Enable Trusted Launch on existing Azure VMs

Applies to: ✔️ Linux VM ✔️ Windows VM ✔️ Generation 2 VM

Azure Virtual Machines supports enabling Azure Trusted Launch on existing Azure Generation 2 virtual machines (VMs) by upgrading to the Trusted Launch security type.

Trusted Launch is a way to enable foundational compute security on Azure Generation 2 VMs VMs and protects against advanced and persistent attack techniques like boot kits and rootkits. It does so by combining infrastructure technologies like Secure Boot, virtual Trusted Platform Module (vTPM), and boot integrity monitoring on your VM.

Important

Support for enabling Trusted Launch on existing Azure Generation 1 VMs is currently in private preview. You can gain access to preview by using the registration form.

Prerequisites

Best practices

  • Enable Trusted Launch on a test Generation 2 VM and determine if any changes are required to meet the prerequisites before you enable Trusted Launch on Generation 2 VMs associated with production workloads.
  • Create restore points for Azure Generation 2 VMs associated with production workloads before you enable the Trusted Launch security type. You can use the restore points to re-create the disks and Generation 2 VM with the previous well-known state.

Enable Trusted Launch on an existing VM

Note

  • After you enable Trusted Launch, currently VMs can't be rolled back to the Standard security type (non-Trusted Launch configuration).
  • vTPM is enabled by default.
  • We recommend that you enable Secure Boot, if you aren't using custom unsigned kernel or drivers. It's not enabled by default. Secure Boot preserves boot integrity and enables foundational security for VMs.

Enable Trusted Launch on an existing Azure Generation 2 VM by using the Azure portal.

  1. Sign in to the Azure portal.

  2. Confirm that the VM generation is V2 and select Stop for the VM.

    Screenshot that shows the Gen2 VM to be deallocated.

  3. On the Overview page in the VM properties, under Security type, select Standard. The Configuration page for the VM opens.

    Screenshot that shows the Security type as Standard.

  4. On the Configuration page, under the Security type section, select the Security type dropdown list.

    Screenshot that shows the Security type dropdown list.

  5. Under the dropdown list, select Trusted launch. Select checkboxes to enable Secure Boot and vTPM. After you make the changes, select Save.

    Note

    Screenshot that shows the Secure Boot and vTPM settings.

  6. After the update successfully finishes, close the Configuration page. On the Overview page in the VM properties, confirm the Security type settings.

    Screenshot that shows the Trusted Launch upgraded VM.

  7. Start the upgraded Trusted Launch VM. Verify that you can sign in to the VM by using either the Remote Desktop Protocol (RDP) for Windows VMs or the Secure Shell Protocol (SSH) for Linux VMs.