Azure

Microsoft Entra and Identity Strategies for Azure Virtual Desktops

Configure Azure Virtual Desktop with the enterprise-grade configurations you’ll want in place for secure authentication, improved connectivity, flexible user data, and service resiliency.

This entry is part 6 of 10 in the series Empower the Enterprise Workforce

A key enterprise use for the Entra identity suite is the role it plays in enabling and managing Azure Virtual Desktops.

In this presentation Matt McSpirit explains how to configure Azure Virtual Desktop with the enterprise-grade configurations you’ll want in place for secure authentication, improved connectivity, flexible user data, and service resiliency.

  • Your options using Azure Active Directory to achieve single sign on and passwordless authentication.
  • The newest experiences for using Web Authentication (WebAuthn) to redirect additional authentication factors to local devices.
  • RDP Shortpath to optimize connectivity to remote hosts.
  • Your options for using FSLogix to manage profile containers.
  • Architecting your Azure Virtual Desktop configuration for resiliency, and
  • Using Confidential Computing virtual machines to meet even the highest security requirements

Documentation

As the documentation describes Azure Virtual Desktop uses Azure AD for identity and access management. Azure AD integration applies Azure AD security features, such as conditional access, multifactor authentication, and Intelligent Security Graph, and it helps maintain app compatibility in domain-joined VMs.

Azure Virtual Desktop supports different types of identities depending on which configuration you choose, and uses Azure role-based access control (RBAC) to control access to resources.

Knowledge Base

The Cloud Adoption Framework describes Identity and access management considerations for Azure Virtual Desktop:

Azure Virtual Desktop is a managed service that provides a Microsoft control plane for your virtual desktop infrastructure. Identity and access management for Azure Virtual Desktop uses Azure role-based access control (RBAC).

  • IDAM: Identity and access management for AVD uses Azure role-based access control (RBAC).
  • Enrollment: How to organize your enrollment into subscriptions, management groups, and resource groups.
  • Authentication: AVD  supports different types of identities depending on which configuration you choose.
  • Domain Services: Azure Virtual Desktop requires a hosting strategy for domain services. Choose either AD DS or Azure AD DS.
  • Hybrid Identities: Azure Virtual Desktop supports hybrid identities through Azure AD, including those federated using AD FS.
  • RBAC Roles: Azure Virtual Desktop uses Azure role-based access control (RBAC) to control access to resources.
Series Navigation<< AVD vs Windows 365 Cloud PCOptimizing Microsoft Teams on Azure Virtual Desktop >>

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button