Microsoft makes it easier for enterprises to securely deploy Windows Subsystem for Linux (WSL)

Reading time icon 1 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Microsoft Windows Subsystem for Linux WSL

The Windows Subsystem for Linux (WSL) is a feature of Windows that allows developers to run a Linux environment directly on Windows, unmodified, without the overhead of a traditional virtual machine or dual-boot setup. However, enterprises were hesitant in deploying WSL since it increased the security risk of Windows PCs. To overcome this problem, Microsoft is improving WSL to meet the enterprise grade security requirements so enterprise customers can confidently deploy WSL for their developers.

Look at the new features that will make WSL more secure for enterprises:

  • Microsoft Defender for Endpoint released a new plug-in for WSL that enables security teams to continuously monitor events in all running distributions – delivering unparalleled visibility into systems once considered a critical blind spot.
  • Access to WSL and its key security settings are now controllable with Intune. Admins can configure access to WSL entirely, or dive into access to specific security settings like custom kernel, nested virtualization and more, to ensure security while using WSL.
  • Advanced networking controls in WSL let you specify firewall rules that apply to the WSL virtual machine and improve network compatibility in complex Enterprise environments.

You can learn more about these announcements here.

User forum

0 messages