing down or crashing your system. Also, having these kinds of security measures is bound to boost client confidence in your organization.

Securing your Cloud PCs with Windows 365

As most people are aware, cloud computing has many benefits that it can bring to any organization. But, it’s extremely important to follow strict cyber security guidelines to ensure you safeguard your data and applications.

Microsoft provides its clients with security advice to maintain the highest level of network security. The guidelines provided will differ slightly for clients of Windows 365 Business (designed for small businesses) and those of Windows 365 Enterprise (designed for larger businesses).

For clients of Windows 365 Business, Microsoft provides IT admins with standard IT security practices that are meant to set each user as standard users on their devices using Microsoft Endpoint Manager (MEM).

The typical process that you will need to follow is outlined below:

  • The process starts with device configuration to enroll the devices in MEM using automatic enrollment.
  • The next step involves the management of the Local Administrators group. This can be done using Azure Active Directory (Azure AD) or using Microsoft Endpoint Manager.
  • In addition, it would be a good idea to have Microsoft Defender Attack surface reduction (ASR) rules enabled. This would be very useful because these rules are in-depth defense mitigations for specific security concerns, such as blocking credential stealing from the Windows local security authority subsystem.

When it comes to Windows 365 Enterprise, the process is slightly easier for IT admins. This is because, for the Enterprise license, Cloud PCs are automatically enrolled.

Not only that but they also get reporting of Microsoft Defender Antivirus alerts as well as optional onboarding into Microsoft Defender for Endpoint capabilities. By default, Enterprise users are automatically set up as standard users.

However, admins still retain the option to make per-user exceptions when necessary. The guidelines for users of Windows 365 Enterprise Cloud PCs are as below:

  • Users should stick to standard Windows 10 security practices. This also means restricting access to your Cloud PC using local administrator privileges.
  • You need to deploy Windows 365 security baselines to your Cloud PC from MEM. Furthermore, you should utilize Microsoft Defender to protect your endpoints, especially all Cloud PCs.
  • Taking advantage of Azure AD conditional access is a must. With features such as multifactor authentication (MFA) and user/sign-in risk mitigation, you can significantly reduce the risk of unauthorized access to your Cloud PC.

Enhancing protection for Windows 365

Microsoft offers various security measures to aid its clients with threat protection, data protection, and device management. These features have proven to be a great way to safeguard your organization from online threats and unauthorized access. Below I’ll be going over some of the features that your business should be using to enhance security.

Multi-factor authentication

When looking for easy but very effective ways to reduce the risk of unauthorized access, multi-factor authentication (MFA) offers a great solution.

That simple step of having to provide a second verification factor to gain access can block hackers from going any further even if they have your password. And adding 2-step verification to your personal Microsoft account is an equally simple process.

Setting up MFA is going to require you to turn on Security defaults and if your subscription is new, this may already be automatically turned on. But, you can do this yourself from the Properties pane for Azure AD in the Azure portal.

Training users to use Windows 365

Another recommendation that Microsoft makes is that you should utilize the Harvard Kennedy School Cybersecurity Campaign Handbook to help develop the security awareness of your employees. This includes things such as training people to identify phishing attacks.

Furthermore, Microsoft itself has provided an article describing various actions that you should be taking to further protect your data and devices. These actions include the use of good, strong passwords, protecting your devices, and enabling security features on Windows 10 and Mac PCs. There are also a couple of articles that users need to read to better protect their personal email accounts:

Use dedicated admin accounts

The administrative accounts that your organization uses for the administration of your Microsoft 365 environment have elevated privileges that can provide cybercriminals with a way to compromise your network.

Therefore, you need to use admin accounts strictly for administration purposes only. This means that admins should have separate user accounts for regular, non-administrative tasks. Microsoft also recommends:

  • Setting up your admin accounts with multi-factor authentication.
  • Closing all unrelated browser sessions and apps, including personal email           accounts before you sign into an admin account.
  • Logging out of the browser session as soon as you complete the admin tasks.

Raise the protection level against malware

Although your Microsoft 365 environment does offer protection against malware, you can enhance that security by blocking attachments with file types that are commonly used for malware. Strengthening your malware protection in email can be done in the following ways:

  • Navigating to the Microsoft 365 Defender portal and going to Email & collaboration > Policies & rules > Threat policies > Anti-malware in the Policies section.
  • Go to the Anti-malware page, double-click on Default (Default), and a flyout will appear.
  • Next, go down to the bottom of the flyout and choose Edit protection settings.
  • Now, head over to the next page, and under Protection settings select the checkbox next to Enable the common attachments filter. Below this option, you can view all the blocked file types and if you want to add or delete file types you can select Customize file types.
  • Click Save.

Ransomware protection

Ransomware is malware that is used to block your access to your computer files, systems, or networks. And the only way you’ll be able to regain access is by paying a ransom. To reduce the risk of falling victim to this kind of attack, you can create one or more mail flow rules to block file extensions that are commonly used for ransomware, or to warn users who receive these attachments in email. There are a couple of rules you can create for this:

  • Macros are a common vehicle for hiding ransomware so you can warn all users to avoid opening attachments with this file type, especially from unknown senders.
  • The next rule is to block file types that could be infected with ransomware or any other type of malicious software.

Stop auto-forwarding for email

This is crucial for all users because if a hacker manages to gain access to your email, they can easily exfiltrate mail by enabling auto-forwarding. And this can go on without you being aware that anything is wrong. To prevent this from happening, you can configure a mail flow rule:

  • Go to the Exchange admin center.
  • Head over to the mail flow category and choose rules.
  • Select +, and then Create a new rule.
  • You can view the full set of options by selecting More options at the bottom of the dialog box.
  • Next, you can provide the settings that you want in the following table. And unless there’s a need to change, leave the rest of the settings at default.
  • Select Save.

Use Office Message Encryption

In this case, the advantage is that Office Message Encryption (OME) comes with Microsoft 365 and is already set up. Using this feature will enable you to have encrypted communications. Not only in your organization but with people outside your organization as well. And it works with the popular Outlook.com, Yahoo!, Gmail, among other email services.

Utilizing this service is a great way to try and ensure that only the intended recipient/s can view a message. There are two protection options that you get with Office Message Encryption namely Do Not Forward and Encrypt. Furthermore, your organization also has the option to set up other options that apply a label to an email, such as Confidential.

Safeguarding against phishing attacks

Protection against phishing is something that will come included with Microsoft Defender for Office 365. This can help protect your organization against various types of phishing attacks especially those of the impersonation type. However, without a configured custom domain, you won’t need to do this. Creating an anti-phishing policy in Defender for Office 365 requires you to follow the steps below:

  • Go to the Microsoft 365 Defender portal.
  • Next, head over to Email & collaboration > Policies & rules > Threat policies > Anti-phishing in the Policies section.
  • Now, navigate to the Anti-phishing page where you’ll choose + Create. After this, a wizard will be launched to guide you through defining your anti-phishing policy.
  • Provide a name, description, and settings for your policy according to the given recommendations.
  • When you are done reviewing all the settings, you can then proceed to Create this policy or Save.

Using Safe Links

Another way that hackers can employ to compromise your network is by hiding malicious websites in links in email or other files. Fortunately, for clients with Microsoft Defender for Office 365, you can take advantage of Safe Links. The latter is designed to offer you time-of-click verification of web addresses in emails and Office documents. Getting Safe Links only requires you to follow a few simple steps:

  • Head over to the Microsoft 365 Defender portal where you’ll need to sign in with your admin account.
  • Now you go to Email & collaboration > Policies & rules > Threat policies > Anti-malware in the Policies section.
  • Select + Create to create a new policy or modify the default policy.

Deployment of security baselines

Every organization needs specific security controls that can help to address its cybersecurity needs. To ensure the highest level of security, Microsoft recommends using industry-standard security measures that have been well-tested.

With Windows 365 security baselines, you’ll be getting Microsoft-recommended security measures that are based on best practices and expert feedback. This will help to improve the security of your Cloud PCs because of the recommendations you benefit from. Windows 365 security baselines are going to affect the following areas:

             – Windows 10 settings: 1809

             – MDATP settings: version 4

             –  Edge settings: April 2020 (Edge version 80 and later)

Microsoft also optionally allows you to apply Windows 365 security baselines to the Azure AD groups containing Cloud PC devices in your tenant.

Security configuration deployment

Once you are ready to deploy the security configurations, you’ll follow the steps below:

  1. Navigate to the Microsoft Endpoint Manager admin center and sign in. Then select Endpoint Security > View Security Baselines
  2. Select Cloud PC Security Baseline (Preview).
  3. Next, you select Create Profile and then give a name for the profile.
  4. The groups of settings for the baseline you chose can now be viewed on the Configuration settings tab. If you want to view the settings in a particular group as well as the default values for those settings in the baseline, all you need to do is expand the group. And if you want to see specific settings:

– Select a group to expand and from there you can review the available settings.

– You can use the search bar to type in specific keywords so that you get results displaying only the groups that match your search criteria.

All the settings in a baseline will have default configurations for that particular baseline version. To cater to varying business needs, Microsoft gives you the option to reconfigure the default settings. You will also notice that depending on the intent of the baseline, some baselines will have the same setting but will use different default values for that setting.

  • Next, go to the Assignments tab and select a device group with Cloud PCs to include. After that, you’ll need to assign the baseline to one or more groups with your Cloud PCs. You can use Select groups to exclude to fine-tune the assignment.
  • After completing the above and you’re ready for deployment, go to the Review + create tab and review the details for the baseline. To save and deploy the profile click on Create.

Application of the baseline to the assigned group Is carried out immediately following the creation of the profile.

Configuring Conditional Access

Conditional Access provides organizations with a set of security measures that make it significantly more difficult for unauthorized people to access apps or data. This ensures greater protection for your users and your organization’s resources by defining certain requirements that must be met to be granted access to apps and data. Conditional Access policies can be simply defined as statements concerning what specific actions a user will need to perform to access a resource. There are two main objectives for using Conditional Access:

  • Increase productivity and empower users by making it possible for them to work anywhere at any time.
  • Enhance the layers of security around your organization’s resources.

However, Microsoft does not intend for Conditional Access policies to encumber the way your employees work. Therefore, you can set up access controls in such a way that they improve the security of your organization but are out of the way when not needed.

Policy assignment

You’ll need to go through the process of assigning Conditional Access policies to your Cloud PCs. This is because you won’t be getting those policies set for your tenant by default. So for you to target CA policies to the Cloud PC first-party app, there are a couple of methods that you can use. But, regardless of which option you choose, the policies will be enforced on the Cloud PC end-user portal and the connection to the Cloud PC.

The methods available are below:

  • The first way would require you to go through Azure.
  • And the second way would require the use of Microsoft Endpoint Manager. For this method, follow the steps below:
  • Navigate to the Microsoft Endpoint Manager admin center and sign in. Select Endpoint Security > Conditional Access > New Policy.
  • Next, you’ll need to provide a name for the specific Conditional Access policy that you require.
  • Now you go to the New Policy tab and look under Users and groups. From there select Specific users included. With that done you now have to choose the specific user or group that you want to target with the CA policy. Depending on your particular needs you have the option to exclude certain users or groups to fine-tune the assignment.
  • Go to Cloud apps or actions and choose No cloud apps, action, or authentication contexts selected.
  • Select Cloud apps > Include > Select apps.
  • Next, head over to the Select pane. Here you’ll have to search for and select the apps below:
  • Windows 365, or you can alternatively search for cloud.
  • Windows Virtual Desktop. You could potentially see it come up as Azure Virtual Desktop.

Other Considerations

Ensuring that the policy is applied to the Cloud PC end-user portal as well as the connection to the Cloud PC.is achieved by choosing both of the apps above. Choosing both of these apps is also necessary if you want to be able to exclude apps.

  • Fine-tuning a policy can be performed by going over to Access controls and selecting 0 controls selected. Now, go to Grant and proceed to choose the options that you want to apply to all objects assigned to this policy.
  • Before you proceed any further you may want to test the policy. This can be done by going to Enable Policy and turning the setting Report-only to Off. This will prevent the policy from being applied as soon as you’ve completed the creation process.
  • All that’s left now is for you to select Create and you’ll complete the creation of the policy.

If you want to see the list of your active and inactive policies, navigate to the Policies view in the Conditional Access UI.

Managing the local admin group

Managing a Windows device is only possible if you are a member of the local administrators’ group. Because it’s a part of the Azure AD join process, Azure AD updates the membership of this group on a device. Membership updates can be customized to your liking so as to meet your organization’s needs.

Explaining the process

Connecting a Windows device with Azure AD using an Azure AD join will add the security principles below to the local admin group on the device:

  • The Azure AD global administrator role
  • The Azure AD joined device local administrator role
  • The user performing the Azure AD join

Adding Azure AD roles to the local admin group is going to enable you to update the users that can manage a device anytime in Azure AD without modifying anything on the device. The principle of least privilege (PoLP) is very important to your overall security. To support PoLP, Azure AD will add the Azure AD joined device local administrator role to the local administrators’ group. Furthermore, users that have been only assigned the device administrator role can also be enabled to manage a device.

Managing the device administrator role

Management of the device administrator role can be handled through the Azure portal from the Devices page. The steps for the process are as given below:

  1. Start by going to the Azure portal and signing in as a global administrator.
  2. Now you need to search for and select Azure Active Directory.
  3. Next, click on Devices which you’ll find under the Manage section.
  4. And then on the Devices page, click Device settings.

If at any point, modification of the device admin role becomes necessary, you’ll need to configure Additional local administrators on Azure AD joined devices.

However, doing this will need an Azure AD Premium tenant. All Azure AD joined devices have device admins assigned to them and these admins cannot be scoped to a specific set of devices.

Additional considerations

Another thing is that any updates done to this admin role aren’t necessarily going to have an immediate impact on the affected users. For devices with users already signed in, privilege elevation will only happen when:

  • About 4 hours have passed allowing Azure AD to issue a new Primary Refresh Token with the appropriate privileges.
  • A user signs out and then back in again to refresh their profile. This excludes lock/unlock.
  • With everything done, users won’t be listed in the local admin group, the permissions are received through the Primary Refresh Token.

However, it’s worth noting that this only applies to users who have not previously signed in to the relevant device. Otherwise, the administrator privileges will be applied immediately after a user’s first sign-in to the device.

Manage administrator privileges using Azure AD groups

Azure AD groups can be used to manage admin privileges on Azure AD joined devices with the Restricted Groups MDM policy from Windows 10 version 2004 onwards. By leveraging this policy, you’ll be able to assign individual users or Azure AD groups to the local admin group on an Azure AD joined device.

This will ultimately enable you to configure distinct administrators for different groups of devices. You should also be aware that from Windows 10 20H2, Microsoft now recommends using the Local Users and Groups policy instead of the Restricted Groups policy.

Custom OMA-URI settings

The management and configuration of these policies can be carried out through Custom OMA-URI Settings. Before using these policies, you’ll need to consider a few things:

  • To add Azure AD groups through the policy you need the group’s SID and you can get this by executing the Microsoft Graph API for Groups. You’ll find the SID defined by the property securityIdentifier in the API response.
  • Enforcing the Restricted Groups policy will result in the removal of any current member of the group that is not on the Members list. Therefore, enforcing this policy with new members or groups will remove the existing admins. These include users who joined the device, the Device admin role, and the Global admin role from the device. So if you want to avoid the removal of members, the latter will need to be configured as part of the Members list in the Restricted Groups policy. You can use the Local Users and Groups policy to address this limitation.
  • When using both policies, admin privileges can only be evaluated for the following well-known groups on a Windows 10 device – Administrators, Users, Guests, Power Users, Remote Desktop Users, and Remote Management Users.
  • For Hybrid Azure AD joined or Azure AD Registered devices, you won’t be able to manage local admins using Azure AD groups.
  • The Restricted Groups policy is not entirely new and was in existence before Windows 10 version 2004. However, it did not provide support for Azure AD groups as members of a device’s local admin group.
  • Azure AD groups deployed to devices with any of these policies can’t be applied to remote desktop connections. You’ll need to add the individual user’s SID to the appropriate group to manage the remote desktop permissions for Azure AD joined devices.

Note:

Windows sign-in with Azure AD supports the evaluation of up to 20 groups for admin rights. So to ensure the correct assignment of admin rights, Microsoft advises keeping the number of Azure AD groups on each device under 20. And this should also apply to nested groups.

Manage regular users

Users performing the Azure AD join are automatically added to the admin group on the device. So to prevent Azure AD from making regular users local admins, you can take the options below:

  • Windows Autopilot – using Windows Autopilot enables you to block a primary user performing the join from becoming a local admin. All you need to do is create an Autopilot profile.
  • Bulk enrollment – an Azure AD join that is performed in the context of a bulk enrollment happens in the context of an auto-created user. Thus, any users that sign in after the device join won’t be added to the admin group.

Manually elevate a user on a device

Microsoft has also made it possible for you to manually elevate a regular user to local admin on one specific device. However, you must be a member of the local admin group to perform this. From the Windows 10 1709 update, you can do this by:

      – Navigating to Settings -> Accounts -> Other users.

      – Select Add a work or school user.

      – Enter the user’s UPN under User account.

      – Next, you then select Administrator under Account type.

Another method for adding users would involve the use of command prompts:

      – For instances where the tenant users are synchronized from on-prem Active Directory, use net localgroup administrators /add  “Contoso\username”.

      – And if tenant users are created in Azure AD, use net localgroup administrators /add “AzureAD\UserUpn”

Attack Surface Reduction

By using Attack Surface Reduction (ASR) rules, you are placing additional layers of security around all the potential vulnerabilities in your organization’s network. This will create a highly secure environment with far fewer areas that attackers can use to compromise your network. ASR rules are designed to target certain software behaviors such as:

  • The launching executable files and scripts that attempt to download or run files.
  • Running obscure or plainly suspicious scripts.
  • Additionally carrying out activities that one doesn’t normally expect from apps during the course of everyday work.

Although some of these actions may appear in the normal running of legitimate apps, they are still risky as they attractive to attackers. So the goal of ASR rules is to limit risky software behaviors thereby enhancing your security.

ASR rules features across Windows

Attack Surface Reduction rules allow for various editions and versions of Windows:

  • Windows 10 Pro, version 1709 or later
  • Windows 10 Enterprise, version 1709 or later
  • Windows Server, version 1803 (Semi-Annual Channel) or later
  • Windows Server 2019
  • Windows Server 2016*
  • Windows Server 2012 R2*

* For this feature to work on Windows Server 2016 and Windows Server 2012 R2, they will need to onboard using the instructions in Onboard Windows servers.

Having a Windows E5 License is not a pre-requisite for using Attack Surface Reduction rules. But, having the E5 License will offer you advanced management capabilities including:

  • The monitoring, analytics, and workflows available in Defender for Endpoint
  • The reporting and configuration capabilities in Microsoft 365 Defender.

So clients with Windows Professional or Windows E3 licenses won’t have these advanced abilities. But, having these licenses allows you to use Event Viewer and Microsoft Defender Antivirus logs to review your attack surface reduction rule events.

Automatic enrollment

Another key thing Microsoft advises clients to secure are their Windows 365 Cloud PCs is to configure devices. It’s also best to enroll into MEM using automatic enrollment. However, to do that, you need to meet the following requirements:

Sign in Intune in Microsoft Endpoint Manager

Start by signing in to the MEM admin center as a Global administrator. If you are using the Trial subscription, the account you use to create the subscription becomes the Global administrator.

Set up Windows 10/11 automatic enrollment

If you want to enroll both corporate and bring-your-own-devices, you’ll have to use MDM enrollment. In addition, you have to sign up for a free Azure AD Premium subscription.

  1. Navigate to the MEM admin center. Select All services > M365 Azure Active Directory > Azure Active Directory > Mobility (MDM and MAM).
  2. Choose Get a free Premium trial to use this feature. This enables auto-enrollment using the Azure AD free Premium trial.
  3. Select the Enterprise Mobility + Security E5 free trial option.
  4. Click Free trial > Activate the free trial.
  5. Choose Microsoft Intune to configure Intune.
  6. Go to the MDM user scope and select Some. This enables you to use MDM auto-enrollment to manage enterprise data on your employees’ Windows devices. This will configure MDM auto-enrollment for AAD joined devices and bring your own device scenarios.
  7. Click Select groups > Contoso Testers > Select as the assigned group.
  8. And then for data management on your workforce’s device, choose Some from the MAM Users scope.
  9. Choose Select groups > Contoso Testers > Select as the assigned group.
  10. And then, for the remaining configuration values, you’ll use the default values.
  11. Choose Save.

Wrap Up

Cybercrime continues to unfortunately evolve into a multimillion-dollar venture for criminals across the globe. The sophisticated and often well-organized attacks have been an absolute nightmare for countless enterprises over the last few years.

This is why any business looking to take advantage of the multitude of benefits that cloud computing offers needs to look into having the best security measures available in place.

And this is why the Windows 365 Cloud PC has been such a hot topic since it was first announced last year. The potential it has for enhancing your organization’s operations is almost limitless. But, what makes it even better are the top-notch security measures that we have gone over in this blog. If nothing else, the security features you’ll have access to could be reason enough to make the jump to Windows 365.

One thought on “An Intro to Windows 365 Security Guidelines

  1. Pingback: Weekly Newsletter – 29th January to 3rd February 2022 - Windows 365 Community

Feel free to comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.