Skip to content

Commit fa38b8b

Browse files
Merge pull request #279752 from dknappettmsft/avd-cvm
AVD Windows 10 confidential computing support
2 parents 62eabc5 + 7a2866d commit fa38b8b

File tree

1 file changed

+21
-21
lines changed

1 file changed

+21
-21
lines changed

articles/virtual-desktop/security-recommendations.md

Lines changed: 21 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn about recommendations for helping keep your Azure Virtual Des
44
ms.topic: conceptual
55
author: dknappettmsft
66
ms.author: daknappe
7-
ms.date: 01/09/2024
7+
ms.date: 06/03/2024
88
---
99

1010
# Security recommendations for Azure Virtual Desktop
@@ -72,7 +72,7 @@ The following table summarizes our recommendations for each scenario.
7272

7373
| Trust level scenario | Recommended solution |
7474
|------------------------------------------------------|-------------------------------------|
75-
| Users from one organization with standard privileges | Use a Windows Enterprise multi-session OS. |
75+
| Users from one organization with standard privileges | Use a Windows Enterprise multi-session operating system (OS). |
7676
| Users require administrative privileges | Use a personal host pool and assign each user their own session host. |
7777
| Users from different organizations connecting | Separate Azure tenant and Azure subscription |
7878

@@ -190,40 +190,40 @@ By restricting operating system capabilities, you can strengthen the security of
190190

191191
## Trusted launch
192192

193-
Trusted launch are Gen2 Azure VMs with enhanced security features aimed to protect against bottom-of-the-stack threats through attack vectors such as rootkits, boot kits, and kernel-level malware. The following are the enhanced security features of trusted launch, all of which are supported in Azure Virtual Desktop. To learn more about trusted launch, visit [Trusted launch for Azure virtual machines](../virtual-machines/trusted-launch.md).
193+
Trusted launch are Azure VMs with enhanced security features aimed to protect against persistent attack techniques such as bottom-of-the-stack threats through attack vectors such as rootkits, boot kits, and kernel-level malware. It allows for secure deployment of VMs with verified boot loaders, OS kernels, and drivers, and also protects keys, certificates, and secrets in the VMs. Learn more about trusted launch at [Trusted launch for Azure virtual machines](../virtual-machines/trusted-launch.md).
194194

195-
### Enable trusted launch as default
195+
When you add session hosts using the Azure portal, the default security type is **Trusted virtual machines**. This ensures that your VM meets the mandatory requirements for Windows 11. For more information about these requirements, see [Virtual machine support](/windows/whats-new/windows-11-requirements#virtual-machine-support).
196196

197-
Trusted launch protects against advanced and persistent attack techniques. This feature also allows for secure deployment of VMs with verified boot loaders, OS kernels, and drivers. Trusted launch also protects keys, certificates, and secrets in the VMs. Learn more about trusted launch at [Trusted launch for Azure virtual machines](../virtual-machines/trusted-launch.md).
197+
## Azure confidential computing virtual machines
198198

199-
When you add session hosts using the Azure portal, the security type automatically changes to **Trusted virtual machines**. This ensures that your VM meets the mandatory requirements for Windows 11. For more information about these requirements, see [Virtual machine support](/windows/whats-new/windows-11-requirements#virtual-machine-support).
199+
Azure Virtual Desktop support for [Azure confidential computing](../confidential-computing/overview.md) virtual machines ensures a user's virtual desktop is encrypted in memory, protected in use, and backed by a hardware root of trust.
200200

201-
## Azure Confidential computing virtual machines
201+
Deploying confidential virtual machines with Azure Virtual Desktop gives users access to Microsoft 365 and other applications on session hosts that use hardware-based isolation, which hardens isolation from other virtual machines, the hypervisor, and the host OS. Memory encryption keys are generated and safeguarded by a dedicated secure processor inside the CPU that can't be read from software. For more information, including the VM sizes available, see the [Azure confidential computing overview](../confidential-computing/overview.md).
202202

203-
Azure Virtual Desktop support for Azure Confidential computing virtual machines ensures a user’s virtual desktop is encrypted in memory, protected in use, and backed by hardware root of trust. Azure Confidential computing VMs for Azure Virtual Desktop are compatible with [supported operating systems](prerequisites.md#operating-systems-and-licenses). Deploying confidential VMs with Azure Virtual Desktop gives users access to Microsoft 365 and other applications on session hosts that use hardware-based isolation, which hardens isolation from other virtual machines, the hypervisor, and the host OS. These virtual desktops are powered by the latest Third-generation (Gen 3) Advanced Micro Devices (AMD) EPYC™ processor with Secure Encrypted Virtualization Secure Nested Paging (SEV-SNP) technology. Memory encryption keys are generated and safeguarded by a dedicated secure processor inside the AMD CPU that can't be read from software. For more information, see the [Azure Confidential computing overview](../confidential-computing/overview.md).
203+
The following operating systems are supported for use as session hosts with confidential virtual machines on Azure Virtual Desktop, for versions that are in active support. For support dates, see [Microsoft Lifecycle Policy](/lifecycle/).
204204

205-
The following operating systems are supported for use as session hosts with confidential VMs on Azure Virtual Desktop:
206-
207-
- Windows 11 Enterprise, version 22H2
208-
- Windows 11 Enterprise multi-session, version 22H2
205+
- Windows 11 Enterprise
206+
- Windows 11 Enterprise multi-session
207+
- Windows 10 Enterprise
208+
- Windows 10 Enterprise multi-session
209209
- Windows Server 2022
210210
- Windows Server 2019
211211

212-
You can create session hosts using confidential VMs when you [create a host pool](create-host-pool.md) or [add session hosts to a host pool](add-session-hosts-host-pool.md).
212+
You can create session hosts using confidential virtual machines when you [deploy Azure Virtual Desktop](deploy-azure-virtual-desktop.md) or [add session hosts to a host pool](add-session-hosts-host-pool.md).
213213

214-
### OS disk encryption
214+
## Operating system disk encryption
215215

216-
Encrypting the operating system disk is an extra layer of encryption that binds disk encryption keys to the Confidential computing VM's Trusted Platform Module (TPM). This encryption makes the disk content accessible only to the VM. Integrity monitoring allows cryptographic attestation and verification of VM boot integrity and monitoring alerts if the VM didn’t boot because attestation failed with the defined baseline. For more information about integrity monitoring, see [Microsoft Defender for Cloud Integration](../virtual-machines/trusted-launch.md#microsoft-defender-for-cloud-integration). You can enable confidential compute encryption when you create session hosts using confidential VMs when you [create a host pool](create-host-pool.md) or [add session hosts to a host pool](add-session-hosts-host-pool.md).
216+
Encrypting the operating system disk is an extra layer of encryption that binds disk encryption keys to the confidential computing VM's Trusted Platform Module (TPM). This encryption makes the disk content accessible only to the VM. Integrity monitoring allows cryptographic attestation and verification of VM boot integrity and monitoring alerts if the VM didn’t boot because attestation failed with the defined baseline. For more information about integrity monitoring, see [Microsoft Defender for Cloud Integration](../virtual-machines/trusted-launch.md#microsoft-defender-for-cloud-integration). You can enable confidential compute encryption when you create session hosts using confidential VMs when you [create a host pool](create-host-pool.md) or [add session hosts to a host pool](add-session-hosts-host-pool.md).
217217

218-
### Secure Boot
218+
## Secure Boot
219219

220220
Secure Boot is a mode that platform firmware supports that protects your firmware from malware-based rootkits and boot kits. This mode only allows signed operating systems and drivers to boot.
221221

222-
### Monitor boot integrity using Remote Attestation
222+
## Monitor boot integrity using Remote Attestation
223223

224224
Remote attestation is a great way to check the health of your VMs. Remote attestation verifies that Measured Boot records are present, genuine, and originate from the Virtual Trusted Platform Module (vTPM). As a health check, it provides cryptographic certainty that a platform started up correctly.
225225

226-
### vTPM
226+
## vTPM
227227

228228
A vTPM is a virtualized version of a hardware Trusted Platform Module (TPM), with a virtual instance of a TPM per VM. vTPM enables remote attestation by performing integrity measurement of the entire boot chain of the VM (UEFI, OS, system, and drivers).
229229

@@ -232,15 +232,15 @@ We recommend enabling vTPM to use remote attestation on your VMs. With vTPM enab
232232
> [!NOTE]
233233
> BitLocker shouldn't be used to encrypt the specific disk where you're storing your FSLogix profile data.
234234
235-
### Virtualization-based Security
235+
## Virtualization-based Security
236236

237237
Virtualization-based Security (VBS) uses the hypervisor to create and isolate a secure region of memory that's inaccessible to the OS. Hypervisor-Protected Code Integrity (HVCI) and Windows Defender Credential Guard both use VBS to provide increased protection from vulnerabilities.
238238

239-
#### Hypervisor-Protected Code Integrity
239+
### Hypervisor-Protected Code Integrity
240240

241241
HVCI is a powerful system mitigation that uses VBS to protect Windows kernel-mode processes against injection and execution of malicious or unverified code.
242242

243-
#### Windows Defender Credential Guard
243+
### Windows Defender Credential Guard
244244

245245
Enable Windows Defender Credential Guard. Windows Defender Credential Guard uses VBS to isolate and protect secrets so that only privileged system software can access them. This prevents unauthorized access to these secrets and credential theft attacks, such as Pass-the-Hash attacks. For more information, see [Credential Guard overview](/windows/security/identity-protection/credential-guard/).
246246

0 commit comments

Comments
 (0)