Session

Secure Admin Workstations with Windows 365

Many organizations use Privilege Access Workstations (PAW) when performing admin tasks. The purpose is to secure the platform used to access sensitive services or tiered services. These PAW has been (and still are) hardware based. In this session Mr T-Bone (MVP) will walk you through how to setup a Secure Admin Workstation in Cloud PC. It will not meet all hardware requirements of a Privilege Access Workstation but you can get really close. And when you compare them, the Cloud PC has more security features to work with than the Physical machine. Might be enough for most organizations.

This session will look at this from a solution architect point of view. But it will also deep dive in specific configurations and technologies to build your Secure Admin Workstation. It will contain live demos.

Torbjörn (Mr T-Bone) Granheden

Mr T-Bone - Microsoft MVP

Stockholm, Sweden

Actions

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top