Microsoft WVD Update Will Offer Improved Video Conferencing Quality with Teams

By | Managed Services News

May 01

WVD v2 is integrated into Azure Portal and offers new security and compliance features.

Microsoft’s Windows Virtual Desktop (WVD) service will offer improved video conferencing quality with its Teams software.

The improved video conferencing quality is part of several updates for WVD, announced Thursday. Described by some as WVD v2, the rolling upgrade also more tightly integrates with the Microsoft Azure cloud service.

Specifically, Microsoft is making WVD easier to deploy and manage by integrating the administrative console into its Azure Portal. The company is also adding security and compliance capabilities to WVD by supporting data residency requirements.

WVD v2 promises to offer improved video conferencing quality when customers use it with Microsoft Teams. A technology Microsoft calls AV Redirect enables peer-to-peer data transfer during video. Brad Anderson, corporate VP for Microsoft 365, described it during a webcast Thursday outlining the updated WVD service.

“Instead of the communication having to go [through] that VDI session up in the cloud, you can now establish a peer-to-peer model where you’re going from one endpoint to the other,” Anderson said.

Anderson indicated the updated WVD is easier for partners and customers who are more accustomed to provisioning and managing VDI.

Microsoft WVD Capabilities“One of the big things we’ve done with the update that’s coming out now is dramatically simplified the IT experience,” Anderson said. “In the previous experience, if you really didn’t understand Azure –say you were a VDI specialist – it was a bit of a challenge to put all the pieces together in Azure in order to spin up that VDI experience. But now, with these concepts of a host pool and application group workspaces, these things that are just natively understood by VDI specialists. That is now presented inside of the admin experiences. So, it just feels much more natural.”

Brian Barnes, chief technology officer at Coretek Services, who has had early access to the update since January, agrees.

“There are a lot of great enhancements here,” Barnes said. “It’s a great step forward in the management and entitlement of users and host pools. Their pace of innovation will force those value-add WVD Partners to stay ahead of the curve and provide additional capabilities and ongoing innovation.

Migrating customers from v1 to v2 requires some manual processes, Barnes added.

“But Coretek is building innovative automation to cut down time and effort for that process,” he said.

COVID-19 Drives Demand for WVD

Even before last fall’s release of WVD, the company’s Windows desktop as a service (DaaS), Microsoft was projecting strong uptake. Now that entire workforces are working from home because of COVID-19, demand has soared, according to Microsoft.

“Over the past few months, we’ve seen unprecedented growth in the use of Windows virtual desktop as more and more people work from home,” Anderson said.

Anderson emphasized the appeal of WVD is the ability to quickly provision virtual desktops. Bret Arsenault, Microsoft’s CISO, explained how his group rolled out WVD for 32,000 of the company’s developers in two days.

“We had developers who weren’t able to take devices home,” Arsenault said, during Thursday’s webcast. “So, we spun up capability for 32,000 devs via the WVD solution. It turns out our developers have been more productive since we sent them home than they were in the office.”

Security Features Added to WVD

Among the security features added to WVD is a reverse connect capability and FSLogix profile containers. In a blog, Anderson noted that reverse connect “significantly reduces the attack surface area by letting you run a virtual machine without keeping any inbound ports open.”

Profile containers, he added, “provide a simple, robust solution to quickly manage virtual profiles in non-persistent environments while staying protected through your organization’s security settings.”

Other new security features for WVD include:

  • The ability to add groups of users to Windows Virtual Desktop using Azure Active Directory (Azure AD) groups
  • Support for static or dynamic conditional access policies.
  • Support for mandating multifactor authentication (MFA).
  • Windows Virtual Desktop integration with Azure role-based access control (RBAC) and analytics for greater administrative control over user permissions.
  • The ability to choose the geography you want to store your service metadata for the best possible regulatory compliance and performance.

About the Author

>