Skip to content

Commit 15eae7b

Browse files
authored
Merge pull request #199930 from dknappettmsft/avd-mfa-app-id
AVD MFA updated intent and other updates for freshness
2 parents 5b89c5d + 5294d43 commit 15eae7b

File tree

6 files changed

+82
-65
lines changed

6 files changed

+82
-65
lines changed

articles/virtual-desktop/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -187,7 +187,7 @@
187187
items:
188188
- name: Create a host pool using PowerShell or the Azure CLI
189189
href: create-host-pools-powershell.md
190-
- name: Deploy an Azure AD joined session host
190+
- name: Deploy an Azure AD-joined session host
191191
href: deploy-azure-ad-joined-vm.md
192192
- name: Deploy a Windows 7 virtual machine
193193
href: deploy-windows-7-virtual-machine.md
@@ -285,7 +285,7 @@
285285
href: app-attach-msixmgr.md
286286
- name: Use Microsoft Teams
287287
href: teams-on-avd.md
288-
- name: Set up Azure AD multifactor authentication
288+
- name: Enforce Azure AD MFA
289289
href: set-up-mfa.md
290290
- name: Configure AD FS single sign-on
291291
href: configure-adfs-sso.md

articles/virtual-desktop/authentication.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,9 +39,9 @@ Azure Virtual Desktop currently doesn't support [external identities](../active-
3939

4040
To access Azure Virtual Desktop resources, you must first authenticate to the service by signing in to an Azure AD account. Authentication happens when subscribing to a workspace to retrieve your resources or every time you connect to apps or desktops. You can use [third-party identity providers](../active-directory/devices/azureadjoin-plan.md#federated-environment) as long as they federate with Azure AD.
4141

42-
### Multifactor authentication
42+
### Multi-factor authentication
4343

44-
Follow the instructions in [Set up multifactor authentication in Azure Virtual Desktop](set-up-mfa.md) to learn how to enable multifactor authentication (MFA) for your deployment. That article will also tell you how to configure how often your users are prompted to enter their credentials. When deploying Azure AD-joined VMs, follow the configuration guide in [Enabling MFA for Azure AD-joined VMs](deploy-azure-ad-joined-vm.md#enabling-mfa-for-azure-ad-joined-vms).
44+
Follow the instructions in [Enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access](set-up-mfa.md) to learn how to enforce Azure AD Multi-Factor Authentication for your deployment. That article will also tell you how to configure how often your users are prompted to enter their credentials. When deploying Azure AD-joined VMs, note the extra steps for [Azure AD-joined session host VMs](set-up-mfa.md#azure-ad-joined-session-host-vms).
4545

4646
### Smart card authentication
4747

articles/virtual-desktop/deploy-azure-ad-joined-vm.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -73,9 +73,9 @@ To enable access from Windows devices not joined to Azure AD, add **targetisaadj
7373

7474
To access Azure AD-joined VMs using the web, Android, macOS and iOS clients, you must add **targetisaadjoined:i:1** as a [custom RDP property](customize-rdp-properties.md) to the host pool. These connections are restricted to entering user name and password credentials when signing in to the session host.
7575

76-
### Enabling MFA for Azure AD joined VMs
76+
### Enforcing Azure AD Multi-Factor Authentication for Azure AD-joined session VMs
7777

78-
You can enable [multifactor authentication](set-up-mfa.md) for Azure AD-joined VMs by setting a Conditional Access policy on the Azure Virtual Desktop app. For connections to succeed, you must [disable the legacy per-user multifactor authentication](../active-directory/devices/howto-vm-sign-in-azure-ad-windows.md#mfa-sign-in-method-required). If you don't want to restrict signing in to strong authentication methods like Windows Hello for Business, you'll also need to [exclude the Azure Windows VM Sign-In app](../active-directory/devices/howto-vm-sign-in-azure-ad-windows.md#mfa-sign-in-method-required) from your Conditional Access policy.
78+
You can use Azure AD Multi-Factor Authentication with Azure AD-joined VMs. Follow the steps to [Enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access](set-up-mfa.md) and note the extra steps for [Azure AD-joined session host VMs](set-up-mfa.md#azure-ad-joined-session-host-vms).
7979

8080
## User profiles
8181

63.6 KB
Loading

articles/virtual-desktop/set-up-mfa.md

Lines changed: 69 additions & 52 deletions
Original file line numberDiff line numberDiff line change
@@ -1,90 +1,107 @@
11
---
2-
title: Azure multifactor authentication for Azure Virtual Desktop - Azure
3-
description: How to set up Azure multifactor authentication to make Azure Virtual Desktop more secure.
2+
title: Enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access - Azure
3+
description: How to enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access to help make it more secure.
44
author: Heidilohr
55
ms.topic: how-to
6-
ms.date: 12/10/2020
6+
ms.date: 05/27/2022
77
ms.author: helohr
88
manager: femila
99
---
10-
# Enable Azure multifactor authentication for Azure Virtual Desktop
10+
# Enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access
1111

12-
>[!IMPORTANT]
12+
> [!IMPORTANT]
1313
> If you're visiting this page from the Azure Virtual Desktop (classic) documentation, make sure to [return to the Azure Virtual Desktop (classic) documentation](./virtual-desktop-fall-2019/tenant-setup-azure-active-directory.md) once you're finished.
1414
15-
The Windows client for Azure Virtual Desktop is an excellent option for integrating Azure Virtual Desktop with your local machine. However, when you configure your Azure Virtual Desktop account into the Windows Client, there are certain measures you'll need to take to keep yourself and your users safe.
15+
Users can sign into Azure Virtual Desktop from anywhere using different devices and clients. However, there are certain measures you should take to help keep yourself and your users safe. Using Azure Active Directory (AD) Multi-Factor Authentication with Azure Virtual Desktop prompts users during the sign-in process for an additional form of identification, in addition to their username and password. You can enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access and whether it applies for the web client or mobile apps and desktop clients, or both.
1616

17-
When you first sign in, the client asks for your username, password, and Azure multifactor authentication. After that, the next time you sign in, the client will remember your token from your Azure Active Directory (AD) Enterprise Application. When you select **Remember me** on the prompt for credentials for the session host, your users can sign in after restarting the client without needing to reenter their credentials.
17+
How often a user is prompted to reauthenticate depends on [Azure AD session lifetime configuration settings](../active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md#azure-ad-session-lifetime-configuration-settings). For example, if their Windows client device is registered with Azure AD, it will receive a [Primary Refresh Token](../active-directory/devices/concept-primary-refresh-token.md) (PRT) to use single sign-on (SSO) across applications. Once issued, a PRT is valid for 14 days and is continuously renewed as long as the user actively uses the device.
1818

19-
While remembering credentials is convenient, it can also make deployments on Enterprise scenarios or personal devices less secure. To protect your users, you can make sure the client keeps asking for Azure multifactor authentication credentials more frequently. This article will show you how to configure the Conditional Access policy for Azure Virtual Desktop to enable this setting.
19+
While remembering credentials is convenient, it can also make deployments for Enterprise scenarios using personal devices less secure. To protect your users, you can make sure the client keeps asking for Azure AD Multi-Factor Authentication credentials more frequently. You can use Conditional Access to configure this behavior.
20+
21+
Learn how to enforce Azure AD Multi-Factor Authentication for Azure Virtual Desktop and optionally configure sign-in frequency below.
2022

2123
## Prerequisites
2224

2325
Here's what you'll need to get started:
2426

25-
- Assign users a license that includes Azure Active Directory Premium P1 or P2.
26-
- An Azure Active Directory group with your users assigned as group members.
27-
- Enable Azure multifactor authentication for all your users. For more information about how to do that, see [How to require two-step verification for a user](../active-directory/authentication/howto-mfa-userstates.md#view-the-status-for-a-user).
28-
29-
> [!NOTE]
30-
> The following setting also applies to the [Azure Virtual Desktop web client](https://rdweb.wvd.microsoft.com/arm/webclient/index.html).
27+
- Assign users a license that includes [Azure Active Directory Premium P1 or P2](../active-directory/authentication/concept-mfa-licensing.md).
28+
- An [Azure Active Directory group](../active-directory/fundamentals/active-directory-groups-create-azure-portal.md) with your Azure Virtual Desktop users assigned as group members.
29+
- Enable Azure AD Multi-Factor Authentication for your users. For more information about how to do that, see [Enable Azure AD Multi-Factor Authentication](../active-directory/authentication/tutorial-enable-azure-mfa.md).
3130

3231
## Create a Conditional Access policy
3332

34-
Here's how to create a Conditional Access policy that requires multifactor authentication when connecting to Azure Virtual Desktop:
35-
36-
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
37-
2. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
38-
3. Select **New policy**.
39-
4. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
40-
5. Under **Assignments**, select **Users and groups**.
41-
6. Under **Include**, select **Select users and groups** > **Users and groups** > Choose the group you created in the [prerequisites](#prerequisites) stage.
42-
7. Select **Done**.
43-
8. Under **Cloud apps or actions** > **Include**, select **Select apps**.
44-
9. Select one of the following apps based on which version of Azure Virtual Desktop you're using.
33+
Here's how to create a Conditional Access policy that requires multi-factor authentication when connecting to Azure Virtual Desktop:
34+
35+
1. Sign in to the [Azure portal](https://portal.azure.com) as a global administrator, security administrator, or Conditional Access administrator.
36+
1. In the search bar, type *Azure Active Directory* and select the matching service entry.
37+
1. Browse to **Security** > **Conditional Access**.
38+
1. Select **New policy** > **Create new policy**.
39+
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
40+
1. Under **Assignments**, select **Users or workload entities**.
41+
1. Under the **Include** tab, select **Select users and groups** and tick **Users and groups**. On the right, search for and choose the group that contains your Azure Virtual Desktop users as group members.
42+
1. Select **Select**.
43+
1. Under **Assignments**, select **Cloud apps or actions**.
44+
1. Under the **Include** tab, select **Select apps**.
45+
1. On the right, select one of the following apps based on which version of Azure Virtual Desktop you're using.
4546

46-
- If you're using Azure Virtual Desktop (classic), choose these apps:
47-
48-
- **Windows Virtual Desktop** (App ID 5a0aa725-4958-4b0c-80a9-34562e23f3b7)
49-
- **Windows Virtual Desktop Client** (App ID fa4345a4-a730-4230-84a8-7d9651b86739), which will let you set policies on the web client
47+
- If you're using Azure Virtual Desktop (based on Azure Resource Manager), choose this app:
5048

51-
After that, skip ahead to step 11.
49+
- **Azure Virtual Desktop** (app ID 9cdead84-a844-4324-93f2-b2e6bb768d07)
5250

53-
- If you're using Azure Virtual Desktop, choose this app instead:
51+
> [!TIP]
52+
> The app name was previously *Windows Virtual Desktop*. If you registered the *Microsoft.DesktopVirtualization* resource provider before the display name changed, the application will be named **Windows Virtual Desktop** with the same app ID as above.
53+
54+
After that, go to step 10.
55+
56+
- If you're using Azure Virtual Desktop (classic), choose these apps:
5457

55-
- **Azure Virtual Desktop** (App ID 9cdead84-a844-4324-93f2-b2e6bb768d07)
58+
- **Windows Virtual Desktop** (app ID 5a0aa725-4958-4b0c-80a9-34562e23f3b7)
59+
- **Windows Virtual Desktop Client** (app ID fa4345a4-a730-4230-84a8-7d9651b86739), which will let you set policies on the web client
5660

57-
After that, go to step 10.
61+
> [!TIP]
62+
> If you're using Azure Virtual Desktop (classic) and if the Conditional Access policy blocks all access excluding Azure Virtual Desktop app IDs, you can fix this by also adding the **Azure Virtual Desktop** (app ID 9cdead84-a844-4324-93f2-b2e6bb768d07) to the policy. Not adding this app ID will block feed discovery of Azure Virtual Desktop (classic) resources.
5863
59-
>[!IMPORTANT]
60-
> Don't select the app called Azure Virtual Desktop Azure Resource Manager Provider (50e95039-b200-4007-bc97-8d5790743a63). This app is only used for retrieving the user feed and shouldn't have multifactor authentication.
61-
>
62-
> If you're using Azure Virtual Desktop (classic), if the Conditional Access policy blocks all access and only excludes Azure Virtual Desktop app IDs, you can fix this by adding the app ID 9cdead84-a844-4324-93f2-b2e6bb768d07 to the policy. Not adding this app ID will block feed discovery of Azure Virtual Desktop (classic) resources.
64+
After that, skip ahead to step 11.
6365

64-
10. Once you've selected your app, choose **Select**, and then select **Done**.
66+
> [!IMPORTANT]
67+
> Don't select the app called Azure Virtual Desktop Azure Resource Manager Provider (app ID 50e95039-b200-4007-bc97-8d5790743a63). This app is only used for retrieving the user feed and shouldn't have multi-factor authentication.
6568
66-
> [!div class="mx-imgBorder"]
67-
> ![A screenshot of the Cloud apps or actions page. The Azure Virtual Desktop and Azure Virtual Desktop Client apps are highlighted in red.](media/cloud-apps-enterprise.png)
69+
1. Once you've selected your app, select **Select**.
6870

69-
>[!NOTE]
70-
>To find the App ID of the app you want to select, go to **Enterprise Applications** and select **Microsoft Applications** from the application type drop-down menu.
71-
72-
11. Go to **Conditions** > **Client apps**. In **Configure**, select **Yes**, and then select where to apply the policy:
71+
> [!div class="mx-imgBorder"]
72+
> ![A screenshot of the Conditional Access Cloud apps or actions page. The Azure Virtual Desktop app is shown.](media/cloud-apps-enterprise.png)
7373
74+
1. Under **Assignments**, select **Conditions** > **Client apps**. On the right, for **Configure**, select **Yes**, and then select the client apps this policy will apply to:
75+
76+
- Select both check boxes if you want to apply the policy to all clients.
7477
- Select **Browser** if you want the policy to apply to the web client.
7578
- Select **Mobile apps and desktop clients** if you want to apply the policy to other clients.
76-
- Select both check boxes if you want to apply the policy to all clients.
79+
- Deselect values for legacy authentication clients.
7780

7881
> [!div class="mx-imgBorder"]
79-
> ![A screenshot of the Client apps page. The user has selected the mobile apps and desktop clients check box.](media/select-apply.png)
82+
> ![A screenshot of the Conditional Access Client apps page. The user has selected the mobile apps and desktop clients, and browser check boxes.](media/conditional-access-client-apps.png)
83+
84+
1. Once you've selected the client apps this policy will apply to, select **Done**.
85+
1. Under **Assignments**, select **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and then select **Select**.
86+
1. At the bottom of the page, set **Enable policy** to **On** and select **Create**.
87+
88+
> [!NOTE]
89+
> When you use the web client to sign in to Azure Virtual Desktop through your browser, the log will list the client app ID as a85cf173-4192-42f8-81fa-777a763e6e2c (Azure Virtual Desktop client). This is because the client app is internally linked to the server app ID where the conditional access policy was set.
90+
91+
> [!TIP]
92+
> Some users may see a prompt titled *Stay signed in to all your apps* if the Windows device they're using is not already registered with Azure AD. If they deselect **Allow my organization to manage my device** and select **No, sign in to this app only**, this may reappear frequently.
93+
94+
## Configure sign-in frequency
95+
96+
To optionally configure the time period before a user is asked to sign-in again:
97+
98+
1. Open the policy you created previously.
99+
1. Under **Assignments**, select **Access controls** > **Session**. On the right, select **Sign-in frequency**. Set the value for the time period before a user is asked to sign-in again, and then select **Select**. For example, setting the value to **1** and the unit to **Hours**, will require multi-factor authentication if a connection is launched over an hour after the last one.
100+
1. At the bottom of the page, under **Enable policy** select **Save**.
80101

81-
12. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and then **Select**.
82-
13. Under **Access controls** > **Session**, select **Sign-in frequency**, set the value to the time you want between prompts, and then select **Select**. For example, setting the value to **1** and the unit to **Hours**, will require multifactor authentication if a connection is launched an hour after the last one.
83-
14. Confirm your settings and set **Enable policy** to **On**.
84-
15. Select **Create** to enable your policy.
102+
## Azure AD joined session host VMs
85103

86-
>[!NOTE]
87-
>When you use the web client to sign in to Azure Virtual Desktop through your browser, the log will list the client app ID as a85cf173-4192-42f8-81fa-777a763e6e2c (Azure Virtual Desktop client). This is because the client app is internally linked to the server app ID where the conditional access policy was set.
104+
For connections to succeed, you must [disable the legacy per-user multi-factor authentication sign-in method](../active-directory/devices/howto-vm-sign-in-azure-ad-windows.md#mfa-sign-in-method-required). If you don't want to restrict signing in to strong authentication methods like Windows Hello for Business, you'll also need to [exclude the Azure Windows VM Sign-In app](../active-directory/devices/howto-vm-sign-in-azure-ad-windows.md#mfa-sign-in-method-required) from your Conditional Access policy.
88105

89106
## Next steps
90107

0 commit comments

Comments
 (0)