MSEndpointMgr
Windows Hello for Business

Implementing Windows Hello for Business using the Cloud Trust Model

A few weeks ago, I published an article discussing how BitLocker and PDE work together with Windows Hello for Business to enhance security on Windows clients. Following that publication, several readers requested additional information focused specifically on Windows Hello for Business. This article provides an overview of the most recent advances from Microsoft regarding passwordless solutions using Windows Hello for Business. Enjoy!

Windows Hello for Business (WHfB) is Microsoft’s enterprise-grade passwordless authentication system, leveraging biometrics or PINs along with cryptographic keys to enhance security and user convenience. In this article targeted at IT professionals, we explore the different ways to implement WHfB for cloud-joined devices (i.e. Entra ID-joined, not traditional domain-joined), with a special focus on the Cloud Kerberos Trust model. We will explain how each deployment method works, compare the Cloud Trust model to Key Trust and Certificate Trust methods, and dive into the pros and cons of Cloud Trust. Practical guidance on prerequisites, implementation steps, and best practices for managing WHfB in an Entra ID  environment will also be provided.

What is Windows Hello for Business and Why Use It?

Windows Hello for Business (WHfB) is an enterprise authentication method that replaces passwords with strong two-factor credentials tied to the device. When a user sets up WHfB, the system creates an asymmetric key pair protected by the device’s Trusted Platform Module (TPM). The user unlocks the private key with a gesture (PIN or biometric) that stays local to the device and is never transmitted or stored on a server. In effect, the PIN/biometric plus the device’s TPM serve as the two factors (something you know/are + something you have).

This approach provides several security advantages:

  • Phishing resistance: No passwords to steal. The private key never leaves the device, and user PIN/biometric is not shared with servers, making it immune to credential phishing and replay attacks. An attacker would need the physical device and to replicate the user’s biometric or PIN – a far higher bar than stealing a password.
  • TPM hardware protection: The private key is stored in the TPM, which thwarts tampering and brute-force guessing (hardware anti-hammering will lock out after too many failed PIN attempts).
  • No password transmission: Unlike traditional domain passwords (which might be transmitted or stored in hashes), WHfB authentication uses cryptographic challenge-response. The PIN simply unlocks the TPM-held key which signs an authentication request; the actual PIN is never sent over the network.
  • Device-bound credentials: The WHfB key is unique to each device. Even if an attacker got a user’s PIN, it’s useless without the device’s TPM. This limits the blast radius of credential compromise to a single device.
  • Integrated multi-factor: By its nature (TPM + PIN/biometric), WHfB satisfies MFA requirements—users get a convenient login experience, while organizations get stronger security than password-based MFA or OTP codes.

In summary, Windows Hello for Business provides secure, convenient single sign-on to both the device and cloud services, eliminating passwords and significantly reducing risks of phishing and credential theft. This foundation is essential to understand the various deployment models and trust configurations for WHfB.

Cloud-Join vs. Hybrid: Deployment Scenarios for WHfB

Before diving into implementation methods, it’s important to distinguish deployment scenarios:

  • Cloud-Only (Entra ID Join) Deployment: Devices are joined to Entra ID only – there is no on-premises Active Directory. Users and devices rely solely on cloud identities and resources (e.g. Microsoft 365, Azure services, SharePoint Online, etc.). In this scenario, no on-premises domain infrastructure is needed, and Windows Hello for Business functions purely with Entra ID. Since these users don’t access on-premises AD resources, there’s no need for on-prem authentication certificates or special trust configuration – WHfB simply authenticates directly against Entra ID using the key credential. This is the simplest case of a cloud-join scenario, often used by cloud-native organizations.
  • Hybrid Deployment: Devices (or identities) exist in both on-prem AD and Entra ID (synchronized or federated). Traditionally, hybrid deployments were used to give users a seamless Single Sign-On (SSO) experience for both cloud and on-prem resources. Before 2022, enabling WHfB in hybrid setups typically meant machines had to be Hybrid Azure AD-joined (joined to AD and registered in Entra ID) so that WHfB credentials could be used for on-prem AD authentication. Hybrid deployments support two main trust models (explained shortly) – Key Trust and Certificate Trust – which historically required additional infrastructure like PKI or sync services.
  • On-Premises (AD-only) Deployment: Devices are joined only to an on-prem Active Directory with no Entra ID presence. WHfB can be used in this environment, but since our focus is cloud scenarios, we won’t delve deeply into this model. (Notably, the Cloud Trust model we’ll discuss is not applicable to pure on-prem AD environments.)

This article focuses on cloud-join scenarios, meaning organizations where devices are Entra ID joined (cloud joined). This includes purely cloud environments, as well as Entra ID joined devices in hybrid enterprises that still have on-prem servers/resources. The challenge in the latter case is enabling those cloud-joined devices to seamlessly authenticate Users to on-premises resources (file shares, older apps, etc.) without falling back to passwords. That’s where choosing the right WHfB trust model becomes crucial.

Windows Hello for Business Trust Models

When deploying WHfB in any environment that involves Active Directory, you must decide on a trust model. The trust model defines how WHfB credentials are validated against on-prem AD domain controllers (DCs) for accessing AD-protected resources. It does not affect Entra ID authentication (Entra ID always uses the key-based credential by default).

There are three WHfB trust models supported (with availability depending on your deployment type):

  • Key Trust model (Hybrid Key Trust): This was one of the original models for hybrid deployments. In Key Trust, the user’s public key is stored in Active Directory (attached to the user’s AD object) and acts like a virtual smart card. When a user signs in with WHfB, the device uses the device-bound private key (in TPM) to authenticate to the domain. Essentially, the DC uses the user’s public key (synced into AD) to validate a Kerberos AS request, issuing a Kerberos TGT if it matches. No user certificates are issued to the user – it relies on the key pair alone. However, domain controllers must have certificates (Kerberos authentication certificates) so that Windows clients trust the KDC for key-based authentication. Key Trust deployments therefore require an enterprise PKI to issue DC certificates, as well as Entra Connect to synchronize the user’s public key from Entra ID into AD. Key Trust was popular for not requiring user certs, but it had complications: e.g. after a user’s WHfB is provisioned, they had to wait for the next Entra Connect sync cycle to push the key into AD before they could use it to log into on-prem resources, causing a delay. Key Trust also required devices to be hybrid joined (since the device had to be in AD domain). In summary, Key Trust = no user certs, but needs device domain join, PKI for DCs, and key synchronization to AD.
  • Certificate Trust model (Hybrid Cert Trust): In this model, each user does get a certificate for WHfB authentication. During WHfB provisioning, a certificate is issued to the user (often via Active Directory Federation Services acting as a Certificate Registration Authority) using the device’s WHfB key to generate the request. The user then authenticates to AD using this certificate (which DCs validate via standard certificate-based logon/Kerberos PKINIT). Enterprise PKI is required to issue and trust these certificates (for both users and DCs). Also, AD FS is required in most cases, since certificate trust was designed for federated environments to handle the certificate issuance and device registration. Certificate Trust can work in hybrid or on-prem deployments, and it was typically chosen if organizations needed certificate-based authentication (for example, some scenarios with multiple forests or existing smart card infrastructure). However, it’s the most complex: it requires a full PKI setup, AD FS servers, and even Entra ID device writeback (to have the device in AD for certain certificate issuance logic). In short, Certificate Trust = full smart card-like approach with user certs, heavy PKI and federation requirements, and device AD presence.
  • Cloud Kerberos Trust model (Hybrid Cloud Trust): Introduced in late 2022, Cloud Kerberos Trust is the newest and now recommended model for most hybrid scenarios. It was designed to simplify deployment by removing the need for syncing keys or issuing certs. In a Cloud Trust deployment, the user’s WHfB authentication to on-prem AD is facilitated by Entra ID itself acting as a Kerberos broker. The device primarily authenticates to Entra ID with the WHfB key, and Entra ID then helps the device obtain a Kerberos ticket for the on-prem domain (more on how this works below). This model leverages the same backend that powers Entra ID passwordless FIDO2 key sign-in—specifically, the Entra ID Kerberos service—so if you’ve deployed FIDO2 for on-prem access, you already have the needed infrastructure. No user certs and no AD pubkey synchronization are needed with Cloud Trust. Essentially, once prerequisites are in place, an Entra ID-joined device can get immediate SSO to on-prem AD resources after WHfB provisioning, without waiting for sync. Cloud Trust still requires an on-prem AD to exist (it won’t work in a purely cloud-only environment with no AD at all), but crucially devices do not have to be domain-joined – they can remain Entra ID joined only. We detail Cloud Trust in the next section.

Trust Models Recap: All three models provide equivalent security in terms of authentication strength (each ultimately uses the WHfB key to obtain Kerberos tickets). The difference lies in deployment complexity and infrastructure needs. Cloud Trust is now the preferred method for hybrid scenarios because it greatly streamlines setup (no PKI, no AD FS). Key Trust and Certificate Trust are older approaches needed in certain cases (e.g., if certificate auth is explicitly required) or legacy environments.

Where do these models apply? For Entra ID cloud-joined devices, the Cloud Trust model is usually ideal, since those devices aren’t AD domain-joined. Key Trust and Certificate Trust historically assumed hybrid join (devices in AD) and are typically used only in hybrid or on-prem deployments. In a pure cloud-only scenario (no on-prem AD), trust models don’t really apply – the device just uses Entra ID directly. The table below summarizes applicability:

Windows Hello for Business using the Cloud Trust Model
WHfB Trust Models – Requirements and applicability.

As shown above, Cloud Kerberos Trust stands out as the most cloud-friendly method – it does not demand on-prem device presence or certificates. Let’s explore Cloud Trust in depth, as it’s central to cloud-join WHfB deployments.

How Cloud Trust Works

Cloud Kerberos Trust (often just called Cloud Trust) is a WHfB trust model where Entra ID plays an active role in obtaining Kerberos tickets on behalf of the user. It builds on an Entra ID feature called Entra ID Kerberos, which was initially introduced to support FIDO2 security key sign-in to on-prem AD. Microsoft extended this to WHfB, enabling Entra ID-joined devices to access traditional AD resources without needing a direct AD join or complex PKI setup.

Let’s break down the authentication flow in a Cloud Trust scenario, where a user on an Entra ID-joined device signs in with WHfB and then accesses an on-premises resource:

Article content
The authentication flow in a Cloud Trust scenario

This Cloud Trust flow eliminates the previous need for AD to have the user’s key or certificate ahead of time. Entra ID effectively bootstraps the Kerberos authentication, so there’s no latency waiting for key sync (as in Key Trust) and no certificate issuance (as in Cert Trust). It’s important to note that Entra ID is not issuing long-lived tickets – it issues a short-lived partial TGT that the DC must finalize. The on-prem domain controllers still control final authorization, so all the normal AD security (group membership, ACLs, etc.) remains in place.

Key components that make Cloud Trust possible:

  • AzureADKerberos Object: An object created in AD (in the Domain Controllers OU) that represents Entra ID in your on-prem domain. When you enable Entra ID Kerberos for a domain, an object like AzureADKerberos\<GUID> is created. It behaves somewhat like a special Read-Only DC account (it has a Kerberos key, and follows RODC restrictions). Entra ID uses this to generate the partial TGT. As a security measure, accounts in high-privilege AD groups are by default disallowed from signing in via this method (similar to RODC credential caching rules). This means extremely privileged accounts (Domain Admins, etc.) won’t use Cloud Trust by default, a design to limit potential attack pathways between Entra ID and AD.
  • Entra Connect: You still need Entra Connect to sync your identities (unless you are in a cloud-only org). However, unlike Key Trust, Cloud Trust does not require the WHfB public keys to sync to AD. It does require either Password Hash Sync (PHS) or Pass-through Authentication (PTA) or a federated setup – basically, any standard method for Entra ID to identify your users. Cloud Trust works with both managed (cloud) or federated Entra ID tenants. (Note: If you were using AD FS for sign-in, you can still use Cloud Trust, but you don’t need AD FS for WHfB itself – PHS/PTA is simpler.)
  • Windows 10/11 and DC version requirements: Cloud Trust poses relatively modest software version requirements. On the client side, Windows 10 21H2 or later (or Windows 11) is needed, since Cloud Trust support was added in those updates. On the server side, you need Active Directory domain controllers running Windows Server 2016 or newer. The DCs also need to be up-to-date with patches to understand the AzureADKerberos partial TGT mechanism. If your environment still has only 2012 R2 DCs (or older), you must introduce at least some 2016+ DCs for Cloud Trust to function. (In a mixed environment, Cloud Trust clients will need to find a modern DC; older DCs will just not handle the request.) And please, if you’re introducing WHfB anyway, please make sure your DCs are modernized as well.
  • Line of sight to a DC: While one advantage of Cloud Trust is that a user’s initial sign-in doesn’t require immediate contact with a DC (they can sign-in with Entra ID if online), the device does need network connectivity to an on-prem DC at certain points. Specifically, when the user first sets up WHfB on the device (or first logs in after provisioning) and attempts to access an AD resource, the device needs to reach a writable domain controller to exchange the partial TGT for a full TGT. In practical terms, this means if a user enrolls in WHfB from a remote location, they’ll need VPN connectivity to the corporate network for that first sign-in after enrollment if they want SSO to AD. If no DC is reachable, the user can still log in to Windows with WHfB (using cached credentials for the device login), but they might see an error or be prompted for credentials when trying to access on-prem resources until a DC is reachable. After the first successful DC connection, subsequent authentications can be cached for a while, but Kerberos tickets do expire – so essentially any time the user needs a new Kerberos TGT and none is cached, a DC connection is required (this is similar to normal domain behavior).

In summary, Cloud Trust is the bridge that allows Entra ID-joined devices to get on-prem Kerberos tickets via Entra ID. This design retains all the security of AD Kerberos (no changes to what resources a user can access or how AD enforces policy) while removing a lot of deployment headaches.

Benefits of Cloud Trust (Pros)

Cloud Trust has quickly become Microsoft’s recommended approach for hybrid passwordless deployments, and for good reason.

In short, Cloud Trust significantly lowers the barrier to deploying passwordless auth in hybrid environments by removing infrastructure hurdles and delay while delivering a smooth SSO experience. Organizations that do not have a specific need for certificate-based logons can benefit from the simplicity of Cloud Trust.

Drawbacks and Limitations of Cloud Trust (Cons)

While Cloud Kerberos Trust is a big step forward, IT pros should be aware of its limitations and potential drawbacks. Here are the notable cons of Cloud Trust to consider:

  • Requires On-Prem AD (Not for Cloud-Only Orgs): By design, Cloud Trust is for hybrid scenarios. If your organization is 100% cloud (no AD Domain Services at all), Cloud Trust doesn’t apply because there’s no on-prem domain to issue Kerberos tickets. (In that case, you would use a straightforward cloud-only WHfB deployment which has no on-prem SSO need.)
  • Domain Controller Requirements: You must have Windows Server 2016 or later domain controllers (with the latest patches) in each site where Entra ID-joined users authenticate. Older DCs (2012 R2 and earlier) do not understand Entra ID Kerberos and could cause authentication failures if a Cloud Trust client contacts them. In practice, this may force some organizations to upgrade domain controllers or ensure newer ones are always available. The good news is not every DC must be upgraded – only enough to handle all WHfB auth requests. However, older DCs could still pose a risk if a client happens to hit one that can’t process the partial TGT.
  • Line of Sight (Connectivity) Needed for On-Prem SSO: As noted earlier, an Entra ID-joined device still needs network connectivity to a DC when requesting on-prem Kerberos tickets. In practical terms, a user’s first login after setting up WHfB must be online with respect to the domain. If users often log in from outside the corporate network, you will likely need to provide VPN solutions (potentially with auto-connect after user sign-in) to ensure they can reach the DC for Kerberos. This isn’t so much a new requirement (even a domain-joined laptop needs VPN to access AD resources remotely), but it’s worth emphasizing that Cloud Trust doesn’t magically eliminate the need to contact AD. If a user has no connectivity, they can still unlock their device with WHfB (offline sign-in cache), but they won’t get updated Kerberos tickets until a connection is made. This could lead to confusion if not communicated.
  • Not for Privileged Accounts: By default, users in high-privilege AD groups cannot use Cloud Trust to authenticate. Entra ID Kerberos (the AzureADKerberos object) respects RODC-like restrictions, meaning accounts like Domain Admins, Enterprise Admins, etc., are excluded. This is a security precaution. The downside is that those accounts would need to fall back to passwords or another method for interactive logon to AD resources. It’s possible (though not recommended) to loosen this restriction, but doing so can introduce security risks. Most standard user accounts are unaffected by this limitation.
  • RODC Considerations: If your environment uses Read-Only Domain Controllers (RODCs) at branch offices, be mindful of their password caching policy. Cloud Trust will work if an Entra ID-joined client contacts an RODC that does not have the user’s credentials cached (the RODC will forward to a writable DC). But if an RODC is allowed to cache a given user’s credentials, a Cloud Trust authentication attempt against that RODC could fail. The Microsoft guidance to mitigate this is to ensure all RODCs have a KDC certificate (enabling them to fall back to key trust) so that if Cloud Trust fails, the client can try certificate-based Kerberos to the RODC. This is a corner case, but relevant for distributed enterprises.
  • No Native RDP/RemoteApp Support: Remote Desktop Protocol (RDP) and VDI sessions cannot directly accept a WHfB Cloud Trust credential as a login method. This is actually a general limitation for key-based WHfB (applies to Cloud Trust and Key Trust alike) – RDP doesn’t understand how to forward a PIN/Biometrics-based credential by default. As a result, if a user tries to RDP into a server, they will be prompted for credentials, even if they logged into their PC with WHfB. There are workarounds: one is to deploy a certificate in addition to the WHfB key specifically for RDP usage (essentially issuing a cert for that purpose, which adds some PKI complexity). Another alternative is using Remote Credential Guard, which leverages the local WHfB credential to secure RDP sessions without exposing it, but doesn’t require per-user certs. For RemoteApp (RDS) environments, similar limitations apply – users might need to re-authenticate. This is a known limitation to plan for if your use case heavily involves RDP or published remote apps.
  • Potential Client Configuration Pitfalls: Cloud Trust is controlled by policy. If the policies (Intune or Group Policy) enabling “Use Cloud Trust for on-premises authentication” are not correctly applied to a client, that machine might accidentally fall back to Key Trust mode. This misconfiguration can lead to errors (for instance, users seeing “Your PIN isn’t available, domain isn’t available” messages if the device expected a domain connection). Ensuring configuration is consistent is important. In practice, verify on a test device that Cloud Trust is active (e.g. check Windows Event Log HelloForBusiness/Operational for an entry indicating “Account has Cloud TGT: True”). If it’s false, the device may be using the wrong trust model. The good news: this is easily fixed by applying the correct policy and having the user re-provision WHfB if needed.

It’s worth noting that these downsides mostly involve edge cases or initial setup constraints. For a typical deployment with updated DCs and always-on connectivity (or VPN), Cloud Trust’s limitations are manageable.

Prerequisites and Setup: Implementing WHfB with Cloud Trust

For IT pros ready to deploy Windows Hello for Business using Cloud Kerberos Trust, this section outlines the prerequisites and key steps for implementation.

Prerequisites: Before configuring anything, ensure the following are in place:

  • Active Directory on Windows Server 2016 or later – including the November 2021 or later cumulative updates (which introduced support for Entra ID Kerberos). At least one writable DC per AD site (location) where users authenticate is recommended. For redundancy and performance, having all DCs updated is ideal, but as Microsoft notes, you need enough DC capacity on new versions to handle the load. As your DCs are arguably your most high-valued asset for an adversary, they should already be fully updated and not pose any issues.
  • Entra ID Tenant – set up and synchronized with your on-prem AD. Typically this means Entra Connect running with either Password Hash Sync (PHS) or Pass-Through Authentication (PTA) enabled, or a federation (AD FS). Cloud Trust works with either approach, though PHS is simplest. If using AD FS for user sign-in to Entra ID, ensure device registration is enabled and Entra Connect’s device writeback is disabled (device writeback is not needed for Cloud Trust and should be off to avoid confusion with certificate trust deployments).
  • Entra ID Kerberos enabled for your AD domain: This is accomplished by running a PowerShell module to create the AzureADKerberos object in AD and configure Entra ID. Microsoft provides the AzureADHybridAuthenticationManagement module (previously part of the Azure AD PowerShell modules) to do this. You’ll need Domain Admin credentials and Entra ID Global Admin credentials for this step.
  • Intune or Group Policy management for your devices: You must deploy policy settings to tell the Windows clients to use WHfB and Cloud Trust. Most cloud-first deployments use Intune to push these settings, but you can alternatively use Group Policy (if the machines still consume GPOs via Hybrid Join, but please don’t use Hybrid Join…). Intune is typically recommended for Entra ID joined devices.

With prerequisites met, here are the high-level steps to deploy Windows Hello for Business with Cloud Trust:

  1. Enable Entra ID Kerberos for your AD domain: Install the AzureADHybridAuthenticationManagement PowerShell module and run the Set-AzureADKerberosServer cmdlet. This will create the AzureADKerberos object in your Active Directory and register the necessary information in Entra ID. For example, run PowerShell (as Domain Admin):
Install-Module AzureADHybridAuthenticationManagement
Set-AzureADKerberosServer -Domain “<YourADDomain>” -UserPrincipalName “<AzureADGlobalAdminUPN>”

You’ll be prompted to sign in with the Entra ID Global Admin account. After this, Entra ID Kerberos is set up for that domain (you can repeat for multiple domains if needed). This step only needs to be done once per domain. (Note: If you had previously enabled on-premises FIDO2 sign-in, this step might already be completed).

  1. Configure Windows Hello for Business Policy: Using Intune, create a Configuration Profile for Windows 10/11 with Settings Catalog. Under Windows Hello for Business settings, enable the following policies: Use Windows Hello for Business = Enabled (turns on WHfB provisioning). Use Cloud Trust for on-premises authentication = Enabled. (Recommended) Require a hardware security device = Enabled (this ensures WHfB uses TPM for key storage, enforcing stronger security).

Assign this profile to the target users or devices (for instance, all Entra ID joined devices in your organization). Ensure any old settings (like enabling certificate trust) are not configured, as certificate trust, if set, will override Cloud Trust on a given machine.

  1. User Enrollment in WHfB: Once the policy is applied, targeted users will be prompted to set up Windows Hello for Business. For Intune-managed devices, this typically occurs at next login or immediately after the policy arrives. Users will see prompts to configure a PIN (and optional fingerprint/face if available). They should complete the WHfB setup. (If a user had an existing WHfB PIN from a prior config, you might need to have them re-enroll under the new Cloud Trust policy. In some cases, you can trigger re-enrollment by deleting the user’s existing WHfB container via certutil -DeleteHelloContainer on the client, but for a broad deployment you would handle this via Intune or user instructions).
  2. Testing and Verification: After enrollment, test the experience: Log in to Windows with WHfB (PIN/biometric). Access a resource that requires AD authentication (e.g., a network file share or intranet site). The access should be seamless, without an extra credential prompt. If prompted for credentials, it indicates the Cloud Trust isn’t functioning (check network connectivity to DC, and that the policies applied correctly). On a test device, open Event Viewer à Applications and Services Logs à Microsoft à Windows à HelloForBusiness à Operational. Look for an event that says “Account has Cloud TGT: True” which confirms the device obtained a Kerberos ticket via Cloud Trust. Also in User Device Registration/Admin log, you may see “User account had Cloud TGT: True”. (If using RDP to test, remember the limitation – RDP won’t SSO with WHfB by default. Use a local app or network logon for testing SSO).
  3. Rollout and Monitor: With a successful pilot, you can roll out to larger groups. Monitor Entra ID sign-in logs and AD event logs for any errors. Common things to watch: users not completing enrollment, devices not contacting DC (connectivity issues), or any specific error events in the HelloForBusiness log.

Security Best Practices: Enforce TPM usage (don’t allow WHfB without hardware protection), require a reasonable PIN complexity, and educate users on using PIN vs password. Also, keep your domain controllers updated. It’s wise to have an monitoring in place for the AzureADKerberos object usage – abnormal patterns there could indicate issues.

By following these steps, IT pros can deploy WHfB with Cloud Trust in a controlled, phased manner. Microsoft’s documentation provides a detailed guide and I’ve summarized the core here.

Recommended Practices for Managing a WHfB Cloud Trust implementation

To ensure a smooth deployment and ongoing management of Windows Hello for Business with Cloud Trust, consider these recommended practices and tips:

  • Educate Users: Make sure end users understand what Windows Hello for Business is and how to use it. Emphasize that their PIN or biometric is an enterprise login method (not just a local device PIN). Also clarify any changes in login experience, like needing to use VPN for the first login if remote. User acceptance is crucial for passwordless success.
  • Enforce Strong Configuration: Always require TPM (hardware protected keys) for WHfB. Set a reasonable minimum PIN length (e.g., 6 or more digits) and consider enabling features like non-destructive PIN reset and Multi-factor Unlock if you have concerns about PIN security. Basically, treat WHfB as you would a strong auth mechanism – because it is one.
  • Monitor Logs and Authentication Events: Keep an eye on Entra ID sign-in logs for Entra ID Kerberos ticket issuance and on Active Directory event logs for Kerberos errors. Entra ID logs can show if users are failing to get PRTs or if any AzureADKerberos issues occur. AD logs (Kerberos events) might reveal if RODCs are denying requests or if any DC is throwing errors for ticket requests.
  • Plan for Remote Access: Implement an Always-On VPN or equivalent solution (shameless plug for Global Secure Access) for Entra ID-joined laptops that are often off-network. This ensures the moment the user connects to Wi-Fi (even before interactive logon, if machine tunnel is possible), the device can contact a DC.
  • Backup and Recovery: Have a process for users who forget their PIN or have issues with biometrics. Entra ID allows remote reset of WHfB PIN via the web (if enabled). Alternatively, be ready with a break-glass method (like allowing them to use a password once or having helpdesk clear their WHfB so they can re-register). Also ensure your helpdesk is aware that deleting a user’s WHfB container (via certutil or Entra ID portal) will force reprovisioning if needed.
  • Avoid Hybrid Join: Resist the temptation to also hybrid-join devices if you’re using Cloud Trust. Entra ID join + Cloud Trust covers the use case of on-prem access. Hybrid-joining devices is a thing of the past. If you’re on a path to passwordless, hybrid join should be the least of your concerns. Cloud Trust is designed specifically to avoid needing hybrid join for WHfB.
  • Roll Out in Phases: Start with a pilot group of tech-savvy users or one department, then expand. This will help catch any environment-specific quirks (maybe a firewall blocking the Entra ID Kerberos service – though it uses standard ports, or an overlooked outdated DC). Phased deployment is always recommended for authentication changes.
  • Document and Communicate: Internally document your WHfB setup: which trust model, what policies, and who to contact if issues arise. Communicate to users about the move to passwordless. Emphasize the security benefits (no more periodic password changes, etc.) so they understand why this is a positive change.

By following these best practices, you’ll maintain a robust and user-friendly deployment of Windows Hello for Business. Many organizations have found that after initial tuning, WHfB with Cloud Trust is low-maintenance – there are no certificates to renew and fewer password resets to deal with, meaning your IT staff can focus on other tasks.

In essence, Cloud Kerberos Trust is here to stay, and likely to be refined further. It represents the state-of-the-art for hybrid identity authentication. IT professionals deploying it today are positioning their organizations at the forefront of secure authentication, with room to grow into a fully passwordless future.

Conclusion and Recommendations

Implementing Windows Hello for Business in cloud-join scenarios is a powerful way to enhance enterprise security and user experience. By moving away from passwords to phishing-resistant, device-bound credentials, organizations can significantly reduce attack surface. For Entra ID-joined devices, the introduction of the Cloud Kerberos Trust model has made it simpler than ever to achieve this, even when users still need access to on-premises resources.

In summary:

  • Windows Hello for Business provides strong, two-factor authentication using PIN/biometrics and TPM-backed keys, eliminating the weaknesses of traditional passwords.
  • In cloud-only environments, enabling WHfB is straightforward – no special trust configuration is needed since users authenticate directly to Entra ID.
  • In hybrid environments with Entra ID and on-prem AD, you have multiple deployment models. Historically Key Trust and Certificate Trust were used, but these required hybrid domain join, PKI, and/or federation services.
  • Cloud Trust (Cloud Kerberos Trust) is the modern solution that allows Entra ID-joined devices to seamlessly get Kerberos tickets for AD without complicated infrastructure. It leverages Entra ID as a broker, issuing a partial TGT that the on-prem DC honors to grant access.
  • Pros of Cloud Trust include simplified deployment (no PKI/ADFS), instant availability after setup (no key sync delay), and alignment with cloud join (no on-prem device object needed). Microsoft recommends it as the default for new deployments.
  • Cons of Cloud Trust are mostly manageable: requires modern DCs (2016+ ), needs network access to a DC for on-prem SSO, and doesn’t natively support scenarios like RDP logon without workarounds. Organizations should plan around these by updating domain infrastructure and providing VPN/Remote Guard solutions where needed.
  • In comparison to Key Trust (which needs AD join and key sync) and Certificate Trust (which needs heavy PKI), Cloud Trust generally offers lower TCO and easier maintenance. Unless you have a specific requirement for certificate-based authentication, Cloud Trust is the ideal choice.
  • Implementing Cloud Trust involves enabling Entra ID Kerberos in your environment and configuring client policy to use WHfB with cloud trust. Following the documented steps and best practices will lead to a successful deployment.
  • Manage and monitor your deployment with standard tools – Entra ID logs, AD event logs, Intune reports – to catch any issues early. Embrace a rollout strategy that includes user communication and feedback gathering. Users generally appreciate the convenience of not entering passwords, especially once they understand the security benefits.

Recommendation: For IT professionals planning a Windows Hello for Business rollout in 2025 and beyond, start with Cloud Kerberos Trust as your trust model. Ensure your AD meets the requirements, and pilot WHfB on Entra ID-joined devices. There’s strong support from Microsoft for this approach, and it positions your org to eventually go fully passwordless for both cloud and on-prem authentication. By adopting WHfB with Cloud Trust, you are improving security (protecting identities from phishing and theft) and improving user experience (one secure sign-on to everything) – a true win-win for the enterprise.

Security is an ongoing journey, but implementing frameworks like Windows Hello for Business with modern trust models is a significant leap forward in that journey. With proper planning and execution, IT pros can lead their organizations into a safer, passwordless future, using the power of Cloud Trust to simplify the path.

Anders Ahl

Anders has been wrangling IT systems since the days when “cloud” just meant bad weather and deployments came on floppy disks (yes, the actual floppy kind, that look like the Save-icon). With over 30 years in the industry, he’s seen it all - from Enterprise management and Security to Windows device deployments that didn’t involve USB sticks or Wi-Fi.
He spent seven years architecting solutions at IBM and then clocked nearly two decades at Microsoft, where he wore many hats (none of them floppy): Consultant, Architect, and most recently, a Principal Product Manager on the Intune team. If it involves managing devices, securing endpoints, or navigating the maze of modern IT, Anders has probably done it, automated it, and is proudly wearing the t-shirt.
He’s also a big fan of Zero Trust (even though he can absolutely be trusted!). Whether he’s talking policy, posture, or patching, Anders brings deep technical insight with just the right amount of dry humor and real-world wisdom.

Add comment

Sponsors

Categories

MSEndpointMgr.com use cookies to ensure that we give you the best experience on our website.