As you implement Azure Virtual Desktop, it's essential to consider security governance and compliance strategies to ensure a secure and trustworthy environment. Azure Virtual Desktop adheres to industry-standard security protocols, including encryption and access controls.
To maintain a secure environment, Azure Virtual Desktop employs multi-factor authentication, which adds an extra layer of security to prevent unauthorized access. This feature is a key component of Azure Active Directory.
Implementing role-based access control (RBAC) is another crucial strategy for Azure Virtual Desktop security governance. This allows administrators to define permissions and access levels for users, ensuring that only authorized personnel can access sensitive data and resources.
Azure Virtual Desktop Security Fundamentals
Azure Virtual Desktop requires a solid security foundation to ensure a safe and reliable experience for users. This foundation starts with secure identities.
Secure identities are crucial in Azure Virtual Desktop, as seen in Step 1 of the Zero Trust principles applied to the Azure Virtual Desktop reference architecture. This step involves securing your identities with Zero Trust, which includes verifying identities explicitly.
To ensure the security of your Azure Virtual Desktop environment, it's essential to review recommendations from Azure Advisor for Azure Virtual Desktop. This will help identify potential security vulnerabilities and provide guidance on how to address them.
Microsoft Intune can be used for granular policy management, allowing you to control and monitor user access to Azure Virtual Desktop resources. This is particularly useful for managing endpoint security and ensuring that devices are compliant with your organization's security policies.
The following Zero Trust principles are applied to Azure Virtual Desktop storage resources: Verify explicitly, Use least privileged access, and Assume breach. These principles are essential in protecting sensitive data and preventing unauthorized access.
The steps to apply Zero Trust principles to Azure Virtual Desktop include securing identities, securing endpoints, applying Zero Trust principles to storage resources, and deploying security, governance, and compliance. By following these steps, you can ensure a secure Azure Virtual Desktop environment.
Here are the Zero Trust principles applied to Azure Virtual Desktop, as outlined in the reference architecture:
Identity and Access Management
Azure Virtual Desktop security is a top priority, and one of the most critical aspects is Identity and Access Management. You must protect user identities and control access to Azure Virtual Desktop sessions.
To apply Zero Trust principles, use the information in Securing identity with Zero Trust to ensure your chosen identity types adhere to Zero Trust principles. Create a dedicated user account with least privileges to join session hosts to a Microsoft Entra Domain Services or AD DS domain during session host deployment.
Host pools should have separated organizational units (OUs) if managed by group policies on Active Directory Domain Services (AD DS).
You can protect your users' ID and control the devices they can use to access the virtual desktops in two ways – by enabling multi-factor authentication (MFA) for users in Azure AD, then by using Conditional Access to apply MFA for the Azure WVD client itself.
MFA: enabling MFA for all users and admins in AVD improves the overall security of your AVD deployment. Conditional Access: along with MFA, Conditional Access enables your admin to select which specific users should be granted access based on which devices they are using, their location and how they sign in etc.
To secure user access to Azure Virtual Desktop, establish Microsoft Entra Conditional Access Policy with Microsoft Entra multifactor authentication or a partner multifactor authentication tool. Consider your users' locations, devices, and sign in behaviors, and add extra controls as needed based on their access patterns.
You can leverage Azure AD DS or Windows AD domain services based on your deployment model and enforce group policies that regulate which actions are allowed by your AVD users. Some of the policies you can apply include:
- Prevent user access to Command Prompt and the Control Panel
- Prevent users from installing additional software
- Restrict user access to session host disk drives to avoid accidental deletion or corruption of critical resources
- Apply the screen lock and idle-session threshold setting
- Enforce screen capture lock
Azure Virtual Desktop supports different types of identities for accessing corporate resources and applications. As a workload owner, you can select from various types of identity providers according to your business and organizational needs. Review the identity design areas in this section to assess what's best for your workload.
You can assign the least privilege required by defining administrative, operations, and engineering roles to Azure RBAC roles. To limit access to high privilege roles within your Azure Virtual Desktop landing zone, consider integration with Azure Privileged Identity Management (PIM).
Endpoint Security
Endpoint security is crucial for Azure Virtual Desktop. You can use Microsoft Defender for Endpoint to protect your deployment from known malicious software. It's recommended to enable endpoint protection on all session hosts.
To protect your deployment, you can either use Windows Defender Antivirus or a third-party program. For more information, see the deployment guide for Windows Defender Antivirus in a VDI environment. Microsoft Defender for Endpoint can also be used to provide advanced detection and response capabilities.
Here are some key steps to secure your endpoints:
- Enable endpoint protection on all session hosts.
- Use Microsoft Defender for Endpoint to provide advanced detection and response capabilities.
- Implement Zero Trust principles to Azure Virtual Desktop session hosts.
- Use application control through Windows Defender Application Control (WDAC) or AppLocker to ensure applications are trustworthy before execution.
- Enable threat and vulnerability management assessments using Microsoft Defender for Cloud or a third-party solution.
By following these steps, you can ensure that your Azure Virtual Desktop deployment is secure and protected from external threats.
Logical Architecture
As you design your endpoint security architecture, it's essential to consider the logical architecture of your Azure infrastructure. This involves organizing your resources into separate subscriptions, each with its own role, such as network or security subscription.
A single Azure subscription can hold multiple roles, and you can even distribute resources across multiple subscriptions, depending on your environment and resource needs. This approach is described in the Cloud Adoption Framework and Azure Landing Zone.
An Azure Virtual Desktop deployment requires a specific logical architecture, which includes a resource group for the Azure Virtual Desktop service objects and private endpoints. This resource group is separate from the storage resource group, which isolates Azure Files service private endpoints and data sets.
In the Azure Virtual Desktop deployment, each resource is isolated into its own dedicated resource group, such as the Session host virtual machines resource group, which isolates the virtual machines for session hosts, and the Spoke VNet resource group, which isolates the spoke VNet resources and a Network Security Group.
Here's a breakdown of the logical architecture elements for an Azure Virtual Desktop deployment:
- Azure subscription for your Azure Virtual Desktop
- Azure Virtual Desktop resource group
- Storage resource group
- Session host virtual machines resource group
- Spoke VNet resource group
By organizing your resources in this way, you can apply permissions and Azure policies to a group of subscriptions using a Management Group, giving you more control and flexibility over your endpoint security architecture.
Endpoint Security
Endpoint security is crucial for protecting your Azure Virtual Desktop environment from external threats. You can use Microsoft Defender for Endpoint to help prevent, detect, investigate, and respond to advanced threats.
To protect your session hosts, you can enable endpoint protection on all session hosts. You can use either Windows Defender Antivirus or a third-party program. For more information, see the deployment guide for Windows Defender Antivirus in a VDI environment.
Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats. You can use it for session hosts.
Tools like Windows Defender and ATP (Advanced Threat Protection) proactively address OS and application-level vulnerabilities, identifying problem spots through vulnerability assessments for server operating systems.
Here are some key endpoint security best practices to keep in mind:
- Enable endpoint protection on all session hosts.
- Use either Windows Defender Antivirus or a third-party program.
- Configure Microsoft Defender for Endpoint for session hosts.
- Regularly update and patch operating systems and applications.
By following these best practices, you can significantly reduce the risk of endpoint-based attacks and keep your Azure Virtual Desktop environment secure.
Network and Storage Security
Network and Storage Security is crucial for Azure Virtual Desktop deployments. Implementing Zero Trust principles to Azure Virtual Desktop storage resources ensures that data is secure at rest, in transit, and in use. This involves verifying users and controlling access to storage data with the least privileges.
To secure network traffic, use a hub-spoke architecture to differentiate between shared services and Azure Virtual Desktop application services. This approach helps to detect and stop attackers who gain entry into your cloud deployments. Network security groups can filter network traffic to and from your Azure Virtual Desktop workload.
Here are the key security measures to consider for network and storage security:
- Use private endpoints for storage accounts, such as Azure Files, to make them only accessible within an Azure virtual network.
- Implement Azure Firewall to help protect Azure Virtual Desktop and lock down your environment.
- Use Network Security Groups (NSGs) to filter network traffic to and from your Azure Virtual Desktop workload.
- Restrict traffic between your session hosts and internal resources through security group rules or Azure Firewall.
Reference Architecture
In a typical Azure Virtual Desktop deployment, users or admins can access the environment from the internet, office locations, or on-premises datacenters.
The reference architecture for Azure Virtual Desktop is based on a Hub and Spoke model, which is a commonly deployed environment. This model helps to apply the principles of Zero Trust for Azure Virtual Desktop with users' access over the Internet.
Azure Virtual WAN architecture is also supported in addition to private access over a managed network with RDP Shortpath for Azure Virtual Desktop.
The Azure environment for Azure Virtual Desktop includes several key components, which are represented by letters A through G in the reference architecture. Here's a breakdown of each component:
This reference architecture aligns with the Enterprise-scale landing zone for Azure Virtual Desktop Cloud Adoption Framework.
Apply Zero Trust to Storage Resources
Applying Zero Trust principles to storage resources is a crucial step in securing your Azure Virtual Desktop deployment. You can implement the steps in Apply Zero Trust principles to Storage in Azure for the storage resources being used in your Azure Virtual Desktop deployment.
To secure your Azure Virtual Desktop data at rest, in transit, and in use, you should verify users and control access to storage data with the least privileges. This can be achieved by implementing private endpoints for storage accounts.
Here are the key steps to apply Zero Trust principles to storage resources:
- Secure your Azure Virtual Desktop data at rest, in transit, and in use.
- Verify users and control access to storage data with the least privileges.
- Implement private endpoints for storage accounts.
- Logically separate critical data with network controls, such as separate storage accounts for different host pools and other purposes.
- Use Defender for Storage for automated threat protection.
By following these steps, you can ensure that your Azure Virtual Desktop storage resources are secure and compliant with your organization's security and compliance requirements.
Security Governance and Compliance
Azure Virtual Desktop security is a top priority, and implementing a robust governance and compliance framework is essential to protecting your users and data. Azure Virtual Desktop has built-in advanced security features, but you can further improve security defenses by following best practices and baselines.
Azure Virtual Desktop security best practices recommend using Azure Private Link to privately connect to resources and creating private endpoints. This helps ensure that your data is secure and only accessible to authorized users.
To ensure compliance with regulatory policies, review any relevant government or industry regulations with your compliance team and implement the correct controls for your Azure Virtual Desktop landing zone. For example, if your organization follows the Payment Card Industry Data Security Standard (PCI DSS), you should consider implementing controls to meet these requirements.
Microsoft Defender for Cloud can help streamline your process for meeting regulatory compliance requirements through its regulatory compliance dashboard. You can add built-in or customized compliance standards to the dashboard, including PCI DSS and Health Insurance Portability and Accountability Act of 1996 (HIPAA).
To maintain a thorough security and compliance practice for your session hosts, use group policy and device management tools like Intune and Microsoft Endpoint Configuration Manager. These tools can help you enforce security policies and ensure that your session hosts are up to date with the latest security patches.
Here are some key compliance considerations for Azure Virtual Desktop landing zones:
To ensure the overall compliance of Azure Virtual Desktop landing zones, configure alerts and automated responses in Microsoft Defender for Cloud. This will help you stay on top of any potential security issues and ensure that your environment remains compliant with regulatory policies.
By following these best practices and implementing a robust governance and compliance framework, you can help ensure the security and integrity of your Azure Virtual Desktop environment.
Data Protection
Azure Virtual Desktop provides robust data protection features to safeguard your data from unauthorized access. Azure encrypts data-at-rest to protect it from 'out of band' attacks, such as attempts to access underlying storage.
This encryption involves two layers of encryption, where you can deploy an information protection solution like Microsoft Purview Information Protection or a third-party solution to ensure sensitive information is stored, processed, and transmitted securely.
Microsoft's Security Policy Advisor for Microsoft 365 Apps for enterprise can also improve Office deployment security by identifying policies you can apply to your deployment for more security, and recommending policies based on their effects on your security and productivity.
To further enhance data protection, you can configure identity-based authentication for Azure Files used for FSLogix User Profiles through on-premises Active Directory Domain Services (AD DS) and Microsoft Entra Domain Services. Additionally, you can configure NTFS permissions so authorized users can access your Azure Files.
Here are some key audit logs that can help you view user and admin activity related to Azure Virtual Desktop:
- Azure Activity Log
- Microsoft Entra Activity Log
- Microsoft Entra ID
- Session hosts
- Key Vault logs
Confidential Computing for Data Encryption
Confidential computing is a powerful technology that protects data in use, ensuring it remains confidential even when processed in the cloud. This is particularly important for regulated industries like government, financial services, and healthcare institutes.
Azure confidential computing virtual machines provide a hardware-based trusted execution environment (TEE) that features Advanced Micro Devices (AMD) Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP) security capabilities. These capabilities harden guest protections to deny the hypervisor and other host management code access to VM memory and state.
To build a hardware-based TEE, you can use the Azure DCasv5 and ECasv5 confidential VM series, which support versions 22H1, 22H2, and future versions of Windows 11. Confidential operating system disk encryption is also available for confidential VMs.
Integrity monitoring is another feature available during Azure Virtual Desktop host pool provisioning for confidential VMs. This ensures that the VM boots with the correct configuration and detects any changes to the VM's state.
Here are the key benefits of confidential computing:
- Protects data in use, ensuring confidentiality even in the cloud
- Provides a hardware-based trusted execution environment (TEE)
- Features AMD Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP) security capabilities
- Supports versions 22H1, 22H2, and future versions of Windows 11
- Available for confidential VMs, including Azure DCasv5 and ECasv5
Encrypt Data in Transit
Encrypting data in transit is a crucial aspect of data protection. Azure Virtual Desktop uses Transport Layer Security (TLS) version 1.2 for all connections initiated from clients and session hosts to the Azure Virtual Desktop infrastructure components.
To ensure data is encrypted in transit, it's essential to understand how Azure Virtual Desktop works. Azure Virtual Desktop uses the same TLS 1.2 ciphers as Azure Front Door.
Here are some key points to consider:
- Azure Virtual Desktop uses TLS 1.2 for all connections initiated from clients and session hosts.
- Client computers and session hosts must use the TLS 1.2 ciphers used by Azure Front Door.
To establish a secure connection, the client and session host must validate the Azure Virtual Desktop gateway certificate. This process involves establishing a Transmission Control Protocol (TCP) connection and then a nested TLS connection using the session host certificates.
Collect Audit Logs
Collecting audit logs is a crucial step in protecting your data. Enabling audit log collection allows you to view user and admin activity related to Azure Virtual Desktop.
Azure Activity Log is a key audit log that provides insights into user and admin actions. Microsoft Entra Activity Log and Microsoft Entra ID logs also offer valuable information.
Some examples of key audit logs include:
- Azure Activity Log
- Microsoft Entra Activity Log
- Microsoft Entra ID
- Session hosts
- Key Vault logs
Enabling audit log collection is a simple yet effective way to monitor and protect your data.
Data Copy and Transfer Control
Data Copy and Transfer Control is a crucial aspect of data protection. You can protect your organisation's data from being copied or transferred to local devices by controlling access and setting the RDP properties.
To do this, you need to disable features that compromise data security. This includes controlling access to external devices such as printers, local drives, and USB drives.
You can also disable the clipboard, screenshots, and camera features to further secure your data. This will prevent users from copying or transferring sensitive information.
Here are the specific features you can control to prevent data transfer:
- Printers
- Local drives
- USB drives
- Clipboard
- Screenshots
- Camera
By taking these steps, you can ensure that your organisation's data remains secure and protected from unauthorized copying or transfer.
Frequently Asked Questions
Are virtual desktops more secure?
Virtual desktops offer improved security as data is centralized, reducing the risk of data theft from lost or stolen devices
Sources
- https://learn.microsoft.com/en-us/security/zero-trust/azure-infrastructure-avd
- https://www.compete366.com/blog-posts/security-best-practice-for-azure-virtual-desktop-avd/
- https://learn.microsoft.com/en-us/azure/well-architected/azure-virtual-desktop/security
- https://learn.microsoft.com/en-us/azure/virtual-desktop/security-recommendations
- https://learn.microsoft.com/en-us/azure/cloud-adoption-framework/scenarios/azure-virtual-desktop/eslz-security-governance-and-compliance
Featured Images: pexels.com