Windows 10: Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos?

Discus and support Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos? in Windows 10 Software and Apps to solve the problem; Client does not have any Windows domain. All laptops are basically standalone. No network sharing, everyone is remote, and everything hosted in the... Discussion in 'Windows 10 Software and Apps' started by SnowWhite8, Nov 18, 2021.

  1. Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos?


    Client does not have any Windows domain. All laptops are basically standalone. No network sharing, everyone is remote, and everything hosted in the cloud. They are working on creating a baseline and using the DISA Windows 10 STIG as a reference. Based on what I've read, Credential Guard is great for domain-joined systems and I understand that reasoning. I do not see that it applies to standalone computers but was wondering if Credential Guard and Virtual Based Security settings are recommended even for standalone computer or not. Thoughts? References to links for supporting arguments ar

    :)
     
    SnowWhite8, Nov 18, 2021
    #1
  2. Brink Win User

    Credential Guard lab companion


    Source: Credential Guard lab companion Datacenter and Private Cloud Security Blog


    See also:
     
    Brink, Nov 18, 2021
    #2
  3. ncollet Win User
    Windows 10 1703 - unable to connect via Remote Desktop Gateway - Force to use Kerberos for authentication

    Hello,

    After update my Windows 10 to creators update (1703), it's not possible to connect a server in RDP with Remote Desktop Gateway (RDG).

    Before we used Windows 10 1607 and all works good.

    Apparently, in this new version, Windows 10 force to use Kerberos authentification to authenticate in RDG.

    But RDG doesn't support Kerberos auth, only NTLM.

    It's possible to enable NTLM auth with RDG ?

    Apparently, it's a change appear in the new version of Windows 10 (1703) with functionnality "Remote Credential Guard"

    So it's support only Kerberos Auth and doesn't support Remote Desktop Gateway.

    Protect Remote Desktop credentials with Windows Defender Remote Credential Guard (Windows 10) - Windows security | Microsoft Docs

    "Remote Desktop Gateway is not compatible with Remote Credential Guard."

    But apparently, with RDP client and when I try to connect to the Remote Desktop Gateway, it's not the process mstsc it's connect to RDG but it's LSASS with try to Kerberos authentification.

    Like it's explain in this article :

    http://www.thewindowsclub.com/credential-guard-windows-10

    For example, this is a connexion from Windows 8.1 :

    RDG_OUT_DATA /remoteDesktopGateway/

    HTTP/1.1

    Cache-Control: no-cache

    Connection: Keep-Alive

    Pragma: no-cache

    Accept: */*

    User-Agent: MS-RDGateway/1.0

    RDG-Connection-Id: {B96140B7-3D9A-4DC0-88BC-7B40C49C1A4D}

    RDG-Correlation-Id: {0CC5ACC4-323D-4D50-9A9C-D0FFD9430000}

    RDG-User-Id: xxxxxxxxxxxxxxxxxxxx

    Host: rdg.mondomaine.fr

    Authorization: NTLM xxxxxxxxxxxxxxxxxxxxxxxxxxx==

    clientless-mode: 1

    X-F5-Client: rdg-http

    This is a connexion from Windows 10 creators update (1703) :

    First connect to KDC Proxy :

    And after to RDG but with auth scheme Negotiate and not NTLM :

    RDG_OUT_DATA /remoteDesktopGateway/

    HTTP/1.1

    Cache-Control: no-cache

    Connection: Upgrade

    Pragma: no-cache

    Upgrade: websocket

    Accept: */*

    User-Agent: MS-RDGateway/1.0

    RDG-Connection-Id: {2FE597B6-00AE-42BC-A47D-A67BE884237D}

    RDG-Correlation-Id: {1F76CE0F-C75D-462E-9F15-FFA5951F0000}

    RDG-User-Id: xxxxxxxxxxxxxxxxxxxxxxxxxxx==

    RDG-Client-Generation: Win32#6.2=5

    Sec-WebSocket-Key: 6ekVx9V3iMEKWPlNVsbZ5g==

    Sec-WebSocket-Version: 13

    Host: rdg.mondomaine.fr

    Authorization: Negotiate xxxxxxxxxxxxxxxxxxxxxxxxxxx==

    clientless-mode: 1

    X-F5-Client: rdg-http

    Best regards
     
    ncollet, Nov 18, 2021
    #3
  4. changari Win User

    Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos?

    Raising the windows domain and forest issues?


    hi,

    I run a domain that was all 2003 r2 servers. I recently upgraded all my domain controllers to windows 2012 r2.
    That went off without any problems.. Our trust relationships had no issues also.

    My first step was to raise the Domain and Forest levels past 2003 to 2008. This went off without a hitch.
    These are the features for raising the levels to 2008:

    • Features and benefits include all default Active Directory features, all features from the Windows Server 2003 domain functional level, plus:
    • Read-Only Domain Controllers – Allows implementation of domain controllers that only host read-only copy of NTDS database.
    • Advanced Encryption Services – (AES 128 and 256) support for the Kerberos protocol.
    • Distributed File System Replication (DFSR) – Allows SYSVOL to replicate using DFSR instead of older File Replication Service (FRS). It provides more robust and detailed replication of SYSVOL contents.

    Forest Level Windows Server 2008

    • Features and benefits include all of the features that are available at the Windows Server 2003 forest functional level, but no additional features. All domains that are subsequently added to the forest will operate at the Windows Server 2008 domain functional level by default.


    My next step is to raise the domain and forest to 2008 r2, then 2012, and finally 2012 r2. I have been trying to find out exactly what I could expect from raising the Domain and Forest for each step.

    The step involving 2008 r2 seems relatively a non issue. But getting the couple of new features seem very nice

    Domain Level Windows Server 2008 R2

    • All default Active Directory features, all features from the Windows Server 2008 domain functional level, plus 2 new features

    Forest Level Windows Server 2008 R2

    • All of the features that are available at the Windows Server 2003 forest functional level, plus the following features:


    • Active Directory Recycle Bin, which provides the ability to restore deleted objects in their entirety while AD DS is running. <== New Feature very cool
    • All domains subsequently added to the forest will operate at the Windows Server 2008 R2 domain functional level by default.

    Here is my big concerns for the next raising of domain and forest to 2012.

    Forest Level Windows Server 2012:

    • All of the features that are available at the Windows Server 2008 R2 forest functional level, but no additional features.
    • All domains subsequently added to the forest will operate at the Windows Server 2012 domain functional level by default.

    Domain Level Windows Server 2012 R2: <=====
    Need to investigate more and why this post

    • DC-side protections for Protected Users. Protected Users authenticating to a Windows Server 2012 R2 domain can no longer:


    • Authenticate with NTLM authentication <==============(what issues may arise)
    • Use DES or RC4 cipher suites in Kerberos pre-authentication
    • Be delegated with unconstrained or constrained delegation
    • Renew user tickets (TGTs) beyond the initial 4-hour lifetime


    Will this affect my exchange anywhere users with remote access authenticating either clear of NTLM???
    and what would/may not to work properly day 1 when I raise the domain and forest to 2012. I cant really find anyone that can answer a straight question.

    Has anyone gone through this? what problems did you have, if any , if a lot???

    Any thoughts and suggestions will be much appreciated??

    thanks


    - - - Updated - - -

    One more point... I am not sure if I posted this to the correct forum.. So if I was wrong and it should be in a different one..
    PLEASE LET ME KNOW
     
    changari, Nov 18, 2021
    #4
Thema:

Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos?

Loading...
  1. Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos? - Similar Threads - Credential Guard useful

  2. Credential Guard is configured to run, but is not licensed. Credential Guard was not...

    in Windows 10 Gaming
    Credential Guard is configured to run, but is not licensed. Credential Guard was not...: Hi, I have a fresh installed Windows 11 24H2 Pro system without any 3rd party Application. But Credential Guard is not running verified in Windows Security, systeminfo32, PS Win32_DeviceGuard.In event log there is Event ID 6147 LSA LSAsrv "Credential Guard is configured to...
  3. Credential Guard is configured to run, but is not licensed. Credential Guard was not...

    in Windows 10 Software and Apps
    Credential Guard is configured to run, but is not licensed. Credential Guard was not...: Hi, I have a fresh installed Windows 11 24H2 Pro system without any 3rd party Application. But Credential Guard is not running verified in Windows Security, systeminfo32, PS Win32_DeviceGuard.In event log there is Event ID 6147 LSA LSAsrv "Credential Guard is configured to...
  4. Consistently prompt for x2 login credentials when using Win11 24H2 with Credential Guard...

    in Windows 10 Gaming
    Consistently prompt for x2 login credentials when using Win11 24H2 with Credential Guard...: We have recently upgraded some of our laptops to Win11 24H2, which has enabled credential guard by default - which disables MSCHAPv2 by default for single sign-on. on first few boots of the laptop the login prompt requires x2 authentication boxes x2 username and password. One...
  5. Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos?

    in Windows 10 Gaming
    Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos?: Client does not have any Windows domain. All laptops are basically standalone. No network sharing, everyone is remote, and everything hosted in the cloud. They are working on creating a baseline and using the DISA Windows 10 STIG as a reference. Based on what I've read,...
  6. Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos?

    in AntiVirus, Firewalls and System Security
    Is Credential Guard useful for Windows 10 laptops that do not use domain/NTLM or Kerberos?: Client does not have any Windows domain. All laptops are basically standalone. No network sharing, everyone is remote, and everything hosted in the cloud. They are working on creating a baseline and using the DISA Windows 10 STIG as a reference. Based on what I've read,...
  7. Windows 10 Device Guard and Credential Guard Demystified

    in Windows 10 Ask Insider
    Windows 10 Device Guard and Credential Guard Demystified: [ATTACH] submitted by /u/Wireless_Life [link] [comments] https://www.reddit.com/r/Windows10/comments/l7w0j3/windows_10_device_guard_and_credential_guard/
  8. Windows Defender Credential Guard does not allow using saved credentials when using remote...

    in Windows 10 Customization
    Windows Defender Credential Guard does not allow using saved credentials when using remote...: Hi all, I have a Microsoft Surface Pro 4 tablet. I completely reinstalled the tablet using the latest available recovery image with Windows 10 Version 1703. I set up a remote desktop connection to my desktop computer and the saved credentials were used so I don't have to...
  9. Can't use VM in Windows 10 due to Device/Credential Guard

    in Windows 10 Ask Insider
    Can't use VM in Windows 10 due to Device/Credential Guard: Dear Redditors, For a project I need to use a VM (VmWare) in Windows 10 1909 but can't start the VM since a recent update due to the Device/Credential Guard. But when I deactivate this "service" Docker won't start because it needs that feature. Do you have a solution to this...
  10. Windows 10 Device Guard and Credential Guard Demystified

    in Windows 10 News
    Windows 10 Device Guard and Credential Guard Demystified: While helping Windows Enterprise customers deploy and realize the benefits of Windows 10, I've observed there's still a lot of confusion regarding the security features of the operating system. This is a shame since some of the key benefits of Windows 10 involve these deep...