Great content delivered right to your mailbox

Thank you! Check your inbox for our monthly recap!

The pandemic pushed companies across the globe to migrate their business-imperative workloads to cloud-based systems to facilitate working remotely. Looking for a reliable solution, many enterprises opted for Windows Virtual Desktop (WVD) because of the platform’s ease of use, security features and the personal computing capabilities that Windows 10 offers, coupled with cloud technology.

Find out how Sherweb can help your business grow

Windows Virtual Desktop (WVD) delivered Microsoft 365 optimizations, simplified management and support for Remote Desktop Services (RDS) environments. However, the evolving nature of remote and hybrid work environments have presented new company use cases that prompted Microsoft to upgrade their platform, creating a modern cloud-based virtual desktop infrastructure.

As such, in June 2021 Microsoft announced WVD is rebranding to Azure Virtual Desktop (AVD). But it’s not only about a change in the name—Azure Virtual Desktop (AVD) and Windows Virtual Desktop (WVD) have a few distinct differences worth mentioning.

New and noteworthy: Azure Virtual Desktop (AVD)

Azure Virtual Desktop (AVD) carries forward some of WVD’s features, but with valuable enhancements such as virtual machines (multi-sessions), additional security features and app streaming capabilities, among others.

AVD makes it easier for ISVs to design solutions

It’s challenging for independent software vendors (ISVs) to deal with the technical aspect of creating a multi-tenant, secure environment for various customers that’s also manageable and easy to support. It also determines the commercial model for predicting the Azure consumption that each customer will drive.

To add more intricacy, WVD licensing wasn’t very transparent in these situations, mostly because WVD is an entitlement of a Windows 10 Enterprise subscription for the client. Previously, if an ISV wanted to publish an app, they had to make sure all users connecting to the RemoteApp had essential Windows 10 subscriptions in their company-based Azure AD tenant, which was a significant challenge.

With Azure Virtual Desktop, the new licensing model for ISV application streaming allows them to make payments to Microsoft for each user connecting to the app via AVD, without having to fret about the user’s current Windows 10 Enterprise entitlements. ISVs are therefore now leveraging the AVD platform to deliver rich, Windows-based applications to their clients at scale.

Microsoft also helps ISVs and customers leverage AVD to stream applications and desktops to users outside their own companies. This helps both ISVs and IT departments utilize AVD as the fundamental infrastructure to deliver applications as a service. It’s imperative to note, however, that no technical changes are being made to AVD as part of this remote app streaming announcement

Security features

When the virtual desktop infrastructure of the Microsoft platform was rebranded under the name Azure, it introduced new management and security capabilities. For example, AVD can quickly join the session host directly to Azure Active Directory (AD).

Integration of Azure AD with AVD brings effective management capabilities such as Microsoft Endpoint Manager integrations, as well as extra security functions. Azure AD is an essential service that organizations use around the world to handle user access to critical apps and data and maintain robust security controls. With AVD, you can connect to virtual machines with basic credentials from any device. You can also enroll virtual machines automatically with the Microsoft Endpoint Manager.

For particular situations, this helps eradicate the requirement of a domain controller, help minimize costs and streamlines deployments. While this is a significant milestone, it’s just the beginning of an entire integration journey with Azure AD.

The AVD platform will continue to add new capabilities gradually, such as additional credential types (FIDO2), Azure Files for cloud-based users, and single sign-on (SSO) support. Currently, Microsoft has launched early accessibility for several new functions in AVD, in addition to enhanced management and security systems for its cloud-based VDI platform such as improved support for Azure AD.

In the past WVD session host VMs were required to join an existing Active Directory Domain Services domain in the past. This could either be an Azure AD DS or a traditional Domain Controller. Now, with AVD users can join the session host to Azure AD directly. Again, integrating Azure AD with AVD brings additional management capabilities such as integration with Microsoft Endpoint Manager.

App streaming

Before AVD, companies had to ensure that all users had the correct entitlements for Windows 10 Enterprise before connecting to a remote application. AVD eliminates this restriction for ISVs. Instead, you pay Microsoft a fee every month for each user connected to your app via AVD. However, you are still required to pay separately for the central Azure infrastructure.

If you aim to offer AVD as a service to external users (i.e. users who aren’t your employees), you can now do so. This means you’ll have the ability to deliver your Windows application as a SaaS product to your customers and partners, providing them seamless accessibility at scale. Customers with a Microsoft 365 F3/E5/E3, Business Premium, Windows 10 E5/E3, or Windows 10 VDA E5/E3 license have conventionally been entitled to leverage virtual apps and desktops.

From January 1, 2022, charges every month per user will be as follows:

  • $5.50 per month for each user for applications only
  • $10 per month for each user for desktop + apps

This new pricing will be effective from January 1, 2022. Until that time, ISVs can publish apps with no additional licensing required during the “promotional period”.

Azure Virtual Desktop connection With Azure Active Directory

One of the other newly added features that AVD offers is the ability to link virtual machines of AVD to Azure Active Directory, which fundamentally allows users to connect to the virtual machines from any approved device. A handful of chosen AVD users will have significantly enhanced support for Azure AD, which is typically responsible for handling user access and security controls to data and apps.

In a short time, users will automatically enroll virtual machines with Microsoft Endpoint Manager, consequently making it easier to deploy and minimize the need for a domain controller. Instead, users can join virtual machines to Azure Active Directory (AAD), enabling access from any device with credentials.

Furthermore, users can enroll the virtual machines automatically with Microsoft Endpoint Manager. This will also help to streamline deployments and lower costs.

WVD is now AVD

New updates to the core Azure Virtual Desktop platform reflect Microsoft’s commitment to support remote work, cloud migration, secure environments and business continuity. These new features also signify a considerable market push to modify and accelerate digital transformation initiatives. However, in a post-COVID world, emerging requirements move beyond merely extending resources to distributed teams. Instead, companies demand equal support for remote, hybrid and in-person working models.

The new AVD addresses this reality. It also offers a path for organizations to accelerate the process of digital business transformation, by effectively integrating remote ecosystems more efficiently into Azure’s cloud-based compute and storage offerings.

As a Microsoft Gold Partner and expert on the Microsoft ecosystem, including Microsoft Azure, Sherweb is well-positioned to help you build your Azure practice. Explore the benefits of working with Sherweb in our Partner Guide, or contact us to learn more

Written by The Sherweb Team Collaborators @ Sherweb