Windows 365 Enterprise’s Exciting New Updates – Azure AD Join

First announced in early 2021, Windows 365 is Microsoft’s latest product that is making waves in the domain of virtualization technology. It is a platform that has been designed to take the desktop-as-a-service experience to greater heights.

Windows 365 is built on top of existing Azure Virtual Desktop infrastructure. It provides clients with PCs in the cloud that can be provisioned from the very same Microsoft Endpoint Manager dashboard that your organization may be using to manage your physical devices and VMs.

However, unlike with AVD where the pricing is consumption-based, Windows 365 comes in two editions – Windows 365 Business and Windows 365 Enterprise. Both have fixed per-user monthly pricing. But, as with any product, It gets better with regular updates. And Microsoft just announced a few that we should definitely take a look at.

What is Azure AD Join?

When we talk about Azure AD joined devices we are referring to devices whose computer object is no longer stored in the on-premises Active Directory Domain Services environment. Rather, it is now located in Azure Active Directory.

Simply put, by using Azure AD Join you’ll be able to join devices directly to Azure AD without the need to join to on-premises Active Directory. And all this can be done while keeping your users productive and secure. Your admins can easily leverage Azure AD Join for both at-scale and scoped deployments.

In addition, you can get single sign-on (SSO) access to on-premises resources for all your devices that are Azure AD joined. But, as you can imagine, this makes a rather significant change to how IT professionals have been managing devices over the decades. So when considering Azure AD Join there are a few criteria you can look at to help you decide:

  • If your goal is to adopt Microsoft 365 as the productivity suite for your users, then Azure AD Join could be ideal for you.
  • Another ideal scenario is if you are interested in device management using a cloud device management solution.
  • Azure AD join would also be good for those wanting to simplify device provisioning for geographically distributed users.
  • Lastly, if you are planning on modernizing your application infrastructure then it’s worth considering.

Adding the ‘join’ feature

So after looking at what Azure AD Join is, it’s probably not surprising that one of the biggest requests that have been made to Microsoft regarding Windows 365 has been to simplify the onboarding process by adding this feature. And there’s great news for all admins out there.

Microsoft recently announced some Windows 365 updates. And undoubtedly the Azure AD Join Windows 365 Cloud PC support is going to draw a lot of attention. Microsoft had this to say in the announcement:

” This has been by far the most requested feature since Windows 365 reached general availability. With Azure AD Join as a Cloud PC join type option, you no longer need an existing Azure infrastructure to use the service, just your Azure AD users.”

This new feature is meant to make it easier for admins to onboard users using Azure Active Directory. As one can imagine, this is a huge development. It’s especially significant when you consider just how integral Azure AD is to Microsoft’s identity and security services.

Therefore, bringing the ‘join’ feature to the Windows 365 platform will go a long way in maintaining the theme of ease of use that Microsoft has described for its Cloud PC. Until now, the ‘join’ feature helped businesses using the on-premises version of Active Directory by functioning as a device-joining bridge.

So bringing Azure AD Join to the Windows 365 platform will enable admins to enroll devices without the need to have on-premises Active Directory. Now all you need to do is use your Azure AD users.

Localized first run experience

One of the key aspects that helps to expand the reach of Windows 365, is the assurance that clients in any part of the world can use this platform as easily as those within the United States. To that end, Microsoft is aiming to simplify the configuration process even more. They intend to do so by enabling admins to set up local language Cloud PCs easily and at first login.

Subsequently, when you’re in the process of creating provisioning policies, this new update will enable you to configure a Language & Region pack. It can be installed on the Cloud PCs during provisioning. Currently, it appears as though there will be 38 languages available.

Also, the process should be a relatively simple one. It will require you to navigate to the Microsoft Endpoint Manager admin center. There you’ll find Language & Region under Configuration where you can then proceed to select your language of choice.

What about Cloud PCs?

So what about already provisioned Cloud PCs? Well, Microsoft has made it such that provisioned Cloud PCs can also reap the same benefits. Admins will be able to change the configured language for any existing provisioning policies. This includes those that you choose and subsequently reprovision any desired Cloud PCs.

I think most admins will agree that this new feature is going to vastly simplify their lives. You no longer have to spend all that time manually installing language packs onto a custom image to l

I think most admins will agree that this new feature is going to vastly simplify their lives. You no longer have to spend all that time manually installing language packs onto a custom image to localize your Cloud PCs. Instead, all you need to do is simply configure language settings in a gallery image.

Adding more regions with Windows 365

In addition to providing organizations with local languages for their Cloud PCs, Microsoft is looking to reach more people. They plan to achieve this by expanding the regions they support.

Per the February 2022 announcement, Microsoft informed their clients regarding immediate effects the US Central region and the Germany West Central region. Both were now on the list of supported regions for Windows 365.

So for any businesses that would like to use the new features that are Azure AD Join and Microsoft hosted network, you simply head over to the Region drop-down and you’ll see these as available options.

Create a virtual network

If you intend to bring your own network you’ll need to also create virtual networks in advance in one of these new regions. This virtual network is necessary for connecting to resources in the cloud.

As you migrate compute workloads to the cloud you’ll discover that a virtual network is integral to the process. There needs to be communication among your resources but this has to happen in a secure environment. There are several ways you can use to create a virtual network including:

Create an on-premises network connection

After you have completed the process of creating a virtual network, you’ll then need to create a new on-premises network connection with this virtual network. And what an on-premises network connection (OPNC) is, is an object in the Microsoft Endpoint Manager admin center.

This is what provides Cloud PC provisioning profiles with the required information to connect to on-premises resources. So before you get started with creating the OPNC, you’ll need the following:

  • AD DNS domain name
  • Organizational unit
  • Configure Azure AD Connect
  • AD username UPN
  • AD join password

With everything now in place, you first need to find your domain name. This is simple enough with access to a domain controller. Once you know your domain name then you can proceed to validate the User Principal Name Suffix (UPN Suffix). Checking that your UPN Suffix is routable is extremely important to avoid problems later on.

Once done, you will create an Organizational Unit, allowing you to properly manage your Cloud PCs and dedicated GPOs. To perform this task, go to AD Users and Computers mmc and then head over to where you want to set your new Organizational Unit. Next, you can then either right-click an existing Organizational Unit or click where you want to create a new one.

Next, you need to ensure that Azure AD Connect is properly configured to get users synchronized with Azure AD. This you will do by opening Azure AD Connect and then selecting Configure device options.

Finally, you need to fill in the AD username UPN and the AD domain password. Then click next. On the page that then appears click Review+create. It should take no more than a few minutes to create the on-premises network connection. And if you have configured everything properly, you’ll see a “checks successful” status.

Become more proficient with Windows 365

Improving your proficiency in Windows 365 is critical to your organization taking full advantage of what the platform has to offer. Microsoft designed Windows 365 to be easy to use from the outset.

So, unlike with Azure Virtual Desktop, your organization does not need to have an Azure Solutions expert on staff to configure and manage your Windows 365 environment. The provisioning and deployment process should not present too many difficulties. And it will be even easier with the new updates that have just been announced.

Also, to learn more about Windows 365 Enterprise and utilizing these features, Microsoft has a video on Windows in the Cloud that you should explore.

In addition, to help Windows 365 clients, even more, Microsoft is going to be hosting Ask Microsoft Anything (AMA) events specifically dedicated to Windows 365. These will be held on the fourth Wednesday of every month starting February 2022. So all interested parties should make a note in their calendars for Wednesday, February 23rd at 8:00 AM Pacific Time.

Any questions that you have about Windows 365 will be up for discussion. These might include questions regarding available features, provisioning, deployment, customization, best practices, and anything else you may need clarification on.

And Microsoft will have members from its engineering and product teams available at these hour-long events. They’ll be available to help you and provide you with the answers you need.

Therefore, if your organization wants to get the most out of running Windows in the cloud, there’s probably no better place to get the information you need.

As Microsoft stated previously, the feedback that they constantly receive from clients is crucial in the creation of Windows 365. And Microsoft wants to continue in that manner as the platform continues to evolve.

To that end, Microsoft is availing a platform to us where we can forward our feedback and/or suggestions. So if you want to help further enhance Windows 365 and have ideas that you’d like to share, you can do so at https://aka.ms/W365feedback.

Wrap up

There’s no denying the impact that Windows 365 is having on the way that businesses manage their IT environments. Admins can benefit from a platform that is easy to use and provides their organization with a great virtualization experience. And one of the truly good things about the services is that Microsoft appears to be paying attention to the feedback from its clients.

This is something that is pretty much evident in the new updates that have been recently announced. By giving us Azure AD Join, Cloud PC support Microsoft simplifies the process of enrolling devices without an on-premises Active Directory. Additionally, this feature can increase the appeal of Windows 365 to those who may have been on the fence about it.

Talking of expanding appeal, having more regions supported and availing local language packages for Cloud PCs should go a long way. It allows clients from different parts of the world to have a better experience with the Windows 365 Cloud PC.

And all this will be done without burdening IT with the task of manually installing language packs onto a custom image. Windows 365 has a goal to revolutionize the virtualization domain. And with regular improvements like this, that reality is far from impossible.

Key Signs You Need To Switch To Windows 365

Microsoft is looking to take cloud computing to a whole other level through its Windows 365 Cloud PC. Cloud computing technology has seen tremendous growth in the last couple of decades.

It has enabled organizations to operate in ways that were previously only possible in imagination. And Windows 365 was built to enhance those possibilities even further. It can give clients the Windows experience wherever they may be and on almost any device they choose.

The applications for such features can do wonders for the productivity of your organization. Many have heard about Windows 365 but still have doubts. In this blog, I’ll be going over what your organization could be potentially missing out on with the Cloud PC.

Cloud computing, explained

Before we delve into Windows 365, let’s step back a little and go over what exactly cloud computing is.

Although it’s only now gaining popularity, computing-as-a-service has existed in one form or another from as far back as five decades ago. And then in the 2000s the term ‘cloud computing’ started getting thrown about. As the need for computer resources has grown, more and more people and organizations have been making use of this service.

Over the last couple of years, in particular, plenty of people have probably heard about and used cloud computing services. Simply put, cloud computing provides you with on-demand computing services, meaning applications, servers, data storage, and networking capabilities among many others. The service will be delivered to clients via the internet for a fee that can be a fixed monthly subscription or based on usage.

So basically, rather than owning on-premises infrastructure, you can rent whatever you need. And if need be you can scale up your operations at any time. The most obvious benefit here is that as an organization you won’t have to worry about the complexities and potentially astronomical costs of purchasing and maintaining your own infrastructure.

Why Windows 365?

There are clients who may also be wondering why Windows 365? Is this not a case of Microsoft just giving us another version of Azure Virtual Desktop? Well, not exactly. Windows 365 Cloud PC may be built on Azure but they are different services and understanding those differences can help you choose what’s best for your business.

To start with, you’ll find differences in the architecture of these products. With AVD, apps and resources are run on virtual machines meaning that one PC can be used by an individual or as a pooled desktop.

Windows 365 operates completely differently on a one user:one PC basis. Another key difference is how these services are priced. For the most part, you’ll find Windows 365 offering subscriptions for a fixed monthly fee. On the other hand, AVD charges according to your monthly usage as well as the Windows version you use.

When it comes to administration then admins may be slightly happier with the flexibility that AVD offers. Using the latter, admins can configure network routers, security settings, and the storage type. But when using Windows 365, admin settings are saved on the cloud and used across all devices. They can only change if and when an administrator decides to change them.

The next point, however, goes to Windows 365. The onboarding process is a lot simpler than it is for AVD and may only take a few hours, if not minutes. Because AVD’s onboarding happens on the Azure portal, it can be a tedious process that takes weeks.

Ideal user scenarios with Windows 365

Once you have considered the differences between AVD and Windows 365, you may also want to know what kind of scenarios would be best for Windows 365. This will be key in helping you decide in which direction to take your organization.

The first thing you can look at is the number of PCs you have in your IT environment. Because of the low-cost factor, ease of deployment, and lack of pre-requisites, environments with only a few PCs will find Windows 365 to be a great choice.

Another consideration is organizations that currently aren’t utilizing Azure and have no plans to do so in the near future. For these businesses, they should seriously look into Windows 365 because of how easy they’ll find desktop assignment. Not to mention that there is no administrative overhead for IT admins to worry about.

Some enterprises may also be wary of Windows 365 because of a lack of experience with virtualization technology. They may not have the necessary in-house expertise to handle other virtualization services available. But, this is where Windows 365 makes itself even more attractive.

To start using it, you don’t need to have an expert team of IT pros who are well versed in multi-session administration. Nor do you need an in-hours pro with knowledge of profile encapsulation or auto-scaling. The easy-to-use design gives organizations a simple, uncomplicated way to deploy and manage their Cloud PCs. And they do so alongside their existing on-premises infrastructure.

Microsoft has made the administration of Cloud PCs easier by allowing IT to delegate administration to users who need it. Since Cloud PCs are personalized and designed for a single user, it makes it a lot more convenient for users to install the software they need. And it’s simpler to make configuration changes, as well.

Organizations will also find that using Windows 365 will prove more cost-effective. This is especially true when you have users who need PC access 24/7. This is because of the fixed fee structure. It means that Cloud PCs can run continuously without worrying about shutting them down to save costs.

Empower your users

One of the things that can undoubtedly improve the way that your organization operates is empowering your users. In the modern world with so much technological innovation, businesses need to leverage the best tools available to them. This can simplify the way your employees work thereby increasing productivity.

Improved flexibility with Windows 365

Windows 365 promises to provide your employees with greater flexibility. Right now if the your preferred platforms don’t enable users to be productive from anywhere using any device, it’s time to start considering other solutions. And the Cloud PC is one that can provide just what you need.

This is because users can access Cloud PCs via a modern web browser or through Microsoft’s Remote Desktop app. They can also access Windows from their PC, Mac, iPad, Android device, and more.

Doing so will enable your organization to take full advantage of the hybrid work scenario. It’s seamless because whenever you log in, regardless of your location or device, you’ll find your settings just as you left them and your work unchanged.

Not only that, but organizations don’t need to worry about having the necessary IT expertise to run a hybrid environment. This will be an added advantage because users can utilize bring-your-own-device policies to use devices of their choice.

And if you happen to be one of those individuals or businesses that prefer Microsoft software but want Apple hardware, then this will suit you perfectly. You can now get the best of both without having to sacrifice.

Network security

If your organization has already implemented a hybrid working environment, the question is how secure is your network? Do those working from home have the same level of security as those using on-prem infrastructure?

Ensuring hybrid work is as secure as possible is a key objective for Windows 365. And by storing data on the cloud and making use of Zero Trust principles, the Cloud PC offers clients very strong security.

Features such as strict authentication of all users and use of just-in-time and just-enough-access, among others are going to provide you with the kind of cyber security necessary for the complexities of the modern environment and the hybrid workplace.

What will make this even better for configuring these settings is that you can preconfigure them en masse for all users. Whether they be a handful of users or number in the thousands. By using features such as multi-factor authentication, admins can determine which accounts can log in, and how long they have access.

Furthermore, the bringing together of Configuration Manager and Intune in Microsoft Endpoint Manager creates a solid foundation for supporting Windows 365 in the hybrid configuration.

Hardware updates

Something else that will endear Windows 365 to users is that they will no longer have to constantly face the costs of refreshing dated technology. Not only is upgrading your devices a costly process, but it can be a very time-consuming process as well.

However, the Cloud PC was made to ensure that users will always have access to the latest updates, fixes, and features. All of this for a flat subscription fee. This allows you to easily upgrade or downgrade users’ Cloud PCs according to the requirements of the work they are carrying out.

Performing the upgrade is a very simple task. All an admin needs is a good, reliable internet connection. And within seconds, they can switch a user/users from a 2GB RAM machine to a 32GB RAM machine.

And as far as maintaining the configuration goes, it’s now all about a simple subscription model that can be scaled as well as distributed globally. Also, managing everything won’t be too difficult a task as you can do it directly from the Microsoft Cloud using Microsoft Endpoint Manager.

By shifting resources to the cloud, you can protect your investments. The cloud ensures that hardware specifications are Windows 11 compliant. And it prevents you from running into challenges later.

Support for Windows 11

In constantly improving the products that Microsoft wants to offer its clients, Windows 11 can give users an even better experience than before. It provides a more eye-catching layout with its new design and several new features designed to smoothen the Windows experience. Some of the features to look forward to include:

  • More cohesive interface features
  • Improved multi-monitor support
  • Multiple desktops on a single monitor
  • Translucent windows
  • Enhanced touchscreen interactions
  • Introduction of the Microsoft Store (to replace the Windows Store)

Beginning in October of 2021, Microsoft began offering Windows 365 Enterprise clients support for Windows 11 for all newly provisioned PCs in the available regions. And by year-end that support had been extended to all Windows 365 Business clients as well.

Windows 11 is the ideal OS for the hybrid environment. It can adapt to how you work. It’s equally, highly secure and IT won’t have difficulties with deployment and management. So as long as the hardware configuration supports it, you can optionally select Windows 11 as the operating software. Distinguishing between Windows 10 and 11 isn’t difficult because of the newly designed wallpaper that comes with Windows 11.

Benefits of Windows 11

As already mentioned, Windows 11 is the ideal OS for hybrid work environments. And it is arguably the biggest benefit. Collaboration will become easier because of how Microsoft Teams Chat and other functions have been integrated into the taskbar. And even if the person you want to communicate with doesn’t have the Teams app, you can still communicate via two-way SMS.

The new interface is also designed to be sleek, smooth, and free of distractions thus it should improve productivity. Using the same device for both work and play can sometimes prove tricky. But, you can better organize your life by creating virtual desktops with different looks and apps to cater to the different scenarios.

It follows from this, however, that you’ll need great security to protect that device. Windows 11 built-in security features will provide a high degree of encryption and malware protection.

Windows 365 enhanced security

Microsoft wants to enhance both the performance and security of Windows. To do so there are new requirements being introduced. This makes it the first service capable of delivering Windows 11 in the cloud, while also meeting the new system requirements. These include TPM, UEFI, and secure boot.

Also, all hardware requirements are supported by Windows 365 as part of the new baseline configuration for Cloud PCs. However, clients should note that the current Windows 365 Cloud PC baseline already in Microsoft Endpoint Manager also supports Windows 11. Microsoft recommends using this baseline for optimizing the security posture of your Cloud PCs.

Gallery images

For Windows 365 Enterprise, the Windows 11 image that Windows 365 Enterprise provided on October 5 2021, includes the same apps preinstalled and configured as the Windows 10 image. However, if your organization would like to create your own custom Windows 11 images then you can also do that.

  • Custom images switch to Gen2 – if your business decides to use custom images instead of Windows 365 Cloud PC gallery images then you can continue doing that. But, for you to prepare a new version you are going to have to change the virtual machine type from Gen1 to Gen2 as the source image. So for your Cloud PC to be ready for Windows 11 in-place upgrades, this will need to be carried out.
  • Detect your Cloud PC Windows 11 readiness via Endpoint Analytics – for those using gallery-based images, provisioning of new Cloud PCs based on Windows 11 became possible in October 2021. So for any Cloud PCs that were provisioned before then and that you would like to upgrade to Windows 11, you can:
  • Make a direct transition to Windows 11. To do this you must change the gallery image from Windows 10 Enterprise to Windows 11 Enterprise + Microsoft 365 Apps. Following this, a reprovisioning of your Cloud PCs will be triggered via the Devices menu in Intune/Microsoft Endpoint Manager.
  • Alternatively, you can start by reprovisioning your existing Cloud PCs back to Windows 10 Enterprise. You can then do an in-place upgrade to Windows 11 Enterprise directly or later.

Organizations that want to reprovision their Cloud PCs will find that it’s a simple and straightforward process. As long as users are assigned OneDrive licenses, their data will be automatically backed up. It’s additionally restored after the reprovisioning process.

To view whether your Cloud PC is ready for in-place Windows 11 upgrades, you can go over to the Work from anywhere dashboard in Endpoint Analytics. And if the Windows 11 readiness status of your Cloud PC reads Capable, then it means you can now perform the in-place upgrade.

Reducing costs

There is not a single company out there that would not love to reduce operating costs. And IT costs can be extremely high for a lot of businesses. This can prove to be a stumbling block especially for small enterprises with very limited budgets. Given the opportunity to get access to all the computational resources you could want, without breaking the bank, you should certainly take it. Or at least seriously consider it.

Save on data centers

Using Windows 365 can help to reduce those costs while placing almost limitless resources at your disposal. Organizations that run their own data centers can appreciate just how massive an investment it takes just to get set up.

And then there are going to be the never-ending expenses associated with the physical space. But there’s also personnel, heating, cooling, and electricity required to operate the servers, too. That’s before we even start talking about the costs related to infrastructure as well as operational data.

This is why taking advantage of the Windows 365 Cloud PC can be of immense benefit to your business. You can let Microsoft take care of running and maintaining the data centers. All you’ll need to do is pay for whatever resources you need and that’s it.

Software-As-A-Service

This is another area that businesses can take advantage of to reduce their costs even more. Your organization stands to gain by reducing the time to benefit. The SaaS model differs from the traditional one by having the application already installed and configured. So all you’ll need to do is the provisioning and after a few hours, the app will be ready.

Also, SaaS often resides in a shared or multi-tenant environment. The hardware and software costs are bound to be a lot less than the traditional model. By gaining access to software that they may not normally have because of the high license costs, smaller enterprises will benefit, especially in scaling and growing their clientele base.

In addition, you’ll also find that the costs associated with upgrades and new releases are lower than with the traditional model. This is because the responsibility for this falls entirely on the service provider.

Lower staff cost

Windows 365 is a platform that any business can utilize regardless of how small or big it is. Therefore, Microsoft has built it such that small businesses without large IT departments or expert IT pros won’t face too many difficulties.

Windows 365 enables any business to create a hybrid work environment and access Cloud PCs. They do it without having to bring in full-time IT experts to run it, too. It’s also going to allow you to develop a more streamlined staff. This will increase focus on innovation, optimization, and improving overall productivity.

Cost-efficient disaster recovery

Coming up with an effective disaster recovery strategy is a prerequisite for any business today. The challenge that businesses will face is just how much they may have to pay for such a strategy. How do you create resilience in your network without breaking the bank? Well, a great way to do it is to move towards cloud services.

With a platform like Windows 365, you can free yourself from having to use disaster recovery plans that require you to build redundancies into everything. And they drive up your expenses. Having a Cloud PC will keep your data securely on the cloud without having to purchase two of everything.

Data Security

As mentioned above, Windows 365 provides you with the best security features to ensure that your data and devices are well protected. It gives businesses plenty of reasons to migrate to the cloud. Especially given the increasing opinion that storing your data on the cloud is a safer option that may also save you money on security expenses.

When looking at your data storage on the Microsoft Cloud, it’s safe to say there aren’t too many places that even come close to that level of security. And even for organizations that may want to establish this level of security on-site, it’s not easy. Or cheap.

Most businesses simply don’t have the necessary staff or financial resources to have the kind of on-site security that companies like Microsoft can provide. Moreover, having your data stored in multiple, geo-independent data centers gives you the kind of availability that businesses need.

The distribution of data across multiple data centers and the redundancies placed in the system serve to secure your data even more. This is because if one goes down your data will remain secure and your access won’t be affected.

Another consideration you should have when discussing potential migration to the cloud is the cost of on-site physical security. To have the highest level of security for your on-premises servers, you’ll have to invest in security personnel. Many companies also use high-tech security systems, mantraps, and locked cages.

In addition, to have adequate surveillance of your data centers, you would need to have round-the-clock staff. You need people to constantly monitor for attacks while others are guarding the physical premises. As most know, this is something that will certainly require a significant capital outlay.

However, when you opt for a service like Windows 365, you need not worry about all these other factors. The company has data centers that are very well guarded and have state-of-the-art security systems in place. Therefore, your data is far more secure and the cost for that is shared across all of Microsoft’s clients.

Switching to Windows 365

Switching to the Windows 365 Cloud PC and placing your data on the cloud is also going to help boost your technical security. Most businesses, whether small companies or massive enterprises have faced issues with patching.

And there’s a good likelihood that without leveraging the power of the cloud, those issues will remain. Service providers like Microsoft are well-placed to adequately deal with those issues. They have the resources necessary to hire full-time teams dedicated to patching their products.

And with the automation of the cloud patching process, you’ll also avoid the downtime that you would otherwise face on-premises.

Still not sure?

If you are still hesitant about the cloud, how about looking at the complete segmentation of user workstations which helps to fortify your network. Cyber criminals have had a lot of success penetrating secure networks via phishing and email attacks.

By directly targeting a user workstation, a hacker has a greater chance of succeeding than if they were to attempt going through the servers. When using the cloud, user workstations are completely segmented. This means that users won’t be sitting on the corporate network where data is stored.

We all know just how important encryption is to the security of our data and communications. So all your data should be highly encrypted to keep it secure. The problem is that not all businesses have the necessary resources to provide this kind of encryption across an entire organization.

But, Windows 365 can easily provide it from the start. And this will serve to protect your data so that even in the event of data theft, the military-grade encryption that the big cloud service providers offer will still secure your information. So a hacker may have your data but it will be extremely difficult, sometimes impossible, to decrypt.

Collaboration with Windows 365

If you’ve been looking into how you can improve collaborative work within your organization as well as with other organizations, then Windows 365 is worth considering. In this modern world and especially in the last few years, finding ways to better collaborate has become a key requirement for plenty of businesses.

These days you have people on-site working on projects with those who are working remotely from home. Then you also have work that you may want to do with other companies. All this requires you to have efficient ways to simplify how you work together. And needless to say, security remains of the utmost importance.

The cloud environment encourages collaboration across teams from end users, administrators, security personnel, support staff, to any other department. They are all working on the same infrastructure allowing them all to work seamlessly without getting in each other’s way. Assigned roles and permissions enable administrators to monitor the entire network ensuring that smooth workflow is maintained.

Windows 365 is simpler

Microsoft has created a system that makes collaboration using platforms such as Windows 365 simpler and more efficient. Your organization can utilize Microsoft Teams to facilitate flexible working conditions, whether you’re in the office, at home, or across the globe.

You can create teams for various reasons, such as a team or group under the same manager or a team working on a particular project. It gives you a central storage place for data and communications.

Furthermore, colleagues can work simultaneously on a file without having to wait for someone to finish first. Using real-time co-authoring can speed up how you work and even the quality of work done.

Sharing made easy

Sharing files is also aided by making use of OneDrive features. Taking advantage of certain features means that you can share a file with peers and stop sharing it if necessary. This gives you ultimate control over who can access and edit your files.

And if you decide to share the file with more people, uploading the file to Microsoft Teams or a team site is an option. Basically with Microsoft 365, we now have the ability to work from anywhere with access to all the tools we need and use just about any device we have.

Therefore, even if I’m in a remote area somewhere with just my mobile phone, I can still join the meeting. As long as there’s internet access, I can easily attend meetings online, share Office files, co-author in real-time, and remain productive.

Seamless set up

We’ve already gone over the benefits to users and the lower expenses a business will face when using Windows 365. Even with all that, your organization is still not likely interested in anything that would take ages to set up and be complicated to manage.

Once again, the Windows 365 Cloud PC can present itself as the right option for you. One of the biggest selling points of the service is the click-and-go approach to cloud computing and virtual environments. Administrators can quickly and easily configure and assign Cloud PCs to users based on the various needs of the work they perform.

The ease with which this can be done creates an amazing scenario. Users can sign in and be ready to work within a matter of minutes. And with the fixed monthly rates that Microsoft offers, businesses can plan well in advance and easily stay within their budgets.

Increase your financial returns

Every business out there is constantly looking for ways to increase its revenue stream. You need to come up with measures that will help you to operate more efficiently, cut down on expenses, and improve your productivity.

Well, why not consider taking advantage of cloud computing? Windows 365, in particular, is tailor-made to help organizations gain access to the computational resources they need. Of course, there’s a fee. However, it enables you to operate in an ideal IT environment.

Because all the necessary heavy processing is carried out in the cloud, the device one uses to access the Cloud PC is less important. The benefit to your business is that most of the devices currently in use can remain operational for longer . This maximizes the return on your investment.

In addition, the implementation of bring-your-own-device policies means that establishing a hybrid work environment can be done a lot faster. Not to mention for a lot less. No significant capital outlay requirement is necessary. And you can have peace of mind concerning the need to frequently refresh your hardware. Instead, you can take advantage of this scenario to pour more investment into critical areas that will grow your business.

Build for the future with Windows 365

One of the headaches that businesses constantly have is the need to modernize. Keeping with innovation ensures they don’t get left behind by rapidly evolving technological advancements. So if there’s a way to invest for the future while also safeguarding those investments, you’d be interested right?

Microsoft has presented Windows 365 as a potential solution for businesses. The technology with Windows 365 will keep up with the advancements that continue to happen in the future.

Therefore, unlike with your office PCs that eventually start to have performance and reliability issues as the years go by. Windows 365 Cloud PCs won’t face the same problems.

Clients will continue to benefit from new features and updates as they are rolled out. You won’t have to worry about decreasing performance levels or spending massively to upgrade your infrastructure.

If necessary, you’ll also have the option to upgrade the version of Windows that you have installed on your Cloud PC. So with the Windows 365 Cloud PC, as the years go by you can actually anticipate a better computing experience.

Design a modern workplace

There’s no denying that the workplace has changed over the last few decades. And if there’s anything that the last few years have shown us is that the evolution will continue at a rapid rate. The global pandemic has probably accelerated the change that we have all known was coming. Most businesses have been forced to rethink how they’ve been operating and in some cases they have probably realized that adopting modern technology has had a significant impact on improving their business models. Using a service like Windows 365 can play a huge role in that. You can easily create virtual ‘offices’ and have people collaborating on work projects from different ends of the planet.

Microsoft is looking to provide organizations with modern workplace services that can improve user satisfaction, promote remote collaboration, and increase productivity. All in a highly secure environment. For instance, by using the latest generation of Office 365 features, you can securely manage business-owned devices.

In addition, you’ll be able to easily manage employee devices that fall under bring-your-own-device policies and choose-your-own-device style strategies. Leveraging the Windows 365 Cloud PC can help you to ensure that business technologies can work everywhere in a distributed workforce.

The Cloud PC offers a lot to foster the way that modern employees want to work. And the state-of-the-art security that Windows 365 provides allows the modern workplace to operate without the constant worry about security breaches.

Conclusion About Windows 365

Windows 365 has brought us a product that can revolutionize the workplace by eliminating the boundaries that have prevented businesses from creating an agile workforce. For businesses that had not been thinking about cloud computing, the pandemic may have forced their hand.

But, even if that may be the case, Windows 365 has been of immense benefit as it allows employees to work remotely without losing the collaborative and productivity benefits of teams working in the office. For other businesses, the flexibility that they can offer employees can play a huge role in attracting as well as keeping talent.

When it comes to devices, you can access the Cloud PC using almost any device. And if you happen to lose that physical device, your data will remain secure on the cloud and you won’t lose any work progress. You can simply continue where you left off when you access your Cloud PC via another device.

So for a lot of people out there, cloud computing may be something that they weren’t interested in and didn’t know too much about. But, with the experience of a platform like Windows 365, you may just find the solution that will take your business to that next level.

MicrosoftStoreAppUpdater script

A simple way to update Microsoft Store Apps

This script will inititae update for Microsoft Store Apps and applications available using winget.
By default it will delete the logfile if older then 30 days.

Should run with local administrative rights or as system

When deploying new computers, there might be modern apps without processed updates.
Can also update on regular machines in use.

Works with Windows 365 Deployments and regular OSD using ConfigMgr/MDT

https://github.com/ThomasMarcussen/assortedScripts

An Intro to Windows 365 Security Guidelines

Cybercrime has increasingly become a very big problem. Whether you’re a small business or a multinational conglomerate. A WEF report goes so far as to say that cyber-attacks have become the fifth top-rated risk as of 2020. And Windows 365 can help.

This means that businesses need to do everything possible to safeguard their data. Security protocols need to be in place that will keep cyber criminals at bay. As some organizations can attest, a cyber attack can cost your business tens of millions of dollars.

Hence the need for Windows 365 to implement security features that will give you peace of mind. Understandably, there is concern about having your desktop in the cloud, but Microsoft has put in place measures designed to mitigate the risk of an attack on your system.

Why you should enhance security

Over the last few years, plenty of organizations have fallen victim to cybercrime. And as hackers grow bolder and more sophisticated, the cybersecurity risk to your business grows significantly. This is why you must take advantage of any and all measures that are available to you.

By implementing security guidelines, you can protect your business against a wide range of cybersecurity threats such as:

  • DDoS Attack – a Distributed Denial of Service Attack happens when nefarious elements try to overwhelm your network or servers by sending large volumes of traffic. This can eventually make your network unusable.
  • Malware – this encompasses a lot of elements such as viruses, spyware, Trojan horses, etc. And the danger with these is that users’ computers can become infected from downloading seemingly harmless content or attachments in emails.
  • MiTM – a Man-in-The-Middle attack involves hackers intercepting data being transferred between two or more parties.
  • Phishing – in this scenario, you’ll have cybercriminals sending out emails to various people hoping to get sensitive information such as banking details, social security numbers, passwords, etc.
  • SQL injections – the objective here would be to insert malicious code via SQL statement and then carry out actions on data in a database to potentially steal it.

From the threats above, and these are only some of them, it’s abundantly clear why you need to leverage the security features that Windows 365 offers. This will increase your digital protection and prevent your employees from falling victim to criminals.

Moreover, by having effective security measures in place, you can increase productivity levels because malware won’t be slowing down or crashing your system. Also, having these kinds of security measures is bound to boost client confidence in your organization.

Securing your Cloud PCs with Windows 365

As most people are aware, cloud computing has many benefits that it can bring to any organization. But, it’s extremely important to follow strict cyber security guidelines to ensure you safeguard your data and applications.

Microsoft provides its clients with security advice to maintain the highest level of network security. The guidelines provided will differ slightly for clients of Windows 365 Business (designed for small businesses) and those of Windows 365 Enterprise (designed for larger businesses).

For clients of Windows 365 Business, Microsoft provides IT admins with standard IT security practices that are meant to set each user as standard users on their devices using Microsoft Endpoint Manager (MEM).

The typical process that you will need to follow is outlined below:

  • The process starts with device configuration to enroll the devices in MEM using automatic enrollment.
  • The next step involves the management of the Local Administrators group. This can be done using Azure Active Directory (Azure AD) or using Microsoft Endpoint Manager.
  • In addition, it would be a good idea to have Microsoft Defender Attack surface reduction (ASR) rules enabled. This would be very useful because these rules are in-depth defense mitigations for specific security concerns, such as blocking credential stealing from the Windows local security authority subsystem.

When it comes to Windows 365 Enterprise, the process is slightly easier for IT admins. This is because, for the Enterprise license, Cloud PCs are automatically enrolled.

Not only that but they also get reporting of Microsoft Defender Antivirus alerts as well as optional onboarding into Microsoft Defender for Endpoint capabilities. By default, Enterprise users are automatically set up as standard users.

However, admins still retain the option to make per-user exceptions when necessary. The guidelines for users of Windows 365 Enterprise Cloud PCs are as below:

  • Users should stick to standard Windows 10 security practices. This also means restricting access to your Cloud PC using local administrator privileges.
  • You need to deploy Windows 365 security baselines to your Cloud PC from MEM. Furthermore, you should utilize Microsoft Defender to protect your endpoints, especially all Cloud PCs.
  • Taking advantage of Azure AD conditional access is a must. With features such as multifactor authentication (MFA) and user/sign-in risk mitigation, you can significantly reduce the risk of unauthorized access to your Cloud PC.

Enhancing protection for Windows 365

Microsoft offers various security measures to aid its clients with threat protection, data protection, and device management. These features have proven to be a great way to safeguard your organization from online threats and unauthorized access. Below I’ll be going over some of the features that your business should be using to enhance security.

Multi-factor authentication

When looking for easy but very effective ways to reduce the risk of unauthorized access, multi-factor authentication (MFA) offers a great solution.

That simple step of having to provide a second verification factor to gain access can block hackers from going any further even if they have your password. And adding 2-step verification to your personal Microsoft account is an equally simple process.

Setting up MFA is going to require you to turn on Security defaults and if your subscription is new, this may already be automatically turned on. But, you can do this yourself from the Properties pane for Azure AD in the Azure portal.

Training users to use Windows 365

Another recommendation that Microsoft makes is that you should utilize the Harvard Kennedy School Cybersecurity Campaign Handbook to help develop the security awareness of your employees. This includes things such as training people to identify phishing attacks.

Furthermore, Microsoft itself has provided an article describing various actions that you should be taking to further protect your data and devices. These actions include the use of good, strong passwords, protecting your devices, and enabling security features on Windows 10 and Mac PCs. There are also a couple of articles that users need to read to better protect their personal email accounts:

Use dedicated admin accounts

The administrative accounts that your organization uses for the administration of your Microsoft 365 environment have elevated privileges that can provide cybercriminals with a way to compromise your network.

Therefore, you need to use admin accounts strictly for administration purposes only. This means that admins should have separate user accounts for regular, non-administrative tasks. Microsoft also recommends:

  • Setting up your admin accounts with multi-factor authentication.
  • Closing all unrelated browser sessions and apps, including personal email           accounts before you sign into an admin account.
  • Logging out of the browser session as soon as you complete the admin tasks.

Raise the protection level against malware

Although your Microsoft 365 environment does offer protection against malware, you can enhance that security by blocking attachments with file types that are commonly used for malware. Strengthening your malware protection in email can be done in the following ways:

  • Navigating to the Microsoft 365 Defender portal and going to Email & collaboration > Policies & rules > Threat policies > Anti-malware in the Policies section.
  • Go to the Anti-malware page, double-click on Default (Default), and a flyout will appear.
  • Next, go down to the bottom of the flyout and choose Edit protection settings.
  • Now, head over to the next page, and under Protection settings select the checkbox next to Enable the common attachments filter. Below this option, you can view all the blocked file types and if you want to add or delete file types you can select Customize file types.
  • Click Save.

Ransomware protection

Ransomware is malware that is used to block your access to your computer files, systems, or networks. And the only way you’ll be able to regain access is by paying a ransom. To reduce the risk of falling victim to this kind of attack, you can create one or more mail flow rules to block file extensions that are commonly used for ransomware, or to warn users who receive these attachments in email. There are a couple of rules you can create for this:

  • Macros are a common vehicle for hiding ransomware so you can warn all users to avoid opening attachments with this file type, especially from unknown senders.
  • The next rule is to block file types that could be infected with ransomware or any other type of malicious software.

Stop auto-forwarding for email

This is crucial for all users because if a hacker manages to gain access to your email, they can easily exfiltrate mail by enabling auto-forwarding. And this can go on without you being aware that anything is wrong. To prevent this from happening, you can configure a mail flow rule:

  • Go to the Exchange admin center.
  • Head over to the mail flow category and choose rules.
  • Select +, and then Create a new rule.
  • You can view the full set of options by selecting More options at the bottom of the dialog box.
  • Next, you can provide the settings that you want in the following table. And unless there’s a need to change, leave the rest of the settings at default.
  • Select Save.

Use Office Message Encryption

In this case, the advantage is that Office Message Encryption (OME) comes with Microsoft 365 and is already set up. Using this feature will enable you to have encrypted communications. Not only in your organization but with people outside your organization as well. And it works with the popular Outlook.com, Yahoo!, Gmail, among other email services.

Utilizing this service is a great way to try and ensure that only the intended recipient/s can view a message. There are two protection options that you get with Office Message Encryption namely Do Not Forward and Encrypt. Furthermore, your organization also has the option to set up other options that apply a label to an email, such as Confidential.

Safeguarding against phishing attacks

Protection against phishing is something that will come included with Microsoft Defender for Office 365. This can help protect your organization against various types of phishing attacks especially those of the impersonation type. However, without a configured custom domain, you won’t need to do this. Creating an anti-phishing policy in Defender for Office 365 requires you to follow the steps below:

  • Go to the Microsoft 365 Defender portal.
  • Next, head over to Email & collaboration > Policies & rules > Threat policies > Anti-phishing in the Policies section.
  • Now, navigate to the Anti-phishing page where you’ll choose + Create. After this, a wizard will be launched to guide you through defining your anti-phishing policy.
  • Provide a name, description, and settings for your policy according to the given recommendations.
  • When you are done reviewing all the settings, you can then proceed to Create this policy or Save.

Using Safe Links

Another way that hackers can employ to compromise your network is by hiding malicious websites in links in email or other files. Fortunately, for clients with Microsoft Defender for Office 365, you can take advantage of Safe Links. The latter is designed to offer you time-of-click verification of web addresses in emails and Office documents. Getting Safe Links only requires you to follow a few simple steps:

  • Head over to the Microsoft 365 Defender portal where you’ll need to sign in with your admin account.
  • Now you go to Email & collaboration > Policies & rules > Threat policies > Anti-malware in the Policies section.
  • Select + Create to create a new policy or modify the default policy.

Deployment of security baselines

Every organization needs specific security controls that can help to address its cybersecurity needs. To ensure the highest level of security, Microsoft recommends using industry-standard security measures that have been well-tested.

With Windows 365 security baselines, you’ll be getting Microsoft-recommended security measures that are based on best practices and expert feedback. This will help to improve the security of your Cloud PCs because of the recommendations you benefit from. Windows 365 security baselines are going to affect the following areas:

             – Windows 10 settings: 1809

             – MDATP settings: version 4

             –  Edge settings: April 2020 (Edge version 80 and later)

Microsoft also optionally allows you to apply Windows 365 security baselines to the Azure AD groups containing Cloud PC devices in your tenant.

Security configuration deployment

Once you are ready to deploy the security configurations, you’ll follow the steps below:

  1. Navigate to the Microsoft Endpoint Manager admin center and sign in. Then select Endpoint Security > View Security Baselines
  2. Select Cloud PC Security Baseline (Preview).
  3. Next, you select Create Profile and then give a name for the profile.
  4. The groups of settings for the baseline you chose can now be viewed on the Configuration settings tab. If you want to view the settings in a particular group as well as the default values for those settings in the baseline, all you need to do is expand the group. And if you want to see specific settings:

– Select a group to expand and from there you can review the available settings.

– You can use the search bar to type in specific keywords so that you get results displaying only the groups that match your search criteria.

All the settings in a baseline will have default configurations for that particular baseline version. To cater to varying business needs, Microsoft gives you the option to reconfigure the default settings. You will also notice that depending on the intent of the baseline, some baselines will have the same setting but will use different default values for that setting.

  • Next, go to the Assignments tab and select a device group with Cloud PCs to include. After that, you’ll need to assign the baseline to one or more groups with your Cloud PCs. You can use Select groups to exclude to fine-tune the assignment.
  • After completing the above and you’re ready for deployment, go to the Review + create tab and review the details for the baseline. To save and deploy the profile click on Create.

Application of the baseline to the assigned group Is carried out immediately following the creation of the profile.

Configuring Conditional Access

Conditional Access provides organizations with a set of security measures that make it significantly more difficult for unauthorized people to access apps or data. This ensures greater protection for your users and your organization’s resources by defining certain requirements that must be met to be granted access to apps and data. Conditional Access policies can be simply defined as statements concerning what specific actions a user will need to perform to access a resource. There are two main objectives for using Conditional Access:

  • Increase productivity and empower users by making it possible for them to work anywhere at any time.
  • Enhance the layers of security around your organization’s resources.

However, Microsoft does not intend for Conditional Access policies to encumber the way your employees work. Therefore, you can set up access controls in such a way that they improve the security of your organization but are out of the way when not needed.

Policy assignment

You’ll need to go through the process of assigning Conditional Access policies to your Cloud PCs. This is because you won’t be getting those policies set for your tenant by default. So for you to target CA policies to the Cloud PC first-party app, there are a couple of methods that you can use. But, regardless of which option you choose, the policies will be enforced on the Cloud PC end-user portal and the connection to the Cloud PC.

The methods available are below:

  • The first way would require you to go through Azure.
  • And the second way would require the use of Microsoft Endpoint Manager. For this method, follow the steps below:
  • Navigate to the Microsoft Endpoint Manager admin center and sign in. Select Endpoint Security > Conditional Access > New Policy.
  • Next, you’ll need to provide a name for the specific Conditional Access policy that you require.
  • Now you go to the New Policy tab and look under Users and groups. From there select Specific users included. With that done you now have to choose the specific user or group that you want to target with the CA policy. Depending on your particular needs you have the option to exclude certain users or groups to fine-tune the assignment.
  • Go to Cloud apps or actions and choose No cloud apps, action, or authentication contexts selected.
  • Select Cloud apps > Include > Select apps.
  • Next, head over to the Select pane. Here you’ll have to search for and select the apps below:
  • Windows 365, or you can alternatively search for cloud.
  • Windows Virtual Desktop. You could potentially see it come up as Azure Virtual Desktop.

Other Considerations

Ensuring that the policy is applied to the Cloud PC end-user portal as well as the connection to the Cloud PC.is achieved by choosing both of the apps above. Choosing both of these apps is also necessary if you want to be able to exclude apps.

  • Fine-tuning a policy can be performed by going over to Access controls and selecting 0 controls selected. Now, go to Grant and proceed to choose the options that you want to apply to all objects assigned to this policy.
  • Before you proceed any further you may want to test the policy. This can be done by going to Enable Policy and turning the setting Report-only to Off. This will prevent the policy from being applied as soon as you’ve completed the creation process.
  • All that’s left now is for you to select Create and you’ll complete the creation of the policy.

If you want to see the list of your active and inactive policies, navigate to the Policies view in the Conditional Access UI.

Managing the local admin group

Managing a Windows device is only possible if you are a member of the local administrators’ group. Because it’s a part of the Azure AD join process, Azure AD updates the membership of this group on a device. Membership updates can be customized to your liking so as to meet your organization’s needs.

Explaining the process

Connecting a Windows device with Azure AD using an Azure AD join will add the security principles below to the local admin group on the device:

  • The Azure AD global administrator role
  • The Azure AD joined device local administrator role
  • The user performing the Azure AD join

Adding Azure AD roles to the local admin group is going to enable you to update the users that can manage a device anytime in Azure AD without modifying anything on the device. The principle of least privilege (PoLP) is very important to your overall security. To support PoLP, Azure AD will add the Azure AD joined device local administrator role to the local administrators’ group. Furthermore, users that have been only assigned the device administrator role can also be enabled to manage a device.

Managing the device administrator role

Management of the device administrator role can be handled through the Azure portal from the Devices page. The steps for the process are as given below:

  1. Start by going to the Azure portal and signing in as a global administrator.
  2. Now you need to search for and select Azure Active Directory.
  3. Next, click on Devices which you’ll find under the Manage section.
  4. And then on the Devices page, click Device settings.

If at any point, modification of the device admin role becomes necessary, you’ll need to configure Additional local administrators on Azure AD joined devices.

However, doing this will need an Azure AD Premium tenant. All Azure AD joined devices have device admins assigned to them and these admins cannot be scoped to a specific set of devices.

Additional considerations

Another thing is that any updates done to this admin role aren’t necessarily going to have an immediate impact on the affected users. For devices with users already signed in, privilege elevation will only happen when:

  • About 4 hours have passed allowing Azure AD to issue a new Primary Refresh Token with the appropriate privileges.
  • A user signs out and then back in again to refresh their profile. This excludes lock/unlock.
  • With everything done, users won’t be listed in the local admin group, the permissions are received through the Primary Refresh Token.

However, it’s worth noting that this only applies to users who have not previously signed in to the relevant device. Otherwise, the administrator privileges will be applied immediately after a user’s first sign-in to the device.

Manage administrator privileges using Azure AD groups

Azure AD groups can be used to manage admin privileges on Azure AD joined devices with the Restricted Groups MDM policy from Windows 10 version 2004 onwards. By leveraging this policy, you’ll be able to assign individual users or Azure AD groups to the local admin group on an Azure AD joined device.

This will ultimately enable you to configure distinct administrators for different groups of devices. You should also be aware that from Windows 10 20H2, Microsoft now recommends using the Local Users and Groups policy instead of the Restricted Groups policy.

Custom OMA-URI settings

The management and configuration of these policies can be carried out through Custom OMA-URI Settings. Before using these policies, you’ll need to consider a few things:

  • To add Azure AD groups through the policy you need the group’s SID and you can get this by executing the Microsoft Graph API for Groups. You’ll find the SID defined by the property securityIdentifier in the API response.
  • Enforcing the Restricted Groups policy will result in the removal of any current member of the group that is not on the Members list. Therefore, enforcing this policy with new members or groups will remove the existing admins. These include users who joined the device, the Device admin role, and the Global admin role from the device. So if you want to avoid the removal of members, the latter will need to be configured as part of the Members list in the Restricted Groups policy. You can use the Local Users and Groups policy to address this limitation.
  • When using both policies, admin privileges can only be evaluated for the following well-known groups on a Windows 10 device – Administrators, Users, Guests, Power Users, Remote Desktop Users, and Remote Management Users.
  • For Hybrid Azure AD joined or Azure AD Registered devices, you won’t be able to manage local admins using Azure AD groups.
  • The Restricted Groups policy is not entirely new and was in existence before Windows 10 version 2004. However, it did not provide support for Azure AD groups as members of a device’s local admin group.
  • Azure AD groups deployed to devices with any of these policies can’t be applied to remote desktop connections. You’ll need to add the individual user’s SID to the appropriate group to manage the remote desktop permissions for Azure AD joined devices.

Note:

Windows sign-in with Azure AD supports the evaluation of up to 20 groups for admin rights. So to ensure the correct assignment of admin rights, Microsoft advises keeping the number of Azure AD groups on each device under 20. And this should also apply to nested groups.

Manage regular users

Users performing the Azure AD join are automatically added to the admin group on the device. So to prevent Azure AD from making regular users local admins, you can take the options below:

  • Windows Autopilot – using Windows Autopilot enables you to block a primary user performing the join from becoming a local admin. All you need to do is create an Autopilot profile.
  • Bulk enrollment – an Azure AD join that is performed in the context of a bulk enrollment happens in the context of an auto-created user. Thus, any users that sign in after the device join won’t be added to the admin group.

Manually elevate a user on a device

Microsoft has also made it possible for you to manually elevate a regular user to local admin on one specific device. However, you must be a member of the local admin group to perform this. From the Windows 10 1709 update, you can do this by:

      – Navigating to Settings -> Accounts -> Other users.

      – Select Add a work or school user.

      – Enter the user’s UPN under User account.

      – Next, you then select Administrator under Account type.

Another method for adding users would involve the use of command prompts:

      – For instances where the tenant users are synchronized from on-prem Active Directory, use net localgroup administrators /add  “Contoso\username”.

      – And if tenant users are created in Azure AD, use net localgroup administrators /add “AzureAD\UserUpn”

Attack Surface Reduction

By using Attack Surface Reduction (ASR) rules, you are placing additional layers of security around all the potential vulnerabilities in your organization’s network. This will create a highly secure environment with far fewer areas that attackers can use to compromise your network. ASR rules are designed to target certain software behaviors such as:

  • The launching executable files and scripts that attempt to download or run files.
  • Running obscure or plainly suspicious scripts.
  • Additionally carrying out activities that one doesn’t normally expect from apps during the course of everyday work.

Although some of these actions may appear in the normal running of legitimate apps, they are still risky as they attractive to attackers. So the goal of ASR rules is to limit risky software behaviors thereby enhancing your security.

ASR rules features across Windows

Attack Surface Reduction rules allow for various editions and versions of Windows:

  • Windows 10 Pro, version 1709 or later
  • Windows 10 Enterprise, version 1709 or later
  • Windows Server, version 1803 (Semi-Annual Channel) or later
  • Windows Server 2019
  • Windows Server 2016*
  • Windows Server 2012 R2*

* For this feature to work on Windows Server 2016 and Windows Server 2012 R2, they will need to onboard using the instructions in Onboard Windows servers.

Having a Windows E5 License is not a pre-requisite for using Attack Surface Reduction rules. But, having the E5 License will offer you advanced management capabilities including:

  • The monitoring, analytics, and workflows available in Defender for Endpoint
  • The reporting and configuration capabilities in Microsoft 365 Defender.

So clients with Windows Professional or Windows E3 licenses won’t have these advanced abilities. But, having these licenses allows you to use Event Viewer and Microsoft Defender Antivirus logs to review your attack surface reduction rule events.

Automatic enrollment

Another key thing Microsoft advises clients to secure are their Windows 365 Cloud PCs is to configure devices. It’s also best to enroll into MEM using automatic enrollment. However, to do that, you need to meet the following requirements:

Sign in Intune in Microsoft Endpoint Manager

Start by signing in to the MEM admin center as a Global administrator. If you are using the Trial subscription, the account you use to create the subscription becomes the Global administrator.

Set up Windows 10/11 automatic enrollment

If you want to enroll both corporate and bring-your-own-devices, you’ll have to use MDM enrollment. In addition, you have to sign up for a free Azure AD Premium subscription.

  1. Navigate to the MEM admin center. Select All services > M365 Azure Active Directory > Azure Active Directory > Mobility (MDM and MAM).
  2. Choose Get a free Premium trial to use this feature. This enables auto-enrollment using the Azure AD free Premium trial.
  3. Select the Enterprise Mobility + Security E5 free trial option.
  4. Click Free trial > Activate the free trial.
  5. Choose Microsoft Intune to configure Intune.
  6. Go to the MDM user scope and select Some. This enables you to use MDM auto-enrollment to manage enterprise data on your employees’ Windows devices. This will configure MDM auto-enrollment for AAD joined devices and bring your own device scenarios.
  7. Click Select groups > Contoso Testers > Select as the assigned group.
  8. And then for data management on your workforce’s device, choose Some from the MAM Users scope.
  9. Choose Select groups > Contoso Testers > Select as the assigned group.
  10. And then, for the remaining configuration values, you’ll use the default values.
  11. Choose Save.

Wrap Up

Cybercrime continues to unfortunately evolve into a multimillion-dollar venture for criminals across the globe. The sophisticated and often well-organized attacks have been an absolute nightmare for countless enterprises over the last few years.

This is why any business looking to take advantage of the multitude of benefits that cloud computing offers needs to look into having the best security measures available in place.

And this is why the Windows 365 Cloud PC has been such a hot topic since it was first announced last year. The potential it has for enhancing your organization’s operations is almost limitless. But, what makes it even better are the top-notch security measures that we have gone over in this blog. If nothing else, the security features you’ll have access to could be reason enough to make the jump to Windows 365.

The Step-by-Step Process for Cloud PC Provisioning and Deployment

The idea of hybrid work is something that has captivated the minds of people for years. And it’s not surprising when you consider the long list of advantages that individuals and businesses alike stand to gain. By using Cloud PCs, businesses can have their employees working from anywhere and using just about any device.

In this guide, I will be focusing on Windows 365 Cloud PC and giving you the step-by-step process for Cloud PC provisioning and deployment.

Introduced by Microsoft last year, Windows 365 gives you Windows running on the cloud. And from the overwhelming response to the service that we witnessed, it’s quite clear that there is a lot of interest in Cloud PC technology.

Recap on Windows 365

Windows 365 is essentially a service that will run your desktop on the cloud. In the words of Windows 365 General Manager Wangui McKelvey, “Windows 365 takes the operating system to the Microsoft Cloud, securely streaming the full Windows experience — including all your apps, data, and settings — to your personal or corporate devices. This approach creates a fully new personal computing category, specifically for the hybrid world: the Cloud PC.”

And as Microsoft has stated, you can stream apps, tools, data, and settings from the cloud across any device. This means that you can use Apple devices

(Mac, iPads, etc), Android devices, and Linux PCs among others to access your desktop on the cloud. This gives you the convenience of being able to pick up your work right where you left off because the Windows experience does not differ. Regardless of where you may be or the device that you are using.

Planning your deployment with Cloud PC

Deploying Windows 365 Cloud PC is a significant undertaking for any organization. As such, it needs meticulous planning to carry out.

There are several objectives that will need to be considered such as determining what end users will need to access on their Cloud PC. For instance, if your end users are going to use Windows 365 to access specialized software, then you’ll need to look into installing all lines of business apps.

Another objective would be considering the geographical locations of your end-users. Because Windows 365 can provide Cloud PCs in multiple Azure locations, it makes it possible to provide the Cloud PCs in a location with the lowest latency to your end users’ physical location.

Cloud PC management

The next objective to consider will be the management of Cloud PCs. In this instance, you’ll need to determine who will be managing the Cloud PCs as well as which management groups will have which permissions.

With the above done, you now need to look at how end users will connect to a Cloud PC. This means you need to know whether they’ll be using a browser or a Remote Desktop Client. And then, as far as licensing goes, you need to assess all use cases and evaluate workloads to determine the specific licenses that will be needed.

Cloud PC next steps

For the next step, you need to do a complete review of your endpoint management and infrastructure. This will enable you to determine whether you are going to keep your existing management plan for devices or if you need to come up with something different for the Cloud PC. So you need to look at Cloud PC management, application of policies (GPO or Intune), and the updating policy for all devices.

With all this considered, it becomes time to plan how and when users will receive their Cloud PCs. Here you can start by creating several different rollout phases based on your environment. Pilot and/or test groups are a great way to start with early stages involving willing participants who will provide feedback.

At the end of each phase, you can use the feedback provided to determine how to map the way forward for the rest of the organization. Also, it’s important to have clearly defined goals and success metrics if you want to stay on top of things and keep your rollout on track.

In the midst of all this planning, however, it’s key to have clear communication with all users. People need to understand what exactly the goals are and why the organization has chosen the Windows 365 Cloud PC.

Additional considerations with Cloud PC

Having a smooth rollout requires people to be fully informed of all the changes and potential disruptions that they will need to prepare for. You need to determine what information users need and this includes information about the Cloud PC and why the organization wants it.

During the pilot and subsequent onboarding phases, you should continue to provide additional information so that users understand the process and its importance. Just as important as the information is how you’ll communicate with users. You could have meetings or leverage platforms like Microsoft Teams or email.

Another key area to consider during the planning phase is your IT support and help desk staff. These individuals play a significant role in ensuring a smooth adoption of Cloud PC. They can help educate your end-users and show how to connect to and use the Cloud PC.

Because of this, IT support and help desk staff need adequate training to be able to provide the required support to end-users and resolve any issues that may arise.  And they also need to know how and at which level of end-users they will be supporting. This training should touch on all the various scenarios that Windows 365 will be used for and should also consider training on all supported Windows 365 platforms.

Overview of provisioning

When we talk of provisioning, we are referring to the process that is going to create a Cloud PC virtual machine and then set it up for the user. It’s also responsible for the completion of other tasks that prepare it for use and the sending of access information to the user. The process starts with admins providing configuration details to set up the process.

After which, users with a Windows 365 license and matching the configuration details will automatically have a Cloud PC provisioned for them. Because provisioning works on a  one-time per user and per-license basis, each user and license pair can only have one Cloud PC provisioned for them. The provisioning process is going to proceed as follows:

  • Starts with the creation of a provisioning policy to manage access to the Cloud PCs. Provisioning policies are key to the entire process as they are responsible for building, configuring, and availing Cloud PCs to end-users. Each policy will require you to provide details regarding the on-premises network connection, the image used to create each Cloud PC, and an Azure AD user group.
  • Assignment of a Windows 365 license to users in the Azure AD user will begin the provisioning process. And the provisioning of the Cloud PC will be carried out automatically by Windows 365 after which it will then send the necessary access information to the user. The automation is going to proceed in 3 phases that will be invisible to the administrator.
  • The last part of the process involves the end-user receiving the necessary access information that will allow them to sign in to the Windows Cloud PC from anywhere.

Provisioning policy objects

Provisioning policies are essential objects in the MEM admin console that carry the required rules and settings that enable Windows 365 to set up and configure Cloud PCs for your users. Admins will have the responsibility of providing the required information when creating provisioning policies. This includes:

On-premises network connection – the OPNC provides the platform that enables the policy to connect to your on-premises resources. It’s responsible for identifying:

  • The relevant Azure subscription for your Cloud PC.
  • Which domain and Organizational Unit to join.
  • The AD credentials that should be used.

Image – all Cloud PCs provisioned with a particular policy will carry a Windows image that is used as the reference image. This image can either be one that you select from the gallery or a custom image that you provide yourself.

Assignment – the role of the assignment is the identification of one or more Azure AD user groups. All licensed users in the policy’s Azure AD users group will then have Windows 365 automatically provision Cloud PCs for them. Also, users who may be added at a later date will get Cloud PCs as well.

The above information is absolutely integral to the provisioning process because without it the Cloud PCs cannot be provisioned. Once you’ve seen to the creation of the provisioning policies, Windows 365 takes over the provisioning process thus automatically providing users with Cloud PCs.

Modifying provisioning policies

Once provisioning of the Cloud PC is complete, there will be no possibility of a re-occur unless you perform a reprovision. Any alterations to the provisioning policy won’t trigger a reprovision and these alterations also won’t be applied to already provisioned Cloud PCs.

So any modifications that you make to a provisioning policy will only apply to subsequently provision Cloud PCs or those that are reprovisioned. Furthermore, changing the name of the provisioning policy will not update the Cloud PC name under All Cloud PCs. And it’s also not going to update the enrollmentProfileName in Azure AD

Deleting a provisioning policy

Only provisional policies that are not assigned to any Azure AD groups can be deleted. Removing the targeting of a provisioning policy that was used for successful Cloud PC provisioning will put the Cloud PCs into a grace period. And those Cloud PCs will face automatic deletion once this grace period has expired.

Provisioning policy conflict resolution

Since the assignment of provisioning policies is made to user groups the risk of overlapping groups/users does exist. In the instance where a user may have more than one provisioning policy assigned, the provisioning process will only consider the first assigned policy and ignore the rest. And in the event of reprovisioning, the policy used will be the one that has been modified most recently (if changes have been made to one of the provisioning policies).

Provisioning retry

If provisioning of a Cloud PC fails, the process automatically retries twice. And if it still fails, the process will stop and the affected Cloud PC is marked as Failed. There’ll also be an error message displayed. You’ll then need to figure out why the provisioning of the Cloud PC has failed. Once you get to the root cause, you can manually restart the provisioning process by clicking Retry.

Reprovisioning

Reprovisioning of Cloud PCs is something that admins can perform remotely. It comes in useful when:

  • You need to test various Cloud PC configurations.
  • There are problems with a provisioned Cloud PC.
  • A user requires a new Cloud PC.

You can also leverage the reprovisioning action for Cloud PCs that are in a Failed provisioning state in the Windows 365 provisioning node. Basically, you can look at reprovisioning like resetting a physical device. Since this action deletes the Cloud PC and creates a new one, all data, apps, etc, will also be deleted. The reprovisioning will use the configurations of the provisioning policy used by that user’s Azure AD group.

Users with multiple Windows 365 licenses

Users with multiple Windows 365 licenses can have more than one Cloud PC. In this scenario, each license can have a Cloud PC with the appropriate specifications provisioned. However, it’s worth noting that you cannot have different provisioning policies for different user licenses. The Cloud PCs for these users will be provisioned using the same provisioning policy.

Clean up with Cloud PC

In the event of a provisioning failure or deletion of a Cloud PC after the grace period, Windows 365 will delete all objects that were created during provisioning. This will be done about 3 hours after the failure and will include Intune objects, Azure AD device objects, and Azure vNics.

Because other objects are relying on the network security groups the latter won’t be deleted. Neither will on-prem Azure AD computer accounts that were joined to the domain during provisioning. This is because Windows 365 does not have the necessary permissions and therefore can only disable the redundant computer objects.

Network requirements

Being a cloud-based service means that you need to have internet access to use Windows 365 services. As such, there are certain networking requirements that will support the necessary connections. These requirements are client-specific because they are based on your workload. Below are some of those requirements:

General network requirements

Azure virtual network – having a virtual network in your Azure subscription is a necessity. And it should be in the same region as where the Windows 365 desktops are created.

You’ll need to define your AD DS DNS servers as the DNS servers for the virtual network so that the virtual network can resolve DNS entries for your AD DS environment.

The Azure vNet needs access to an enterprise domain controller (on-premises or Azure).

There should also be a subnet within the vNet and IP address space must be available.

Network bandwidth is based on Azure’s network guidelines.

 Allow network connectivity

Your Azure network configuration will need to allow traffic to the following service URLs and ports:

DNS requirements

Organizations’ Cloud PCs should be able to join on-prem Active Directory because this is a Hybrid Azure AD Join requirement. Cloud PCs should be able to resolve DNS records for your on-prem AD environment. So you’re going to need to configure your Azure vNet where the Cloud PCs are provisioned as follows:

1)    Verify that your Azure vNet has network connectivity to DNS servers that can resolve your Active Directory domain.

2)    Navigate to Azure vNet’s Settings, select DNS Servers, and then choose Custom.

3)  Type in the IP address of DNS servers that environment that can resolve your AD DS domain.

Bandwidth

As you know by now, Windows 365 uses Azure network infrastructure. It follows therefore that you’ll need an Azure subscription to select a virtual network while deploying Windows 365 Enterprise. Costs incurred for using a Cloud PC are as follows:

  • Network traffic into a Cloud PC is free.
  • Any outbound traffic will incur charges against the Azure subscription for the virtual network.
  • Office data such as email incurs egress charges if the Cloud PC and a user’s data reside in different regions.
  • For RDP networking traffic you should always expect egress charges.

Choosing a Cloud PC option

After making the decision to sign up for the Cloud PC, you now need to choose what option is best suitable for your business. Microsoft offers clients two license types to cater to different business needs.

However, for both license types, the price will depend on the size of the Cloud PC. There are some significant differences between the business and enterprise licenses that are worth knowing before deciding. These include:

1)    Business is designed for small to medium enterprises with a maximum of 300 users whereas Enterprise is for much larger businesses looking to deploy Cloud PCs throughout their entire organizations and with an unlimited number of users.

2)  For Business, the desktop will be attached to a virtual network that Microsoft manages and has the added benefit of clients not being charged for network egress fees. When it comes to Enterprise, the desktops are attached to the customers existing Azure virtual network. And clients will also have to pay standard network egress fees.

3)    Enterprise clients will get both standard and custom images but Business clients will get only standard images.

4)    Business clients will have to go through a process of manual configuration and app installation. Enterprise clients will get automatic configuration and app installations because of the advantage of full integration with Microsoft Endpoint Manager/Microsoft Intune.

5)    For the Enterprise license, users will also need licenses for Windows 10 Enterprise or Windows 11 Enterprise, Microsoft Endpoint Manager, and Azure Active Directory P1. Business clients won’t require any additional licenses.

Other considerations

Having looked at the various differences, it’s clear to see that for smaller businesses looking to buy, deploy, and manage Cloud PCs, the Business license is the way to go. And it has the following options:

Basic – at a cost of $31/month and with support for up to 300 users, this option allows you to run light productivity tools and web browsers. Clients will get 2vCPU, 4GB RAM, and 128 GB Storage.

Standard – this option will cost $41/month and also supports up to 300 users. Clients will get 2vCPU, 8GB, and 128 GB of storage allowing you to run a full range of productivity tools and line-of-business apps.

Premium – the last option costs $66/month and gives you access to 4vCPU, 16 GB of RAM, and 128 GB of storage. With this, you get support for up to 300 users and can run high-performance workloads and heavier data processing.

For larger businesses looking to manage their Cloud PCs with Microsoft Endpoint Manager and take advantage of integrations with other Microsoft services, Windows 365 Enterprise is the choice for you. The options on offer are as follows:

Basic – at a cost of $31/month and with support for unlimited users, this option allows you to run light productivity tools and web browsers. Clients will get 2vCPU, 4GB RAM, and 128 GB Storage.

Standard – this option will cost $41/month and also supports an unlimited number of users. Clients will get 2vCPU, 8GB, and 128 GB of storage allowing you to run a full range of productivity tools and line-of-business apps.

Premium – the last option costs $66/month and gives you access to 4vCPU, 16 GB of RAM, and 128 GB of storage. With this, you get support for an unlimited number of users and can run high-performance workloads and heavier data processing.

Image source: Microsoft

Assigning licenses in Cloud PC

Before users can start using their Cloud PCs, you will need to first assign licenses to them. The necessary licenses are available for purchase from the Microsoft 365 store and you can get there by going through the Microsoft 365 Admin Center: https://admin.microsoft365.com.

Once you have purchased all the appropriate licenses, you can begin the task of assigning licenses to all your users. To do this you first need to login to the Azure Active Directory admin center.

And for license assignment to a single user, you use the Microsoft 365 Portal. Once in there go to Users > Active Users and select the user that you want to assign with a license. Then, go to the tab “Licenses and apps” and select your Cloud PC license. Apply the changes while clicking on Save changes below.

Assigning group-based licensing is slightly different. For this, you go to the Azure Portal and then head over to your Azure Active Directory. If you look to your left-hand side you’ll see Licenses. Go there and select All Products.

Next, you select the available Cloud PC license and then click Assign. So to enable group licensing, go to the left-hand side, and select Licensed Groups. Yet again you’ll need to click on Assign and select the group that you want to automatically license for the Windows 365 Cloud PC feature.

Creating an on-premises connection

Another requirement that organizations will have is the need to have an on-premises connection. An on-premises network connection (OPNC) is an object in the Microsoft Endpoint Manager admin center that provides Cloud PC provisioning profiles with the required information to connect to on-premises resources.

Before getting started with Cloud PC, you’ll need the following:

  1. AD DNS domain name
  2. Organizational unit
  3. Configure Azure AD Connect
  4. AD username UPN
  5. AD join password

So first you need to find your domain name which is simple enough with access to a domain controller. Once you know your domain name then you can proceed to validate the User Principal Name Suffix (UPN Suffix). Checking that your UPN Suffix is routable is extremely important to avoid problems later on.

With that done, you need to create an Organizational Unit that will allow you to properly manage your CloudPCs and dedicated GPOs. To perform this task, go to AD Users and Computers mmc and then head over to where you want to set your new Organizational Unit. Next, you can then either right-click an existing Organizational Unit or click where you want to create a new one.

Next, you need to ensure that Azure AD Connect is properly configured to get users synchronized with Azure AD. This you will do by opening Azure AD Connect and then selecting Configure device options.

Finally, you need to fill in the AD username UPN and the AD domain password. Then click Next. On the page, that then appears click Review+create. It should take no more than a few minutes to create the on-premises network connection. And if you have configured everything properly, you’ll see a “checks successful” status.

Creating a provisioning policy

The next step in this process requires you to create a Provisioning Policy so that you can provision the Cloud PC with an image of choice and is based on Azure AD security groups. Provisioning policies hold key provisioning rules and settings allowing the Windows 365 service to set up and configure the right Cloud PCs for your users. To create a provisioning policy, follow the steps below:

1.   Sign in to the MEM admin center and select Devices > Windows 365 (under Provisioning) > Provisioning policies > Create policy.

2.    On the General page, enter a Name and Description (optional) for the new policy.

3.    For OPNC select the connection to use for this policy > Next.

4.    On the image page, you need to select one of the following options for the image type:

  • Gallery Image: Choose Select > select an image from the gallery > Select. Here you’ll get default images for your use.
  • Custom image: Choose Select > select an image from the list > Select. This shows you the list of images that you uploaded using the Add device images workflow.55

5.    Select Next.

6. On the Assignments page, choose Select groups > choose the groups you want this policy assigned to > Select > Next.

7.    On the Review + create page, select Create. It can take up to 60 minutes for the policy creation process to complete, depending on when the Azure AD connect sync last happened.

Provisioning

With the information provided through the on-premises network connections and the creation of provisioning policies, Windows 365 can now provision Cloud PCs for licensed users. Performing the provisioning process will involve Windows 365 automatically completing the following stages:

  • Core provisioning – this process does all the necessary tasks required to stand up a VM until a user can successfully sign in.
  • Post-provisioning configuration – modifications can be made to the configuration for the purpose of optimizing the Cloud PC end-user experience.
  • Assignment – a user is assigned to the Cloud PC and can now sign in.

User connectivity

After everything has been set up, users will then need to know how they can connect to the Cloud PC. We need to clarify what clients can be used as well as what options the end-users will have. Also, we need to know how administrative credentials can be provided to the end-user. Microsoft has provided two ways for users to connect to the Cloud PC:

I.        Web browser – the first method that users have for accessing the Cloud PC is via a web browser. All you have to do is simply navigate to windows365.microsoft.com. Once there you can log in with the user credentials that have a desktop provisioned and the portal will show you an overview of the desktops available to you. However, to access the Cloud PC using this website, users devices need to meet the following requirements:

  • Supported operating systems: Windows, macOS, ChromeOS, Linux.
  • A modern browser like Microsoft Edge, Google Chrome, Safari, or Mozilla Firefox (v55.0 and later).

Various tasks

When using windows365.microsoft.com, end users can carry out various tasks on their Cloud PCs by selecting the gear icon on a Cloud PC card.

  • Rename: doing this will change the name of the Cloud PC that the user sees on the website. But, performing this action doesn’t change any name in Microsoft Endpoint Manager, Azure Active Directory, on the device, or in the Remote Desktop Apps.
  • Restart: this will restart the Cloud PC.
  • Troubleshoot: whenever a user is encountering challenges with connecting to the Cloud PC, this will help you to troubleshoot and try to resolve those challenges. A few checks will be run including verifying that all the files and agents necessary for connectivity have been properly installed. There will also be a check for the availability of Azure resources.

II.        Remote desktop – the second method that Microsoft offers clients for connecting to the Cloud PC is by using the Microsoft Remote Desktop app.

This is designed to enable users to access and control a remote PC, including a Cloud PC. So for those who have been using Azure Virtual Desktop, this is an app they will already be familiar with. Setting up the Remote Desktop is a relatively simple process that requires you to follow a few steps:

  1. First, you’ll have to download the Remote Desktop app. You can find it on the Download App page on www.microsoft.com/windows-365?rtc=1.
  2. Next, you select Subscribe.
  3. The next step will require you to enter your Azure Active Directory credentials.
  4. You will then see the Cloud PC appear on a list. Simply double-click it to launch.

Managing Cloud PCs

Next, let’s discuss just how you’ll be managing your Cloud PCs. For the management of your Cloud PCs, you’ll be using Microsoft Intune. The latter is a 100% cloud-based mobile device management and mobile application management platform for your apps and devices. And this also includes your Cloud PCs. Signing in to Intune requires you to navigate to the Microsoft Endpoint Manager admin center.

Overview page

To start, you’ll want to go over to the landing page for managing your Cloud PCs which is the Overview tab. To access it, you need to sign in to the Microsoft Endpoint Manager admin center > Devices > Windows 365 (under Provisioning).

This section is going to provide you with some information about how your Cloud PCs are performing. You’re going to see:

  • Provisioning status: this summarizes your organization’s Cloud PC status.
  • Connection health: this provides a summary of the health of your organization’s on-premises network connection.

All Cloud PCs page

On this page, you’re going to see a summary and list view with details regarding the status information for each of your organization’s Cloud PCs. The list view automatically refreshes every 5 minutes and by using it you can search filter, and sort. Users with multiple Windows 365 SKUs assigned to them will get multiple Cloud PCs and this means that in the All Cloud PCs list view there’ll be multiple rows for a single user.

Column details

Name – Name of the Cloud PC.

Device name – The Windows computer name.

Image – this is the image that was used during provisioning and so may not reflect the current Cloud PC version.

PC type – the Windows 365 SKU assigned to the user.

Status – this reflects the current provisioning status of the Cloud PC and possibilities include:

  • Provisioned: shows when provisioning was successful.
  • Provisioning: the provisioning is still in progress.
  • Provisioned with warnings: shows when a non-critical step failed in the provisioning process but the user still has access.
  • Not provisioned: this happens when a user has been assigned a Windows 365 license but doesn’t have a provisioning policy assigned to them.
  • Deprovisioning: appears when the 7 day grace period has ended and the Cloud PC is undergoing deprovisioning.
  • Failed: shows when the provisioning process has failed.
  • In grace period: indicates when a license/assignment change occurs for a user with a current Cloud PC.
  • Pending: it means that there are currently no available licenses in your tenant to process the provisioning request.

User – indicates the user to whom the Cloud PC is assigned.

Date modified – shows a timestamp reflecting the last status change of the Cloud PC.

Remote management

Like any other managed device, the option exists to remotely manage Cloud PCs using Intune. You’ll find that there are several remote management actions that Cloud PCs will support and they include:

  • Restart
  • Sync
  • Rename
  • Quick scan
  • Full scan
  • Update Windows Defender
  • Reprovisioning*
  • Resize*

*Reprovisioning and resizing are both remote actions that are unique to Cloud PC devices.

Conclusion About Cloud PC

Microsoft’s personalized desktop solution brings a lot of advantages to the way enterprises operate. As technology continues to evolve in leaps and bounds, so too are the devices at our disposal. This has brought us to a point where many people in their various organizations are using many different devices to perform work-related tasks.

And businesses realize that bring-your-own-device policies will be integral moving forward. This is why platforms like Windows 365’s Cloud PC are potential game-changers. Giving users access to their desktops from anywhere and using almost any device enables businesses to operate at a completely higher level.

Furthermore, the last couple of years have shown just how important the need is for workers to be able to work from anywhere. This has helped to keep a lot of companies operational. Not only that but leveraging cloud computing helps the organization to lower its overall hardware expenses.

The Cloud PC also allows organizations to stay within their budgets by selecting the options that are best suited to their business. And if the need to scale arises then that can easily be achieved. Windows 365 Cloud PC really does have the potential to do great things for any business. It’s certainly worth a try.

This PC can’t run Windows 11 (Hyper-V)

Trying to install Windows 11, but not meeting requirements? (Hyper-V)

The error that prevents the computer from running Windows 11 is due to not meeting the minimum system requirements.



You can refer to the following table:

Processor1 gigahertz (GHz) or faster with 2 or more cores on a compatible 64-bit processor or System on a Chip (SoC).       
TPMTrusted Platform Module (TPM) version 2.0. Check here for instructions on how your PC might be enabled to meet this requirement.
Storage64 GB or larger storage device Note: See below under “More information on storage space to keep Windows 11 up-to-date” for more details.
System firmwareUEFI, Secure Boot capable. Check here for information on how your PC might be able to meet this requirement.
RAM4 GB or larger storage device
Graphics cardCompatible with DirectX 12 or later with WDDM 2.0 driver.
DisplayHigh definition (720p) display that is greater than 9” diagonally, 8 bits per colour channel.
Internet connection and Microsoft accountWindows 11 Home edition requires internet connectivity and a Microsoft account.

If you are trying to run Windows 11 on Hyper-V, the default Generation 2 Virtual Machines does NOT meet the requirement.

Also consider


You will need to modify the following configuration for Processor and TPM to accommodate the required configuration.

Processor1 gigahertz (GHz) or faster with 2 or more cores on a compatible 64-bit processor or System on a Chip (SoC).       
TPMTrusted Platform Module (TPM) version 2.0. Check here for instructions on how your PC might be enabled to meet this requirement.

Meeting TPM requirement on a Virtual Machine, Generation 2:

  1. Right Click the virtual machine
  2. Click Settings
  3. Click Security
  4. Mark ‘Enable Trusted Platform Module’

Meeting Processor requirement on a Virtual Machine, Generation 2:

  1. Right Click the virtual machine
  2. Click Settings
  3. Click Processor
  4. Change ‘Number of virtual processors’ to a minimum of ‘2’

Now enjoy Windows 11 on Hyper-V.

Streamlining IT with Windows Update for Business Deployment Service

In March of 2021, at its Ignite developers conference, Microsoft announced several new features and functionality designed to better help IT manage Windows. One of those key announcements was about Windows Update for Business Deployment Service (WUfB Deployment Service). Plenty of businesses are still comfortable using 2005’s Windows Server Update Service (WSUS). However, Microsoft views WUfB Deployment Service as an important part of the drive to migrate IT to the cloud. 

According to the announcement and details shared, Windows Update for Deployment Service for both drivers and firmware will be available in Microsoft Endpoint Manager. And it will also be available in Microsoft Graph as a public preview from the first half of 2022.

What exactly is WUfB Deployment Service?

The key thing that most IT pros would like to know is what exactly this new service that Microsoft is rolling out is. And the latter describes Windows Update for Business Deployment Service as a cloud service that is a part of the Windows Update for Business product family.

It is a service that will allow control over the approval, scheduling, and safeguarding of updates delivered from Windows Update. And the beauty of it is that Microsoft says it will integrate seamlessly with existing Windows Update for Business policies.

IT pros should look forward to a platform that enables them to meet the goals of their business. They’ll also welcome the ability to meet the needs of end-users, regardless of where they may be. And this is crucially important, given the difficult time the world has been facing recently.

The need for more efficient cloud services is part of what is driving Microsoft to create services like the deployment service. It comes as an enterprise-grade solution that will enhance the existing servicing platform that Microsoft AI provides. And it will impact more than a billion devices across the globe.

Availability

Those looking forward to using the new Windows Update for Business Deployment Service for drivers and firmware should expect the public preview to become available starting with the first half of 2022. According to Microsoft, this will be available in Microsoft Endpoint Manager and Microsoft Graph.

In addition, a management reporting system for driver servicing capabilities is also on the way when the new service reaches public preview. This will allow you to access reports as Workbooks using Windows Update for Business: Update Compliance. 

The availability of reporting will extend to all recommended and approved updates that require attention. And these include drill-downs designed to reveal individual device impact. Public preview for the service should arrive in January 2022 for Microsoft Graph and the first half of 2022 for Intune.

Built for IT professionals

According to the information that Microsoft has given us, this deployment service takes into consideration feedback from their clients. Below are the capabilities WUfB Deployment Service provides:

IT will maintain control – You get to approve and schedule Windows content delivered from Windows Update. These approvals include feature updates, quality updates, drivers, and firmware. It means the IT pro has the final say. And any content they do not approve will not deploy.

Easy to adopt – Integrating the deployment service with Microsoft Endpoint Manager, either through the cloud-only controls or co-management, allows for easy adoption of content and features. As a result, this can be done at your convenience without having to worry about implementing all these changes at one time.

Responsive to change – Delivering innovation and new features through cloud services makes it easy for users to adopt. Capabilities are also common across OS releases. And you’ll no longer need to install an update to access new update controls.

Compliant and privacy-focused – WUfB deployment service fulfills the necessary compliance regulations. IT professionals will be happy to know the deployment service is ISO 27001, FedRAMP High, HiTRUST, and SOC II certified.

Enhancing deployment processes

Simplifying deployment processes can help your organization operate with greater efficiency. By leveraging Windows Update for Business Deployment Service, IT professionals can significantly extend the management plane available to devices connecting to Windows Update. This should then allow you to:

  • Schedule update deployments to begin on any specific, convenient to your organization.
  • Stage deployments over a period of time using rich expressions. This enables you to make deployments to a given number of devices each day.
  • Bypass pre-configured Windows Update for Business policies to quickly deploy a security update across your organization when emergencies arise.
  • Ensure coverage of hardware and software in your organization through deployments. These can be tailored to your unique device population through automatic piloting.
  • Leverage Microsoft ML to automatically identify. Also pause deployments to devices that are likely to be impacted by a safeguard hold.
  • Manage driver and firmware updates, just like feature updates and quality updates.

What you stand to gain

This new deployment service will present IT admins with plenty of exciting new features. When the service becomes available, it will enable IT, admins, to choose the right drivers for the devices that they are responsible for managing. 

They will do so by browsing the entire collection of drivers from independent hardware vendors and original equipment manufacturers available on Windows Update. 

Most end-users will be extremely grateful for this option because it relieves them of having to go through the entire Windows catalog to pick drivers themselves. By having IT admins perform this task, organizations will significantly reduce the risk of having incorrect or outdated drivers installed on company devices.

Also, businesses stand to benefit from regular deployment of driver updates from Windows Update. These benefits include that your devices will receive just the right drivers from Windows Update as well as getting new drivers and fixes regularly from the hardware ecosystem. All of this is key in ensuring that security issues are mitigated and your organization operates more efficiently.

Another benefit of this service for IT admins is to simplify the process of identifying the right drivers for the various devices. This is because of how Windows Update performs an automatic evaluation of all data. The device sends the update when it scans the service and identifies drivers on the service that are better than those that are already in place. This is possible because of the various factors Windows Update uses to identify the specific drivers, as well as the hardware.

Requirements

For you to be able to use the deployment service, there are a number of requirements that devices must meet. And those requirements are as follows:

  • You must be running Windows 10, version 1709 or later (or Windows 11),
  • Must be joined to Azure Active Directory (AD) or Hybrid AD,
  • You must have one of the following Windows 10 or Windows 11 editions installed: Pro, Enterprise, Education, Pro Education, or Pro for Workstations.

In addition to the above prerequisites, your organization must have one of the following subscriptions:

  • Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5)
  • Subscription to Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5),
  • The Windows Virtual Desktop Access E3 or E5
  • Microsoft 365 Business Premium.

How does Windows Update for Business Deployment Service work?

Microsoft intends for WUfB Deployment Service to complement and work seamlessly with existing Windows Update for business capabilities. This includes existing device policies among others. There are three main elements that make up Windows Update for business and these are:

1. Client policy to govern update experiences and timing – available through Group Policy and CSPs.

2. Deployment service APIs to approve and schedule specific updates – available through the Microsoft Graph and associated SDKs (including PowerShell).

3. Update Compliance to monitor update deployment – available through the Azure Marketplace.

One of the key differences between this new deployment service and the existing client policy is that it does not directly interact with devices. With the service being native to the cloud this means that all interactions will take place between the different Microsoft services. 

So what you’ll then end up with is a direct communication channel between management tools and the Windows Update service. As a result, the approval and offering of content is something that IT pros will directly control.

 For the most part, when using this deployment service things will usually proceed as below:

1)  An IT pro leverages a management tool to pick devices and approve content to be deployed. The management tool used can be either PowerShell or a Microsoft Graph app. You can even opt for a more complete management solution such as Microsoft Endpoint Manager.

2)    The chosen tool conveys your approval, scheduling, and device selection information to the deployment service.

3)    The deployment service processes the content approval and compares it with previously approved content. Final update applicability is determined and conveyed to Windows Update, which then offers approved content to devices on their next check for updates.

Types of updates on offer

Another thing that IT pros should be interested in knowing just what kinds of updates will be available to them. Windows Update for Business manages policies for several types of updates to Windows 10 devices:

·    Feature updates – in addition to security and quality revisions, feature updates also provide feature additions and changes. And they are released as soon as they are available.

·    Quality updates – this type of update is the traditional OS update that normally becomes available on the second Tuesday of every month. These will include security, critical, and driver updates. Under Windows Update for Business, non-Windows updates such as those for Microsoft Office or Visual Studio have also been considered quality updates. They are defined as Microsoft updates and devices can be programmed to receive them with their Windows updates.

·     Driver updates – these updates are for your necessary, non-Microsoft drivers and are on by default. You can, however, use Windows Update for Business policies to turn them off.

·     Microsoft product updates – updates for additional Microsoft products that are off by default and can be turned on by using Windows Update for Business policies. These other products can include things such as versions of Office that are installed by using Windows Installer (MSI).

Getting started

To get started using the deployment service, there are a few ways to go about it. You can use a management tool built on the platform, script common actions using PowerShell, or build your own application.

Microsoft Endpoint Manager – using Microsoft Endpoint Manager gives you the advantage of using a platform that integrates with the deployment service to provide Windows client update management capabilities.

PowerShell – scripting common actions using PowerShell is another way to go. The Microsoft Graph SDK includes a PowerShell extension that you can use to script and automate common update actions.

Building your own application – Microsoft Graph makes deployment service APIs available. There are a couple of learning paths that you can get started with:

1) Learning Path: Microsoft Graph Fundamentals

2) Learning Path: Build apps with Microsoft Graph

And as soon as one is comfortable with Microsoft Graph development, you can find more information in Windows updates API overview in Microsoft Graph.

Enhancing the update process

For years, IT admins and device managers have voiced their displeasure at the lack of control over Windows Updates. And by taking this feedback into consideration, Microsoft is now hoping to address the issues at hand using the Windows Update for Business Deployment Service

The cloud-based service will provide features that will help IT pros approve, schedule, and monitor updates. The greater control that this provides means that the update process will be a lot smoother for all devices on the network. And this is regardless of where that device may be. 

So far the new deployment service can deliver on its multiple promises, it is brining a massive upgrade to the existing update process. And the needed stability and reliability.

How to Improve Network Efficiency with Delivery Optimization and Endpoint Configuration Manager

Can Microsoft’s Delivery Optimization and Configuration Manager help solve enterprise network efficiency problems supercharged by the coronavirus pandemic?

The COVID-19 pandemic has forced numerous companies to adopt hybrid working models. This has seen demand for bandwidth capacity increase considerably.

Couple bandwidth-busting traffic connecting from all over with spiraling data costs and network administrators have something to worry about. With no end in sight of this global pandemic, enterprises are now looking for solutions to counter these issues.

As a result, the question that’s now at the fore for many network administrators is how to improve network efficiency as cost-effectively as possible in the New Year. 

COVID-19 and Network Efficiency

Pre-COVID, 17% of the American workforce worked remotely at least 5 days per week. Since the onset of the pandemic, this number has increased to 44%.

With nearly 6% of the population (i.e. 21 million people) having no high-speed connection, enterprises have begun to ask questions such as how best can they keep all their employees connected to their networks?

A range of solutions has been proposed in order to modernize the existing mainframes including the adoption of key technologies such as Microsoft’s Delivery Optimization, Connected Cache, and Configuration Manager.

Let’s examine each of these in greater detail.

What is Delivery Optimization

Delivery Optimization is an inbuilt Windows component. It’s distributed cache technology which means that it is software designed to act as an intermediary between an enterprise’s primary storage solutions and remote employees’ computer.

The benefits that Delivery Optimization provides include optimizing cloud download efficiency, minimizing internet bandwidth, and lowering the latency in data access.

This is excellent because you want to keep your internet bandwidth high. It translates to a faster and better experience for employees, particularly those working remotely.

What is Microsoft Connected Cache?

Microsoft Connected Cache is an application installed on a Windows Server 2012 or later. It is also a high-speed data storage function that works hand-in-hand with Delivery Optimization to reduce latency and improve efficiency.

Connected Cache acts as a dedicated cache on your enterprise network. This server-based solution caches the managed downloads that Delivery Optimization extracts from the Cloud.

It’s ideal for companies because it serves as a local cache on your on-premise network.

What is Microsoft Endpoint Configuration Manager

Microsoft Endpoint Configuration Manager, formerly known as System Center Configuration Manager (SCCM) or Systems Management Server (SMS) is a full-feature systems management software. It sets out to manage computers on a larger and streamlined scale.

Configuration Manager works by providing patch management, remote control, operating system deployment, software inventory, software distribution, and network access protection capabilities.

Now that we’re up to speed about what each of these features are and what they do, let’s look at the advantages and disadvantages of Delivery Optimization.

Delivery Optimization Pros

No Upfront Costs

For enterprises already encumbered by high remote operating costs, this is a welcome reprieve. There are no upfront costs because Delivery Optimization exists as part of Windows 10. Therefore, it’s a feature that’s paid for through your regular Windows 10 license.

Leverages Peer-to-Peer Efficiency

Delivery Optimization enables PCs connected to your network and to download updates in a more streamlined manner from other peers within the network that have already downloaded the content. In this way, there’s an overall reduction in bandwidth. This also mitigates update-related traffic.

Same Time Send/Reception of Update Files

Gone are the old days of having to wait long periods of time while update files sent and received in succession. Today, Delivery Optimization facilitates simultaneous sending and receiving of update files. This allows updates to easily and seamlessly take place.

Can Resume Interrupted Downloads

Do you remember the times when downloads would interrupt because of a network glitch and had to restart? This meant updating PCs across company networks took longer and sometimes pushed up data costs for enterprises. Thankfully, one of the perks of Delivery Optimization is the ability to resume downloads should they experience an interruption.

Load Balancing Capabilities

Network administrators can use all the help they can get to distribute workloads in a uniform manner across enterprise servers and employee PCs.

Load balancing is an incredibly important process as it promotes more efficient processing. It provides balance, so there are no uneven overloads on individual computer nodes. Delivery Optimization presents itself as a tool that expedites this distribution of network traffic.

Windows Native and Cumulative Updates Enabled

As a Windows 10 native feature, Delivery Optimization is Cumulative Updates enabled. This means that on all the PCs equipped with the DO feature, updates – both old and new – these can be bundled together into a single update package.

But it’s not all fun and games with Delivery Optimization. Here are a couple of disadvantages network administrators have to also contend with.

Delivery Optimization Cons

No Analytics and or Reporting

In Deloitte’s The Analytics Advantage report, analytics are highlighted as important as they enable companies to drive business strategy and facilitate data-driven decisions. Thus, it comes as a big disappointment that Delivery Optimization provides no such insights neither in the form of analytics nor reports.

No Content Control

Being able to control both the content that’s being downloaded and transmitted across networks is imperative for network safety. The fact that Delivery Optimization doesn’t give network administrators such control is frustrating.

No Support for Windows 7/10 Migration

Are you thinking of migrating from Windows 7 to Windows 10? Well, unfortunately, you’ll have no help from Delivery Optimization. It’s not clear as to why the developers over at Microsoft thought it was a good idea to complicate migration in this way.

No Support Packages and App Deployment

That’s not all, but Delivery Optimization also offers no support for Packages and Application with Configuration Manager stand-alone deployments. This greatly hampers the standardization and streamlining process of installing software on employees’ work devices.

No Smart Agent

Delivery Optimization is a tool full of potential. However, it is baffling trying to understand why this supposed network optimizing resource has no smart agent to facilitate Optimal Source Selection.

No SCCM Support

Microsoft’s System Center Configuration Manager (SCCM) is integral in the management, deployment, and security of connected enterprise devices as well as apps within the network. However, this Windows product doesn’t receive any support which is a major disadvantage.

Needs Manual Boundary Definition

Boundaries, according to Microsoft, are network-specific locations on enterprise intranets that can contain your PCs or other devices making them easier to manage. When using Delivery Optimization, boundaries aren’t automatic, you have to take time to manually define each boundary you want to be created.

Needs Substantial Boundary Configuration

It’s not enough to manually define the boundaries required either, you also need to make sure that each boundary is properly configured. This additional work can be automated so it’s a wonder why Delivery Optimization doesn’t come with boundary configuration pre-set.

5 Steps to Improving Network Efficiency with Delivery Optimization

Faced with hybrid work models and more employees working remotely, enterprises must be smart about network management. Here are the top 5 ways to improve network efficiency using Delivery Optimization, Configuration Manager, and Microsoft Connected Cache in 2022.

Improve Network Efficiency Step# 1. Remove Performance Bottlenecks

When it comes to network efficiency, congestion in the network is one of the major network problems that most enterprises face. There are many causes of bottlenecks in your network which you will need to remove in order to improve network efficiency. These range from:

a)     Network Overload

Network overload happens when you have numerous hosts within your broadcast domain. Delivery Optimization can aid in this particular case by allowing optimized cloud-managed downloads which reduce network pressure.

b)    Broadcast Storms

Broadcast storms occur when you receive more requests on the network than it can handle.

c)     Low Bandwidth

This occurs when there are too many people connected to the network at once. Delivery Optimization and Connected Cache are peer-to-peer cache technology and significantly help to lower the latency and minimize internet bandwidth.

d)    Not Enough Retransmitting Hubs

Failure to have sufficient retransmitting hubs slows down your network. Retransmitting hubs are necessary in order to make data transmission across the network easier.

e)     Multicasting

While created to help ease congestion, multicasting can in fact cause bottlenecks when two packets transferred simultaneously collide leading to congestion

f)      Old Hardware

Technology is changing so fast and hardware components need to be routinely upgraded otherwise servers, routers, and switches can inadvertently lead to network congestion

g)     Poor Configuration Management

When scripts are one-off or repetitive, they can introduce bugs that cause congestion. Thankfully Delivery Optimization and Configuration Manager can help to get rid of this issue.

h)    Foreign Adapter Broadcasts

When rogue adapters connect to your network, this can increase the network load leading to bottlenecks. A rogue adapter is any device that connects oftentimes illegally onto your network and exists like a parasite until it’s removed. These foreign devices also pose a security threat.

Fortunately, network monitoring tools like Configuration Manager make it possible to handle the life cycle of all the devices and configurations within your network. Such visibility can assist in identifying slow traffic and congestion so you can eliminate it.

And speaking of configurations…

Improve Network Efficiency Step# 2. Reconfigure Network Hardware

It doesn’t matter if it’s an installation of cumulative updates or new hardware, every element joining the company network must be properly configured. Failure to do so can lead to poor network efficiency.

When devices are incorrectly configured, they can’t communicate with their peers effectively. This will lead to routing problems and or increase latency.

Network administrators must ensure that each time a device is configured or reconfigured the network is tested to check network performance. Configuration Manager can be used to see whether the new configuration/reconfiguration is affecting the network negatively.

Improve Network Efficiency Step# 3. Educate Employees on Correct Network Usage

Now with more employees working remotely, it can be difficult to control what people do on the company network. However, it is pivotal to educate them on avoiding applications that are bandwidth-heavy and engaging in activities that consume a lot of data such as downloading movies, music videos, and other large files.

The more bandwidth employees are using in non-work-related activities, the less will be available for work slowing down the entire network. Configuration Manager can be used to curb non-work-related activities if necessary by blocking certain devices. 

Improve Network Efficiency Step# 4. Consider Creating a Guest Network

Have you ever thought of creating a separate guest network for people visiting your company?

You don’t want strangers and outsiders to be able to connect to your enterprise network. This is a major security threat. By creating a disparate guest network they will have their own distinct network to connect to.

In this way, guests’ activities don’t interfere with enterprise bandwidth and security threats are reduced.

Improve Network Efficiency Step# 5. Compress Network Traffic and Data

Every day, colossal amounts of data are transmitted across enterprise networks. More so now, in a world where virtual meetings are the order of the day. These data-heavy online activities necessitate data compression and compression of network traffic.

By compressing enterprise data, companies get more out of their internet packages. And with Windows components like Delivery Optimization, you get to stretch your data out more.

You see, Delivery Optimization extracts content from the cloud, stores it in a temporary cache, where peer PCs/devices can easily access said files in smaller, minute data-friendly sizes without having to download all the large files for each connected device.

Wrap up

2020 and 2021 have disrupted the way business is done. With more companies eager to try out hybrid work models that allow employees to work remotely with some days in the office, network administrators have their work cut out for them in terms of making sure networks are efficient and running at optimal round the clock.

And with so much uncertainty about when things will return to normal, enterprises need to get comfortable with the idea of remote work. Resources such as Delivery Optimization and Configuration Manager will prove to be more and more important in 2022 and beyond.

Relying on such Windows features, organizations can rest easy knowing that there are tools to help with improving network efficiency in a cost-effective manner.

Should You Allow Self-Service With Windows Autopilot?

With Windows Autopilot, Microsoft gives clients a collection of technologies designed to eliminate the challenges that come with building, maintaining, and applying custom images.

It’s a platform that IT professionals can utilize to set new desktops to join pre-existing configuration groups and apply profiles to the desktops. All of this is so that new users can access fully functional desktops from their first logon.

By using Windows Autopilot, you can simplify the entire lifecycle of Windows devices. Meaning that it covers devices from the initial deployment through to the eventual end of the life cycle. The question, however, is should you allow self-service?

Changing landscape with Windows Autopilot

Over the last few years, we have certainly witnessed a rapid evolution in the remote work landscape. And this evolution has become even more pronounced with the prevailing global pandemic. This has made the need for technology like Windows Autopilot even greater.

Self-service technology has plenty to offer any business. Benefits can include improved end-user experience, effortless coordination for a remote or blended workforce, less complicated management, and significant increases in productivity.

So as the way businesses operate continues to evolve, Windows Autopilot can be the perfect tool to deal with the headaches that we have faced in the past with automated deployment and self-service setups.

Using the self-service setup

The way that Windows Autopilot’s self-service setup works is that it makes workplace devices configured and ready out of the box with its self-deploying mode.

This means that when the employee receives the device they only need to turn it on to start working. Self-deploying mode automatically joins a new device into your company’s Azure Active Directory (Azure AD).

The device is then enrolled into Intune for mobile device management (MDM). Also, you don’t need to worry about apps, certificates, policies, and networking profiles provisioned on the device as they will be dealt with as well.

What this means is that everyone has a lot to gain from using Windows Autopilot, whether you’re IT or the end-user. IT people have their processes simplified and no longer have to deal with the time-consuming, outdated, and overly complex IT processes they had before.

And as for the end-user, all one needs to do is unbox the device, turn it on, connect to the internet, and then verify their credentials.

Self-deploying mode of Windows Autopilot

This feature plays a key role in making Windows Autopilot the platform that it is. Using it will allow you to deploy a device with little to no user interaction. If you have an Ethernet connection then no user interaction will be needed. But, end-users whose devices are connected via Wi-Fi will need to choose the language, locale, and keyboard. And then, they need to make a network connection.

By using self-deploying mode, you can deploy a Windows 10 device as a kiosk, digital signage device, or a shared device. Moreover, it’s also possible to completely automate device configuration by combining self-deploying mode with MDM policies. To deploy in self-deploying mode, you need to follow the steps below:

  • The first step involves creating an Autopilot profile for self-deploying mode that has the settings you want.
  • Next, you need to create a device group in Azure AD and assign the Autopilot profile to that group. Before you try to deploy the device, you should check that the profile has been assigned to the device.
  • Finally, you need to boot the device and connect it to Wi-Fi (if necessary). And then wait for the provisioning process to complete.

Gaining value from technology

As already mentioned earlier, the technological landscape is evolving and so businesses can take advantage of these changes to add value to their operations. The ability to seamlessly deploy devices without IT involvement has huge implications in an increasingly remote-working world.

With countless employees not being on-premises, companies cannot afford to have delays between delivery and deployment. Leveraging Windows Autopilot means that you can eliminate OS image re-engineering and customize the out-of-the-box-experience (OOBE).

By doing this, your processes become easier and faster. And this is going to enhance productivity and potentially increase profitability.

Possible scenarios

Windows Autopilot provides support for a growing list of different scenarios, designed to support the varying needs that most businesses will have. These needs often differ depending on the type of business as well as where you are with moving to Window 10 and transitioning to modern management. Below are some of the common scenarios:

  • Deployment of devices that will be set up by an employee of the company and configured for that person.
  • Deployment of devices that will be automatically configured for shared use, as a kiosk, or as a digital signage.
  • Re-deploying a device in a business-ready state.
  • Pre-provisioning a device with up-to-date apps, policies, and settings.       
  • Provisioning of WIndows 365 devices

User-empowered modern workplace

Windows Autopilot is one of the key components in the Microsoft ecosystem that are helping to create a more user-centric workplace. An environment where users are empowered by IT rather than restricted as they were with legacy IT.

Users will immediately see this from the very beginning as they unbox new devices and have no time-wasting setup involved. Combined with the streamlined benefits of other solutions in the Microsoft ecosystem, this creates a modern, all-digital workplace.

Leveraging digital transformation with Windows Autopilot

So much technological innovation has come to the fore in the last few decades. However, many outdated facets of legacy IT persist including device setup and configuration. But it certainly doesn’t have to be the case for your organization.

Making use of tools like Windows Autopilot has massive potential benefits for your business. Self-service deployments not only make life simpler, but they can help you to operate faster and with fewer complications.

Not to mention how you can create more productive time. The extensive range of capabilities that you get here gives you more automated and user-friendly processes that can enhance your organization’s performance.

Understanding The Microsoft 365 Stack For Cloud Security

Microsoft 365 (M365) provides businesses with a solution that empowers people to fully utilize their creativity while working together securely. The Microsoft 365 Stack is your IT security blanket.

All of the features that you get should enhance the productivity of your business. But, the key to all of this is keeping your data secure.

Incidents of security breaches have been steadily increasing over the last few years so data security should be a top priority for all businesses. By understanding how the Microsoft 365 stack operates, we can see how the available features can strengthen your cybersecurity.

What’s in it?

The first question that one may ask is what will you get with Microsoft 365? And is it actually any different from Office 365 or is this merely a rebranding exercise?

Firstly, clients get local apps and cloud-based apps, and productivity services. These include both M365 Apps for enterprise, the latest Office apps (such as Word, Excel, PowerPoint, Outlook, and others), and a full suite of online services.

Secondly, you’ll also receive Windows 10 Enterprise which is the most productive and secure version of Windows. It meets the needs of users and IT for both large and medium enterprises.

And finally, you also benefit from device management and advanced security services including Microsoft Intune. So all in all, Microsoft 365 is designed to be a more comprehensive solution and the name change is more reflective of the range of features and benefits in the subscription.  

Businesses are vulnerable

The importance of cloud security to a business cannot be overstated. Especially when you take into consideration the study by the University of Maryland showing that cybercriminals infiltrate business data about once every 39 seconds.

And as remote work continues to expand, the use of personal devices to access sensitive data can be a massive additional risk. This is why businesses need platforms like Microsoft 365 Stack to not only enhance productivity but safeguard business data as well.

Backing up your data

Arguably one of the first things to consider in your data protection strategy is cloud backup. Because there are so many threats – internal and external – to data security, having your data backed up is a must. Using the Microsoft 365 Cloud Backup comes with several benefits that you simply cannot ignore. And these include:

  • Protection against accidental deletion of data which is something that will happen occasionally.
  • Protection against data losses resulting from cyberattacks.
  • Threats don’t always come from outside actors so backups will also protect you from the nefarious actions of internal actors.
  • Backups can help you to manage legal and compliance requirements.

Working from anywhere

One of the key selling points of Microsoft 365 is how it enables people to collaborate on various projects from just about anywhere. And this is made possible because the responsibility of your data’s security lies with Microsoft.

Businesses can rest easy knowing that their data is highly secure on the OneDrive platform or when shared across Teams and SharePoint.

What this also means is that you have fewer expenses by eliminating the need to maintain expensive hardware.

Furthermore, built-in security features such as the robust data loss prevention policy, Advanced Threat Analytics, and Exchange Online Protection will enable your employees to work remotely as securely as possible.

Secure access to data

The Microsoft 365 stack ensures that even when employees are using personal devices, the security of your data is still maintained. This is possible because of features like multi-factor authentication (MFA) that add a layer of protection to the sign-in process.

So users will have to provide additional identity verification, such as scanning a fingerprint or entering a code received by phone.

Also, you can add solutions like Microsoft Intune to use advanced capabilities that can enforce mobile device encryption and enable the use of PIN numbers. Microsoft ­365 has several threat protection tools that all businesses should know:

  • Microsoft Defender ATP: offers clients excellent endpoint protection and prevents cyberattacks and data breaches. With the increase in use of personal devices, this feature works great on mobile devices, which are particularly vulnerable to attacks.
  • Office 365 ATP: this feature aims to secure your communications by dealing with phishing attacks, zero-day threats, and other types of malware that users may encounter in emails and links.
  • Microsoft Cloud App Security: detects abnormal usage and incidents, alerting you to threats to your cloud apps.
  • Azure ATP: makes use of on-site active directory to keep your identities secure and also reduce the attack surface.

Simplifying update processes

One of the major advantages of having cloud-based software is the ability to have regular updates. This is particularly necessary when we consider the sophistication of the constant cyber threats that businesses have to contend with.

And the great thing about these updates is that Microsoft allows organizations to sign up to an update schedule that is convenient for them. By doing this, regular updates will stop being a nuisance that people sometimes ignore.

Especially given how important they are for bug fixing and patching up security issues. When organizations can have the most up-to-date software versions in their hands, this can significantly enhance their cloud security.

Securing your business

Cyber threats are targeting all kinds of organizations and small businesses are no exception. Without effective solutions in place, you are at risk of being shut down by cybercriminals. But by using Microsoft 365 Stack, you get a robust solution that is designed to provide companies with all the features they need to run a more secure and efficient business.

All the available tools and features will help you to address the data security and compliance issues that you are bound to encounter as time goes on. It may just be time to utilize the enterprise-grade service and protection of the M365 stack.