Microsoft reveals Windows 10's administrative features

Much of the attention toward Windows 10 has been geared toward the interest of consumers, namely, the UI. And while Metro has been duly banished, there are other things that matter, like administering the PCs. Microsoft has put those cards on the table, detailing some of its administrative plans for the new OS.


Microsoft has already discussed how it plans to make deployment of Windows 10 an easier process. This includes new runtime configuration tools designed to easily transform a device from a basic out-of-the-box experience into a fully configured business device without an OS reimaging.


This includes pushing out PCs configured with Wi-Fi provisioning, VPN, and email profiles; installation of apps, language packs, security updates, and certificates; and enforcement of security policies, along with automatic enrollment in an MDM service like Microsoft Intune or other third-party MDM service. This will support BYOD scenarios so your own laptop isn't wiped and loaded with a configuration for work.


As for administration and management, Windows 10 adds the ability to use Azure Active Directory, so devices can be connected to Azure and users can login to Windows with AAD accounts or add their Azure ID to gain access to apps and resources. When the OS and Azure are connected, users can be automatically signed in to cloud-based services like Office 365, Microsoft Intune, and the Windows Store, reducing the need for additional user IDs or passwords.


MDM support was initially added in Windows 8.1 so users could manage desktops, laptops, tablets and Windows Phone devices from one location. With Windows 10, Microsoft expands MDM support by adding Enterprise Data Protection policies, support for managing multiple users, full control over the Windows Store, VPN configuration, full device wipe capabilities, and more.


In addition, Microsoft will also allow business-owned devices to connect to Active Directory, Group Policy, and System Center Configuration Manager if the devices are inside the corporate network, or allow devices that are typically mobile and Internet-connected to connect via Azure Active Directory and MDM.


Microsoft said these new features will be rolled into updates of Windows 10, which is an ongoing beta now.



Comments

Popular posts from this blog

5 Reasons iPhone 6 Won't Be Popular

Eset nod32 ativirus 6 free usernames and passwords

Apple's self