Windows Hello: Setup and Implementation | Demo | Part V

Поделиться
HTML-код
  • Опубликовано: 13 сен 2024
  • Learn how to implement Windows Hello, Microsoft's biometric authentication system, in this concise tutorial. Discover how to set up facial recognition, fingerprint scanning, or iris recognition for a password-free login experience on your Windows 10 or later device. Watch now to enhance security and convenience with Windows Hello!
    First, ensure TLS 1.2 for PowerShell gallery access.
    [Net.ServicePointManager]::SecurityProtocol = [Net.ServicePointManager]::SecurityProtocol -bor [Net.SecurityProtocolType]::Tls12
    Install the AzureADHybridAuthenticationManagement PowerShell module.
    Install-Module -Name AzureADHybridAuthenticationManagement -AllowClobber
    ---------------------------------------------
    Specify the on-premises Active Directory domain. A new Azure AD
    Kerberos Server object will be created in this Active Directory domain.
    $domain = $env:USERDNSDOMAIN
    Enter an Azure Active Directory global administrator username and password.
    $cloudCred = Get-Credential -Message 'An Active Directory user who is a member of the Global Administrators group for Azure AD.'
    Enter a domain administrator username and password.
    $domainCred = Get-Credential -Message 'An Active Directory user who is a member of the Domain Admins group.'
    Create the new Azure AD Kerberos Server object in Active Directory
    and then publish it to Azure Active Directory.
    Set-AzureADKerberosServer -Domain $domain -CloudCredential $cloudCred -DomainCredential $domainCred
    or
    Specify the on-premises Active Directory domain. A new Azure AD
    Kerberos Server object will be created in this Active Directory domain.
    $domain = $env:USERDNSDOMAIN
    Enter a UPN of an Azure Active Directory global administrator
    $userPrincipalName = "manimit@encryptionintern.onmicrosoft.com"
    Enter a domain administrator username and password.
    $domainCred = Get-Credential
    Create the new Azure AD Kerberos Server object in Active Directory
    and then publish it to Azure Active Directory.
    Open an interactive sign-in prompt with given username to access the Azure AD.
    Set-AzureADKerberosServer -Domain $domain -CloudCredential $cloudCred -DomainCredential $domainCred
    ----------------------
    When prompted to provide domain credentials use the userprincipalname format for the username instead of domain\username
    Get-AzureADKerberosServer -Domain $domain -CloudCredential $cloudCred -DomainCredential (get-credential)
    #encryptionconsulting #encryption #windowshello #cybersecurity
    Video Tags:-
    Windows Hello
    Windows Features
    Windows Operating System
    Windows Hello Tutorial
    Windows Login
    Authentication Methods
    Password-Free Login
    windows hello
    encryption consulting
    Encryption
    Encryption Consulting LLC
    encryption consulting tutorials
    windows hello for business
    windows hello face
    windows hello fingerprint this option is currently unavailable
    Encryption tutorials
    encryption consulting llc
    deployment models in windows hello
    Implementation of windows hello

Комментарии •