Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Use Azure Firewall for secure and cost-effective Windows Virtual Desktop protection

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Use Azure Firewall for secure and cost-effective Windows Virtual Desktop protection


๐Ÿ’ก Newskategorie: Programmierung
๐Ÿ”— Quelle: azure.microsoft.com

This post was co-authored by Pavithra Thiruvengadam, Program Manager, Windows Virtual Desktop

Work from home policies require many IT organizations to address fundamental changes in capacity, network, security, and governance. Many employees aren't protected by the layered security policies associated with on-premises services while working from home. Virtual desktop infrastructure (VDI) deployments on Azure can help organizations rapidly respond to this changing environment.ย  However, you need a way to protect inbound or outbound internet access to and from these VDI deployments.

Windows Virtual Desktop is a comprehensive desktop and application virtualization service running in Azure. Itโ€™s the only VDI that delivers simplified management, multi-session Windows 10, and optimizations for Office 365. You can deploy and scale your Windows desktops and apps on Azure in minutes and get built-in security and compliance features. In this post, we explore how to use Azure Firewall for secure and cost-effective Windows Virtual Desktop protection.

Windows Virtual Desktop components

 Windows Virtual Desktop high level architecture

The Windows Virtual Desktop service is delivered in a shared responsibility model:

  • Customer-managed RD clients connect to Windows desktops and applications from their favorite client device from anywhere on the internet.
  • Microsoft-managed Azure service handles connections between RD clients and Windows Virtual Machines in Azure (including Windows 10 multi-session).
  • Customer-managed virtual network in Azure hosts Windows 10 multi-session virtual machines in host pools.

Windows Virtual Desktop doesn't require you to open any inbound access to your virtual network. However, to ensure platform connectivity between customer-managed virtual machines and the service, a set of outbound network connections must be enabled for the host pool virtual network. While these dependencies can be configured using Network Security Groups, this configuration is limited to network-level traffic filtering only. For application-level protection, you can use Azure Firewall or a third party network virtual appliance (NVA). For best practices to consider before deploying an NVA, see Best practices to consider before deploying a network virtual appliance.

Azure Firewall protecting Windows Virtual Desktop

Host pool outbound access to Windows Virtual Desktop

Azure Firewall is a cloud-native firewall as a service (FWaaS) offering that allows you to centrally govern and log all your traffic flows using a DevOps approach. The service supports both application and network-level filtering rules and is integrated with the Microsoft Threat Intelligence feed for filtering known malicious IP addresses and domains. Azure Firewall is highly available with built-in auto scaling.

Azure Firewall provides a Windows Virtual Desktop FQDN Tag to simplify host pool outbound access to Windows Virtual Desktop. Use the following steps to allow outbound platform traffic:

  • Deploy Azure Firewall and configure your Windows Virtual Desktop host pool subnet User Defined Route (UDR) to route all traffic via the Azure Firewall.
  • Create an application rule collection and add a rule to enable the WindowsVirtualDesktop FQDN tag. The source IP address range is the host pool virtual network, the protocol is https, and the destination is WindowsVirtualDesktop.


ย ย ย  Windows Virtual Desktop FQDN Tag in Azure Firewall

  • The set of required storage and service bus accounts for your Windows Virtual Desktop host pool is deployment specific and isn't yet captured in the WindowsVirtualDesktop FQDN tag. Additionally, a network rule collection is needed to allow DNS access from your Active Directory Domain Services (ADDS) deployment and KMS access from your virtual machines to Windows Activation Service. To configure access for these additional dependencies, see Use Azure Firewall to protect Windows Virtual Desktop deployments.

Host pool outbound access to the internet

Depending on your organization needs, you may want to enable secure outbound internet access for your end users. As Windows Virtual Desktop sessions are running on customer-managed virtual machines, they are also subject to your virtual network security controls. In cases where the list of allowed destinations is well-defined (for example, Office 365 access), you can use Azure Firewall application and network rules to configure the required access. This routes end-user traffic directly to the internet for best performance.

If you want to filter outbound user internet traffic using an existing on-premises secure web gateway, you can configure web browsers or other applications running on the Windows Virtual Desktop host pool with an explicit proxy configuration. For example, see How to use Microsoft Edge command-line options to configure proxy settings. These proxy settings only influence your end-user internet access, allowing outbound traffic directly via Azure Firewall.

Next steps

For more information on everything we covered above please see the following blogs, documentation, and videos.

...



๐Ÿ“Œ Farewell Windows Virtual Desktop. Hello Azure Virtual Desktop


๐Ÿ“ˆ 34.15 Punkte

๐Ÿ“Œ Microsoft: Aus Windows Virtual Desktop wird Azure Virtual Desktop


๐Ÿ“ˆ 34.15 Punkte

๐Ÿ“Œ What is Virtual Firewall? | How Virtual Firewall Works?


๐Ÿ“ˆ 32.9 Punkte

๐Ÿ“Œ How to use Azure Ultra Disks with Azure Virtual Machines | Azure Friday


๐Ÿ“ˆ 31.31 Punkte

๐Ÿ“Œ Learn Live - Introduction to Azure DDoS Protection and to Azure Web Application Firewall


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Secure and Save with Cisco Secure Firewall Threat Defense Virtual


๐Ÿ“ˆ 30.45 Punkte

๐Ÿ“Œ Offiziell verfรผgbar: Virtual Network- und Firewall-Regeln fรผr Azure Service Bus und Azure Event Hubs


๐Ÿ“ˆ 29.27 Punkte

๐Ÿ“Œ Accessing virtual machines behind Azure Firewall with Azure Bastion


๐Ÿ“ˆ 29.27 Punkte

๐Ÿ“Œ Accessing virtual machines behind Azure Firewall with Azure Bastion


๐Ÿ“ˆ 29.27 Punkte

๐Ÿ“Œ Keep Cloud Cost Down & Set Budget Accountability | Azure Cost Management and Billing


๐Ÿ“ˆ 28.71 Punkte

๐Ÿ“Œ Ransomware Protection Cost Analysis: How Much Will Security Cost?


๐Ÿ“ˆ 27.71 Punkte

๐Ÿ“Œ Enabling secure remote work using Windows Virtual Desktop | Azure Friday


๐Ÿ“ˆ 27.32 Punkte

๐Ÿ“Œ CVE-2022-20826 | Cisco Secure Firewall 3100 Secure Boot trust boundary violation (cisco-sa-fw3100-secure-boot-5M8mUh26)


๐Ÿ“ˆ 27.31 Punkte

๐Ÿ“Œ Azure SQL VM: Azure Backup & restore for SQL Server on Azure Virtual Machines - Ep10 | Data Exposed


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ How to connect virtual networks across Azure regions with Azure Global VNet peering | Azure Friday


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ HOW TO USE RDP(REMOTE DESKTOP PROTOCOL) TO CONNECT TO WINDOWS AZURE VIRTUAL MACHINE


๐Ÿ“ˆ 25.84 Punkte

๐Ÿ“Œ Kalenderwoche 23/2021 fรผr IT-Experten im Rรผckblick: Azure Virtual Desktop, Azure Defender, Microsoft 365 und mehr


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ Offiziell verfรผgbar: Azure Virtual Desktop fรผr Azure Stack HCI


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ Setup Azure SQL Database to use with Azure Static Web Apps [Bonus] | Azure Tips and Tricks


๐Ÿ“ˆ 25.64 Punkte

๐Ÿ“Œ Kostenfreies E-Book: Azure Virtual Desktop โ€“ ein Migrationsleitfaden fรผr Remote Desktop Services


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ Azure Firewall and network virtual appliances


๐Ÿ“ˆ 24.65 Punkte

๐Ÿ“Œ Azure Firewall Basic: Microsoft verkauft gรผnstigere Firewall fรผr kleine Firmen


๐Ÿ“ˆ 24.4 Punkte

๐Ÿ“Œ Virtual Pets, Virtual People and Virtual Immortality


๐Ÿ“ˆ 24.15 Punkte

๐Ÿ“Œ Cisco Secure Firewall on AWS: Build resilience at scale with stateful firewall clustering


๐Ÿ“ˆ 24.1 Punkte

๐Ÿ“Œ How to use Azure Bastion to connect securely to your Azure VMs | Azure Friday


๐Ÿ“ˆ 23.85 Punkte

๐Ÿ“Œ Azure Security Center single click remediation and Azure Firewall JIT support


๐Ÿ“ˆ 23.6 Punkte

๐Ÿ“Œ Azure Security Center single click remediation and Azure Firewall JIT support


๐Ÿ“ˆ 23.6 Punkte

๐Ÿ“Œ CVE-2023-51535 | ะกleanTalk Anti-Spam Protection Spam protection, Anti-Spam, FireWall Plugin cross-site request forgery


๐Ÿ“ˆ 23.39 Punkte

๐Ÿ“Œ Windows รผber Azure รผberall nutzen: Windows Virtual Desktop gestartet


๐Ÿ“ˆ 23.08 Punkte

๐Ÿ“Œ Secure Workload and Secure Firewall โ€“ Unified Segmentation


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Building a secure and scalable multi-cloud environment with Cisco Secure Firewall Threat Defense on Alkira Cloud


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Cisco Secure Workload and Secure Firewall: Strong Alone, Stronger Together


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Azure Firewall Manager now supports virtual networks


๐Ÿ“ˆ 22.86 Punkte











matomo