IGEL OS Archives | IGEL The Secure Endpoint OS for Now & Next Wed, 06 Aug 2025 12:03:47 +0000 en-US hourly 1 https://wordpress.org/?v=6.8.2 Strengthening Cybersecurity in Healthcare https://www.igel.com/blog/strengthening-cybersecurity-in-healthcare/ Mon, 28 Apr 2025 13:11:12 +0000 https://www.igel.com/?p=150360 On December 27, 2024, the U.S. Department of Health and Human Services (HHS), via its Office for Civil Rights (OCR), issued a Notice of Proposed Rulemaking (NPRM) aimed at updating the HIPAA Security Rule to combat rising cybersecurity threats. These…

The post Strengthening Cybersecurity in Healthcare appeared first on IGEL.

]]>
On December 27, 2024, the U.S. Department of Health and Human Services (HHS), via its Office for Civil Rights (OCR), issued a Notice of Proposed Rulemaking (NPRM) aimed at updating the HIPAA Security Rule to combat rising cybersecurity threats. These proposed changes directly impact how healthcare organizations protect electronic protected health information (ePHI) and respond to cyber incidents.

The public comment period closed on March 7, 2025, with more than 4,000 responses. As healthcare IT teams await the final ruling, now is the time to strengthen endpoint security strategies—not just for compliance, but to ensure operational resilience in an increasingly hostile threat landscape.

HIPAA’s Modernized Security Expectations

The proposed updates reflect the realities of today’s cyber environment and push healthcare providers, payers, and business associates toward more prescriptive security controls, including:

  • 72-hour system restoration for impacted ePHI environments
  • Mandatory Multi-Factor Authentication (MFA)
  • Data encryption at rest and in transit
  • Comprehensive security policy documentation
  • Annual asset inventories and network mapping
  • Ongoing risk analysis and incident response readiness

How IGEL Helps Healthcare Meet HIPAA Security Requirements

IGEL’s Preventative Security Model (PSM) supports Zero Trust architecture and goes beyond traditional antivirus or EDR approaches. Here’s how IGEL helps organizations stay secure and compliant with the proposed HIPAA Security Rule:

Capability IGEL Key Benefits for HIPAA Compliance
1. Read-Only OS Prevents Malware Execution
  • Tamper-resistant, read-only IGEL OS blocks ransomware installs
  • Reboots restore endpoints to a secure, trusted state
  • Reduces endpoint attack surface
2. Zero Trust Framework & Secure Identity Access
  • No local storage of ePHI prevents breach from lost/stolen devices
  • Native integration with Entra ID, Imprivata, Okta, Ping Identity
  • Enforces contextual access via Zero Trust controls
3. Audit-Ready Compliance with Centralized Management
  • IGEL UMS enforces policies across all endpoints
  • SIEM integration and activity logging simplify HIPAA audits
  • Supports documentation and control mandates in NPRM
4. Built-in MFA & Biometric Access
  • Supports MFA providers and smart card logins
  • Enables biometric authentication for secure access
  • Meets proposed MFA requirements for ePHI systems
5. Full Encryption & Secure Remote Access
  • AES-256 encrypts credentials and profiles
  • VPN and secure browsers protect remote sessions
  • Aligns with HIPAA/NIST encryption standards
6. Rapid Disaster Recovery
  • Enables secure USB or dual-boot recovery
  • Reboots endpoints into IGEL OS within minutes
  • Ensures 72-hour restoration readiness
7. Cost-Effective, Sustainable Security
  • Extends device lifecycles by 50–100%
  • Minimizes energy and software costs
  • Supports IT sustainability and green compliance goals

Final Thoughts

The proposed HIPAA Security Rule changes will require healthcare organizations to adopt more proactive, tech-forward endpoint strategies. IGEL’s secure OS and management ecosystem are purpose-built to meet these demands—minimizing cyber risk while optimizing cost and compliance.

Take Action Now
Ready to align your endpoint strategy with HIPAA’s proposed security rules?

Contact IGEL to explore how our solutions can future-proof your compliance, recovery, and security posture—without needing to replace your hardware.

The post Strengthening Cybersecurity in Healthcare appeared first on IGEL.

]]>
Securing the Edge: AWS and IGEL Unite at Now and Next 2025 https://www.igel.com/blog/securing-the-edge-aws-and-igel-unite-at-now-and-next-2025/ Wed, 02 Apr 2025 07:00:35 +0000 https://www.igel.com/?p=150105 This blog was originally published on the AWS Blog on March 24, 2025. As a proud Platinum Sponsor of the IGEL Now and Next 2025 conference, the AWS End User Computing team is excited to showcase our collaboration with IGEL to revolutionize…

The post Securing the Edge: AWS and IGEL Unite at Now and Next 2025 appeared first on IGEL.

]]>
This blog was originally published on the AWS Blog on March 24, 2025.

As a proud Platinum Sponsor of the IGEL Now and Next 2025 conference, the AWS End User Computing team is excited to showcase our collaboration with IGEL to revolutionize secure endpoint management and cloud connectivity. This premier event offers a unique opportunity to explore how AWS End User Computing (EUC) services and IGEL secure endpoints to create robust, flexible, and secure digital workspaces.

Our platinum sponsorship underscores our commitment to customers and the vision we share with IGEL for the future of secure, cloud-enabled digital workspaces. Throughout the conference, the AWS team will be front and center, discussing the most pressing security and connectivity challenges faced by organizations today at our booth.

I’m thrilled to be participating in the keynote presentations on both Tuesday and Wednesday, where I’ll dive deep into how we are tackling our customers’ most critical concerns. Our focus remains squarely on customer obsession – understanding and solving real-world problems faced by IT teams in securing their distributed workforces while optimizing performance and cost-efficiency.

I’m also excited to announce that Melissa Stein, our Director of Product, EUC, will join Tuesday’s Women in Tech panel and will be presenting ‘Think end-to-end to work anywhere, secure everywhere’ in addition to Wednesday’s keynote.

Don’t miss this opportunity to engage directly with AWS experts, attend our keynote sessions, and visit our sponsor booth to experience firsthand how AWS and IGEL are shaping the future of secure, cloud-connected digital workspaces.

The post Securing the Edge: AWS and IGEL Unite at Now and Next 2025 appeared first on IGEL.

]]>
Unlock New IGEL Courses and Certifications – Launching at Now and Next Miami Beach 2025 https://www.igel.com/blog/unlock-new-igel-courses-and-certifications-launching-at-now-and-next-miami-beach-2025/ Tue, 25 Mar 2025 19:08:10 +0000 https://www.igel.com/?p=149929 Announcing New IGEL Academy Courses at Now & Next Miami Beach At IGEL, we believe that learning is key to transformation—and that’s why we’re thrilled to unveil a powerful new lineup of IGEL Academy courses and certifications, launching just in…

The post Unlock New IGEL Courses and Certifications – Launching at Now and Next Miami Beach 2025 appeared first on IGEL.

]]>
Announcing New IGEL Academy Courses at Now & Next Miami Beach

At IGEL, we believe that learning is key to transformation—and that’s why we’re thrilled to unveil a powerful new lineup of IGEL Academy courses and certifications, launching just in time for Now and Next 2025 in Miami Beach. These updates are designed to help IT professionals sharpen their skills in securing, managing, and scaling modern EUC environments running IGELOS—especially in a cloud-first world.

Introducing the IGEL Certified Cloud Professional (ICCP)

We’re launching the IGEL Certified Cloud Professional (ICCP) course and exam, a new cloud-centric path for administrators leveraging UMS as a Service (UMSaaS). Tailored for IGEL environments running in the cloud, the ICCP delivers core technical training equivalent to the IGEL Certified Professional (ICP), but with a distinct focus on UMSaaS operations.

Since UMSaaS removes the need to install the UMS or set up a database, ICCP content zeroes in on managing configurations and users through IGEL’s new cloud management platform. Like the ICP, this course and its certification exam are free to all IGEL customers and partners, and available now at learn.igel.com.

New PROPACK Courses: Expand Your Skills

Once certified as an ICP or ICCP, learners gain access to our new PROPACK courses—technical deep dives that expand your ability to troubleshoot, deploy, and innovate with IGEL OS.

Launching at Now and Next:

  • Linux Development PROPACK: Build foundational knowledge around Linux as it relates to IGEL OS, with practical troubleshooting tips to solve deployment challenges faster.
  • App Creator Portal PROPACK: Learn how to build, package, and distribute your own applications within the IGEL App Portal using the new IGEL App Creator Portal. This course is ideal for IT pros looking to tailor IGEL environments with custom functionality.

Go Premium: Engineer, Architect, and Beyond

For those ready to take their expertise further, IGEL Academy Premium unlocks advanced certifications and ICEPACK technical modules. With a one-time per-user purchase, learners get access to:

  • IGEL Certified Engineer (ICE): An advanced course focused on deep technical implementation.
  • IGEL Certified Architect (ICA): Strategic-level training to help you design large-scale IGEL deployments.
  • ICEPACKs: Supplemental modules including our newest release, Reverse Proxy —a technical walkthrough of best practices for implementing a secure reverse proxy in IGEL environments.

All of these options support a modular, flexible learning experience that matches the complexity and evolution of today’s endpoint landscape.

Summary

Coinciding with Now and Next Miami Beach 2025, IGEL Academy is launching a new certification—IGEL Certified Cloud Professional (ICCP)—tailored for cloud-based UMSaaS admins. Free to all IGEL customers and partners, it unlocks access to two new PROPACKs: Linux Development and App Creator Portal. For advanced learners, IGEL Academy Premium offers deeper certification paths and exclusive ICEPACK courses, such as our new Reverse Proxy ICEPACK. If you’re attending IGEL Now and Next 2025 in Miami Beach, please stop by the IGEL Certification Center, sponsored by LG, and meet the IGEL Education team in person! To get started on IGEL Academy, go to learn.igel.com and click register.

The post Unlock New IGEL Courses and Certifications – Launching at Now and Next Miami Beach 2025 appeared first on IGEL.

]]>
Expand App Access on IGEL OS with Progressive Web Apps https://www.igel.com/blog/expand-app-access-on-igel-os-with-progressive-web-apps/ Tue, 25 Mar 2025 08:56:39 +0000 https://www.igel.com/?p=149656 Organizations today need flexible, secure, and efficient ways to access applications across a wide range of endpoints. IGEL OS already delivers multiple options—whether through DaaS and VDI integrations with Omnissa, Microsoft, and Citrix, enterprise browsers like Edge, Firefox, and Island,…

The post Expand App Access on IGEL OS with Progressive Web Apps appeared first on IGEL.

]]>
Organizations today need flexible, secure, and efficient ways to access applications across a wide range of endpoints. IGEL OS already delivers multiple options—whether through DaaS and VDI integrations with Omnissa, Microsoft, and Citrix, enterprise browsers like Edge, Firefox, and Island, or the newly announced IGEL Managed Hypervisor (IMH) for running an immutable version of Windows at the endpoint. Now, IGEL is expanding application access even further with enhanced support for Progressive Web Apps (PWAs). 

Why Progressive Web Apps Matter 

PWAs bridge the gap between web and native applications, delivering an app-like experience while remaining lightweight and browser-based. They bring several benefits, including: 

  • Offline Support – PWAs can function even when connectivity is limited. 
  • Push Notifications & Background Sync – Improves engagement and real-time updates. 
  • Cross-Platform Compatibility – Works seamlessly across devices and operating systems. 
  • Centralized Deployment – IGEL administrators can deploy PWAs to IGEL OS desktops, allowing users to access them just like any other application, with a seamless launch experience. 

For IGEL OS users, this means another secure and efficient way to access enterprise applications while maintaining IT control and minimizing overhead. 

Expanding Application Delivery: PWAs & Beyond 

PWAs complement the existing application delivery methods IGEL already provides: 

  • Virtual Apps & Desktops via DaaS & VDI – With Omnissa, Microsoft AVD/Windows 365, and Citrix, organizations can virtualize applications securely without endpoint dependencies. 
  • Enterprise Browsers – IGEL OS natively supports Edge, Firefox, and Island, providing secure, direct access to web applications. 
  • IGEL Managed Hypervisor (IMH) – When Windows is required at the endpoint, IMH delivers an immutable, rollback-ready Windows instance for critical environments. 
  • Additional PWAs – expanding the number of PWA’s available from the IGEL App Portal now including Microsoft Office apps like Teams, Outlook, Word, Excel, PowerPoint, and Copilot, and Google Gmail, centrally managed and deployed for seamless access. 

A Secure Foundation with the Preventative Security Model 

Like all IGEL innovations, PWA support is built on the foundation of the Preventative Security Model (PSM), ensuring: 

  • A secure-by-design approach that eliminates attack vectors rather than reacting to them. 
  • Integration with IGEL’s security ecosystem, including authentication, encryption, and Zero Trust principles. 
  • Simplified management and control—centralizing security and access policies while reducing endpoint complexity. 

A Unified Approach to Secure Application Access 

With expanded PWA support, IGEL OS offers an even broader application access strategy that meets organizations where they are—whether through DaaS, VDI, enterprise browsers, hypervisor-based Windows, or IGEL native apps. By enabling centralized deployment of PWAs, IGEL ensures users experience them just like traditional applications, while IT maintains full control over security, configuration, and access policies. 

Ready to Leverage PWAs on IGEL OS?

If your organization is looking for a modern, secure, and cost-effective way to deploy applications, PWAs on IGEL OS are an excellent option. Combined with our robust ecosystem of application delivery methods, IGEL provides the ultimate flexibility for secure enterprise access. 

Would you like to explore how IGEL OS can support your digital workspace strategy?

View the IGEL PWA demo video

Contact us today to learn more.

View the  Microsoft Teams PWA on IGEL App Portal

 

The post Expand App Access on IGEL OS with Progressive Web Apps appeared first on IGEL.

]]>
CAC/PIV smart cards, YubiKey and more. Insider Tips on how IGEL OS use both https://www.igel.com/blog/cac-piv-smart-cards-yubikey-and-more-insider-tips-on-how-igel-os-use-both/ Mon, 17 Feb 2025 12:26:19 +0000 https://www.igel.com/?p=149377 Windows 365 access with YubiKeys? Do you use Windows 365 and/or AVD? Transitioning from CAC/PIV smart cards to YubiKey (or other security keys) with CAC/PIV functionality, or mixing both? IGEL OS can use security keys with CAC/PIV, here is how…

The post CAC/PIV smart cards, YubiKey and more. Insider Tips on how IGEL OS use both appeared first on IGEL.

]]>
Windows 365 access with YubiKeys? Do you use Windows 365 and/or AVD? Transitioning from CAC/PIV smart cards to YubiKey (or other security keys) with CAC/PIV functionality, or mixing both? IGEL OS can use security keys with CAC/PIV, here is how it is done!

What is PIV? PIV is an acronym for ‘Personal Identity Verification’ – which is a US federal government-wide credential. IGEL do support PIV.
What is CAC? CAC is an acronym for ‘Common Access Card’ – Is a standard identification for US defense personell. IGEL supports CAC.
Both PIV and CAC = certificates that validate an identity. Certificates also exist in non-US government environments, like healthcare, government etc. outside of the US – this article apply to all of certificate-based identification scenarios. Throughout this blog I will name everything PIV (as the function YubiKey is named PIV – to store a user identity certificate)

Security keys are becoming more and more popular, and using security keys in remote sessions is crucial. IGEL OS does, through its browsers support Fido2, but when it comes to access of Azure Virtual Desktop and Windows 365 we are waiting for the Fido2 auth support. While waiting, there is another way to use your security keys. Looking at YubiKey, these security keys have a PIV slot, which means that you can install a certificate on the YubiKey and use the certificate on the security key for strong and rapid authentication.

Technically, the YubiKey replaces the smart card, with the benefits of increasing the access performance. Using a YubiKey instead of a common smart card will give definite speed improvements, just by the architecture of the YubiKey, which has a much higher IO rate compared to regular smart cards. Where speed is of essence, YubiKeys are here to help!

The drawback in my view of security keys vs smartcards is the user intervention while inserting and removing the component. It is just more cumbersome to insert a USB stick that doesn’t fit in one way (USB-A variant), this of course gets easier with the USB-C version of YubiKeys. Of course, I’m talking about the roaming user concept.
If you have the benefit of having One User – One device, and can leave the YubiKey in the port, makes it much easier.
Smart cards on the other hand, is usually very easy to insert and remove based on its formfactor.

When using YubiKey PIV, the stick presents itself as a smart card, when inserted in the IGEL OS device, which also means that we can utilize the smartcard watch daemon, which monitors insert and removal actions and allow you to script what should happen when a smart card is inserted or removed.

As you probably understand by now, you can mix users with smart cards and users with PIV security keys, as IGEL OS treats the components equal. this makes it easy for you while transitioning from smart cards to security keys, or just want to have a mix.

To configure IGEL OS to use your security key as a PIV device no additional configuration is needed above what’s explained in this article: https://www.igel.com/blog/authentication-to-windows-365-with-igel-smart-card/

IGEL OS is not specifically tied to Windows 365. If you are using Azure Virtual Desktop (AVD) and Windows 365, or maybe even only AVD, this configuration applies to both environments. You do not need to use Windows 365 specifically.

As a summary, you now know that IGEL OS will enable you to use certificate-based identification to Windows 365 and/or AVD, it might be that you want to streamline the authentication speeds, your are using a mix of security keys and smart cards, or you want to increase the authentication strength for your users accessing your cloud (or local using AVD on Azure Local) desktops.

Let’s have a look att the user experience when logging in to Windows 365 using YubiKey PIV. This is the first Youtube, the second video is using the Yubikey PIV to login to Azure Virtual Desktop:



Hope you found this useful!

/Fred

Stay tuned to the upcoming blogs on Insider Tips with Fred Brattstig.

IT leaders, innovators and security experts will converge at IGEL Now & Next in Miami in March to show the latest solutions and synergies to optimize endpoint management, enhance security, and improve clinical workflows. Click Register Now to view the agenda and keynote speakers.

The post CAC/PIV smart cards, YubiKey and more. Insider Tips on how IGEL OS use both appeared first on IGEL.

]]>
Strong and Simple Authentication, Clean Kiosk, and Zero Trust https://www.igel.com/blog/strong-and-simple-authentication-clean-kiosk-and-zero-trust/ Sun, 16 Feb 2025 17:28:19 +0000 https://www.igel.com/?p=149212 This is a follow-up article to the previous blog about smart card authentication to Windows 365, that can be found here: https://www.igel.com/blog/authentication-to-windows-365-with-igel-smart-card/ Usually our life isn’t binary, very few organizations have the luxury of only having ONE single solution for…

The post Strong and Simple Authentication, Clean Kiosk, and Zero Trust appeared first on IGEL.

]]>
This is a follow-up article to the previous blog about smart card authentication to Windows 365, that can be found here: https://www.igel.com/blog/authentication-to-windows-365-with-igel-smart-card/

Usually our life isn’t binary, very few organizations have the luxury of only having ONE single solution for their IT environment. In this follow-up blog I take the opportunity to show how IGEL OS can be your companion enabling secure certificate-based authentication with EntraID and Smart Card while using both Windows 365 and Azure Virtual Desktop. Many organizations looking and, or using, Azure Virtual Desktop and Windows 365, will in many cases combine both to fulfill different use cases.
Let’s fulfill a simple roaming between stations for your users, that have no interest at all about HOW the IT infrastructure is set up, they just want to do their work, and they certainly don’t care if they connect to a Windows 365 or an Azure Virtual Desktop (AVD) session.

I have seen many organizations that I have had the pleasure to engage with, where the optimal configuration is to have non-personal kiosk stations scattered across the organization’s office/hospital/warehouse, their users should be able to just walk up to one of the stations and easily roam their remote session to the station wherever they are, insert their smart card, and get back to where they were when leaving the last kiosk station.
At the same time, the solution that I demonstrate in the video below, of course fulfill the single user – single device, making it ideal for Zero Trust initiative.
You might think that this will add waiting time for users, as when using IGEL OS AVD or Windows 365 App, there is no subscribed resources, so it must take longer time to complete the login sequence!? Actually, that is not the case, a complete smart card certificate-based authentication to Entra and get connected to a desktop in just shy of 14 seconds. While maintaining Zero Trust!

Adding to that, the possibility that IGEL OS gives to assign a custom AppID for your IGEL OS endpoints when connecting into the AVD/Windows 365 services raise the security dramatically! I happened to write a blog on that subject, you can read it here: https://www.igel.com/blog/elevate-avd-and-windows-365-access-with-insider-tips-for-igel-os/

Let’s get back to what I’m about to show you. My IGEL OS device is configured for a Kiosk type of scenario. I have disabled any user access to the operating system, making the only way to interact with the kiosk station, is to insert the smart card, validate the Pin, and connect to the Desktop in Azure, so be it AVD or Windows 365. Actually, this can be used with Azure Virtual Desktop on Azure Local too.
the user, after validating the Pin for the smart card, gets logged in, without any further user interaction, and are taken back to the virtual desktop and can continue to be productive in matter of seconds.

When the user is done and need to rush away in the organization, simply removing the smart card from the IGEL OS endpoint disconnects the remote session and returns the IGEL OS kiosk to be ready for the next user to insert their smart card.

As you can see in the video, I have created a custom wallpaper, that also follows to the interaction screen of the AVD client, instructing the user about what to do to get started. With the nifty device customizations in IGEL UMS, this can be a way for you to talk to your users, by using desktop customization updates, you can push a new welcome screen to your users in matter of seconds, to inform about outages, or other important messages.

Now, let’s look at the video on optimal user experience with smart card session roaming, Microsoft EntraID, Azure Virtual Desktop and Windows 365!
By the way, all the configurations that done I for this video can be found in the blog here!

Hope you found this useful! Stay tuned to the upcoming blog on PIV, CAC and security keys.

/Fred

IT leaders, innovators and security experts will converge at IGEL Now & Next in Miami in March to show the latest solutions and synergies to optimize endpoint management, enhance security, and improve clinical workflows. Click Register Now to view the agenda and keynote speakers.

The post Strong and Simple Authentication, Clean Kiosk, and Zero Trust appeared first on IGEL.

]]>
Authentication to Windows 365 with IGEL Smart Card https://www.igel.com/blog/authentication-to-windows-365-with-igel-smart-card/ Tue, 11 Feb 2025 16:51:03 +0000 https://www.igel.com/?p=149111 Anyone wanting strong authentication for their virtual desktops and choosing Windows 365 will probably consider Smart Card Authentication. Rest assured, IGEL got you covered! Here are some tips and tricks that you might find useful for configuring your IGEL OS…

The post Authentication to Windows 365 with IGEL Smart Card appeared first on IGEL.

]]>
Anyone wanting strong authentication for their virtual desktops and choosing Windows 365 will probably consider Smart Card Authentication. Rest assured, IGEL got you covered!
Here are some tips and tricks that you might find useful for configuring your IGEL OS 12 estate to utilize Smart Card login for Windows 365!

Let’s start by the authentication prerequisites. IGEL supports Microsoft Entra Certificate Based Authentication which you can read about here: https://learn.microsoft.com/en-us/entra/identity/authentication/concept-certificate-based-authentication

When Entra is configured, the second part will be to add the smart card middleware to your IGEL OS endpoint. IGEL OS 12 includes OpenSC as middleware, but it needs to be enabled in the IGEL Setup registry to be active, or you can install any of the available middleware’s in the IGEL App Portal:

To enable the built in OpenSC, open up IGEL Setup or your profile, navigate to System-> Registry -> scard->pkcs11->use_opensc and check ‘OpenSC’

Otherwise, if you go for a middleware from the IGEL App Portal, you only need to install the Middleware and reboot, it will become active automatically.

IGEL OS Prerequisites: Your IGEL OS estate should be on base OS version 12.6.0, and you should use the IGEL AVD App 1.3.0 Build 4 (this is as of 2025 February 11). Yes, we are going to use the IGEL AVD App to connect to Windows 365 CloudPC, as the IGEL AVD App enables Microsoft Authentication Library (MSAL), which in turn enables Smart Card Authentication using Microsoft Entra Certificate Based Authentication.

First we need to create a basic configuration, adding a AVD session. Follow these steps:

Using IGEL UMS:

  1. In the WebUMS, create a new profile, Select OS 12 and give the profile a Name representing its intention – Click Select Apps
  2. Select IGEL Azure Virtual Desktop and click Save
  3. Make sure that Apps tab is selected, expand AVD and select AVD Sessions
  4. Click the + sign to create a session
  5. Edit the Session Name as preferred
  6. Expand Advanced Options and check ‘Microsoft Authentication Library (MSAL)’
  7. Click on System tab -> Click on Registry
  8. Expand app and edit the values in Configuration Settings below

Using the local IGEL Setup:

  1. In IGEL Setup, select the Apps tab, Expand AVD and select AVD Sessions
  2. Click the + sign to create a new session
  3. Expand Advanced Options and check Microsoft Authentication Library (MSAL)
  4. Edit the Session Name as preferred
  5. Click Save

The magic with IGEL OS is the possibility to alter configurations for the needs you have. There is no out-of-the-box smart card authentication and control the session by smart card insert and removal, but the tools are there to make it work. Let’s look at the configuration of the Smart Card Watch Daemon first. Open IGEL Setup, or your profile, and navigate to System-Registry:

Enable the Smart card Watch Daemon – This will allow executing commands when a hardware event is triggered, while inserting or removing the smart card from the reader.
Navigate to scard.scwatchd.enable – Check ‘Enable Smart Card Insert and Removal Actions’

Now when we have the smart card watch enabled, we can configure the insert- and removal-commands to be executed. Let’s together build the configuration that is used in the video below:

To read out User Principal Name on smart card insert and start session
Navigate to scard.scwatchd.insert_action and set it to:

export avduser=$(pkcs11getloginname | grep "^Login:" | sed -e "s/^Login://"); su -c "appwrap avd0 avd" user

This will set the variable ‘avduser’ to the UPN of the certificate on the smart card. When the UPN is read, we will start the configured AVD session

And to control the smart card removal behavior, we can use this example:
Navigate to scard.scwatchd.removal_action =

export avduser=""; killall -9 igelrdp3-avd; killall -9 igelrdp3-msal-auth

The above command will reset the ‘avduser’ variable and hard kill the running processes, which leads to a rapid disconnect from the Windows 365 session

Finally, we need to configure the IGEL AVD App (used to connect to your Windows 365 resources):
Navigate to app.avd.sessions.avd0.options.cmd_ext =

--username $avduser

The above will tell the IGEL AVD Appset the username to the previously retrieved UPN during the card insert.

As long as the user only have one resource allocated, it will automatically connect to the users session. If the user has multiple CloudPC’s, or even a mix of CloudPC’s and AVD resources, a resource picker will be displayed, allowing the user to select the resource to use.

Finally, let’s have a look at how it will look for the user, when inserting the Smart Card in the reader and connecting to the session. Then removing the Smart Card from the reader to disconnect from the Windows 365 CloudPC:

A series of blogs on this topic is in the writing and will follow shortly. Read the next blog in the Authentication series.

Thank you for reading and watching!

/Fred

IT leaders, innovators and security experts will converge at IGEL Now & Next in Miami in March to show the latest solutions and synergies to optimize endpoint management, enhance security, and improve clinical workflows. Click Register Now to view the agenda and keynote speakers.

The post Authentication to Windows 365 with IGEL Smart Card appeared first on IGEL.

]]>
It’s in the data. Security needs a rethink in 2025 https://www.igel.com/blog/its-in-the-data-security-needs-a-rethink-in-2025/ Mon, 13 Jan 2025 11:29:27 +0000 https://www.igel.com/?p=140996 The recent study from 451 Research, as highlighted in the article “Ransomware Defender Risk: ‘Overconfidence’ in Security Tools,” published on govinfosecurity.com paints a sobering picture of the current state of endpoint security. The study reveals that only 13% of respondents…

The post It’s in the data. Security needs a rethink in 2025 appeared first on IGEL.

]]>
The recent study from 451 Research, as highlighted in the article “Ransomware Defender Risk: ‘Overconfidence’ in Security Tools,” published on govinfosecurity.com paints a sobering picture of the current state of endpoint security. The study reveals that only 13% of respondents who faced a ransomware attack found endpoint security tools effective in blocking the threat – 13%. Paradoxically, after such an attack, 40% of organizations chose to increase their investment in endpoint security platforms. This dichotomy raises an essential question: Why are we continuing with this approach to endpoint security?

Low confidence, large investment?

Among the baffling findings of the study is the fact that even organizations that hadn’t been hit by a ransomware attack had low confidence that endpoint security tools would intercept an attack – only 25%. A statistic unfortunately born out by the attack success rates.

A patchwork of solutions – hope vs strategy

The article highlights that 23% of organizations are running more than five tools and agents on their endpoints which “they do not see as ideal”. This complexity at the endpoint only drives up the OpEx costs of managing and maintaining the endpoint estate, consuming the resources of IT and putting focus on keeping the lights on rather than innovation. And with the actual effectiveness, and confidence in these solutions already at a low, is this really the right strategy?

New year – new you!

Increasingly, applications are not actually being run at the endpoint. For an ever increasing percentage of users, they are using SaaS apps or virtualized apps. Research from ESG highlighted that just 5% of organizations surveyed are delivering virtual desktops and applications to more than 75% of their users, which I’d expect, virtualization has often been a specific tool for specific use cases rather than a blanket approach, but this number is forecasted to grow to a whopping 38% of respondents in just two to three years! So if you aren’t deploying a traditional endpoint approach, why are you still deploying a traditional endpoint and all of its, erm, nuances… Maybe a new year’s resolution should be to ask whether previous assumptions and approaches are the right assumptions and approaches for the modernizing end user computing arena.

A Preventative Security Model™

Rather than continuing to patch over the cracks with additional tools, enterprises must rethink endpoint security from the ground up. A Preventative Security Model emphasizes building a foundation where endpoints are inherently secure. This means adopting solutions that are purpose-built for secure operations, reducing the attack surface rather than simply detecting and responding to threats after they’ve breached defenses. Designed with Zero Trust principles and integrated into other Zero Trust technologies, IGEL OS provides a lightweight, Linux-based operating system optimized for endpoints in SaaS and virtualized environments. IGEL minimizes vulnerabilities by operating within a locked-down framework, ensuring that endpoints are inherently secure.

Eliminating complexity

One major advantage of adopting a secure-by-design endpoint is the simplification of endpoint management. Instead of running multiple security tools that create complexity, highlighted earlier as a concern, organizations can eliminate endpoint security tools from both their CapEx and OpEx freeing funds for further EUC modernization or Zero Trust security based projects.

Proven effectiveness in enterprise environments

The real-world efficacy of IGEL’s model is evident across industries like healthcare, manufacturing, and government. These sectors, often targeted in ransomware attacks, have found success in deploying IGEL as part of a zero-trust framework. By reducing reliance on traditional endpoint security platforms and focusing on prevention, these organizations have achieved greater resilience against modern cyber threats.

Shifting the paradigm

The 451 Research study underscores a critical need for a paradigm shift in how we approach endpoint security. The current patchwork of tools and reactive investments isn’t sustainable in the face of evolving ransomware strategies. Instead, enterprises must adopt preventative models that reduce the likelihood of breaches and simplify security architectures.

Conclusion: Prevention is the future

The data is clear: endpoint security as it exists today isn’t working. Enterprises must stop relying on reactive measures and instead invest in technologies that are secure by design. IGEL’s preventative approach offers a proven path forward, enabling organizations to protect their endpoints effectively without the complexity of traditional tools. The time to rethink endpoint security is now—because the cost of inaction is far too high.

The post It’s in the data. Security needs a rethink in 2025 appeared first on IGEL.

]]>
Customer Success: Florence Bank Wins with IGEL and COCC in Transition to VDI https://www.igel.com/blog/customer-success-florence-bank-wins-with-igel-and-cocc-in-transition-to-vdi/ Tue, 17 Dec 2024 15:58:09 +0000 https://www.igel.com/?p=140859 Founded in 1873 and headquartered in Florence, Mass., Florence Bank has always prioritized community and customer service. As the needs of its workplace evolved, the bank realized it needed to modernize its end-user computing infrastructure. With the help of IGEL…

The post Customer Success: Florence Bank Wins with IGEL and COCC in Transition to VDI appeared first on IGEL.

]]>
Founded in 1873 and headquartered in Florence, Mass., Florence Bank has always prioritized community and customer service. As the needs of its workplace evolved, the bank realized it needed to modernize its end-user computing infrastructure. With the help of IGEL partner COCC, an industry-leading fintech provider, Florence Bank transitioned to a more efficient virtual workspace environment using VMware Horizon.

When explaining the situation at Florence Bank, David Limero, First Vice President, Director of Information Technology & Operations, said, “We were heavily reliant on aging desktop hardware and faced the looming challenge of finding cost-effective ways to replace this hardware while supporting the transition to virtualized desktop infrastructure. This, coupled with a significant operating system upgrade from Windows 7 to Windows 10, to eventually Windows 11 in 2025, necessitated a move towards a more scalable and agile virtualized environment. COCC recommended its iWorkstation offering featuring IGEL, and we quickly began implementing the solution.”

Scoring big with security and IT operational efficiency

Since deploying COCC’s iWorkstation offering and IGEL OS within its virtual desktop infrastructure (VDI) environment, Florence Bank has improved the security of its endpoints while streamlining IT operations. IGEL’s Preventative Security Model™, for example, provides a secure, manageable, and scalable platform, enabling a stronger Zero Trust framework and simplified endpoint management.

“IGEL OS 12 also reduces the attack surface by only utilizing and installing required applications. This, coupled with the use of complementary technologies such as multi-factor authentication and the integration of the Opswat Agent with VMware Horizon on IGEL OS, has enabled us to maintain the operational integrity of our endpoints,” said Limero.

Making a “slam dunk” with the IGEL ecosystem

Florence Bank’s decision to adopt the COCC’s iWorkstation and IGEL has enabled the community bank to quickly modernize its IT infrastructure. The community bank has also reaped many long-term benefits that extend well beyond its front-end operations and into its back office. “In totality, the IGEL ecosystem has been a slam dunk for Florence Bank,” said Limero. “It represents a significant advancement for our organization that has improved IT efficiency, enhanced security, and helped us to control spending.”

Limero added, “The implementation of COCC’s iWorkstation has not only been advantageous for our retail branches, seamlessly scaling and streamlining operations while creating uniformity in how we manage them, but it has significantly simplified the process of rolling out upgrades, making these events far less stressful for the IT team.”

Read the case study to learn how the combination of the COCC iWorkstation and IGEL OS enabled Florence Bank to repurpose its aging hardware, secure its endpoints and simplify IT operations, while saving upwards of $100,000 to $150,000 in the process.

The post Customer Success: Florence Bank Wins with IGEL and COCC in Transition to VDI appeared first on IGEL.

]]>
Don’t Let Your Signage Be Your Security Blind Spot https://www.igel.com/blog/introducing-igel-digital-signage/ Mon, 16 Dec 2024 10:39:51 +0000 https://www.igel.com/?p=131504 I recall a few years ago buying a new car, it was a Hyundai Coupe, I’d never seen one before and thought I’d get something different. As soon as I got the key and drove it, I saw them all…

The post Don’t Let Your Signage Be Your Security Blind Spot appeared first on IGEL.

]]>
I recall a few years ago buying a new car, it was a Hyundai Coupe, I’d never seen one before and thought I’d get something different. As soon as I got the key and drove it, I saw them all over the place!

Not so unique after all.

This phenomenon is called ‘Intentional Blindness’ or ‘Perceptual Blindness’, when we don’t notice something in our field of view because we are busy focusing on something else.

I think this is akin to the pervasiveness of Digital Signage; it is everywhere we simply don’t see it.

Until it goes wrong…

Restaurants, hotels, hospitals, shop windows, high streets, train stations, airports, corporate buildings, to name a few, all use and rely on Digital Signage. It is critical that these services are protected and reliable.

Digital Signage is everywhere, and the consequences of an outage can be huge.

The host OS for Digital Signage needs to be resilient, reliable, centrally managed and Secure; this is where IGEL comes in.

Introducing the IGEL Digital Signage App

It is our belief that prevention is better than cure when it comes to a secure managed operating system and applications, frequent disruptive software updates are time consuming, cause downtime and add a burden on IT teams.

The traditional model of monitor, detect, remediate is out of date, complex and prone to errors. At IGEL we have taken a different approach.

IGEL OS is a centrally managed read only Linux operating system. Its modular, secure by design, read-only OS with a chain-of trust (multiple checks happen during startup to make sure no code has changed), only allows trusted code to execute, effectively removing the need for additional endpoint agents. IGEL OS has also been designed to fail gracefully and boot to a last known good configuration, making recovery much faster, making IGEL OS the perfect companion for your Digital Displays.

It’s what IGEL does. For a deep dive on this, check out the IGEL Preventative Security Model™ here.

The IGEL Digital Signage app.

The IGEL Digital Signage app allows you to quickly configure a device to become a digital sign in a few simple clicks. Simply deploy the app, configure it to run your desired resolution and point it to your content, be it local, WEB or Video.

Running the IGEL Digital Signage app completely removes the user interface from the device securing the device further, no need for keyboards or mice, everything is configured and managed centrally.

IGEL OS will absolutely run on hardware with light requirements you can also run IGEL OS on hardware which have limited resources, such a device with only 2GB RAM, allowing you to re-purpose and extend the life of existing or older devices.

10 Reasons IGEL OS is great for Digital Signage.

  • Centrally Managed
  • Secure by design
  • No need for additional agents
  • Small Footprint
  • Read Only OS
  • Only allowed trusted and digitally signed code to run
  • Kiosk mode displaying your digital content
  • Fail gracefully and restore quickly
  • Scalable

Running your Digital Signage on IGEL OS coupled with the IGEL Universal Management Suite will give you a secure, centrally managed and, most importantly of all, a reliable Digital Signage solution.

Want to know more?

Secure Digital Signage with IGEL: https://www.igel.com/secure-digital-signage-with-igel-os/

Get the IGEL Digital Signage app here: https://app.igel.com/

Learn more about configuring the Digital Signage App on IGEL OS: https://kb.igel.com/en/igel-apps/current/configuring-digital-signage-on-igel-os

The post Don’t Let Your Signage Be Your Security Blind Spot appeared first on IGEL.

]]>