Microsoft has quietly made one of the most practical security upgrades for Azure virtual infrastructure far easier to adopt: Trusted Launch can now be enabled in-place for many existing VMs and scale sets, reducing the migration friction that has kept foundational boot security from reaching production fleets.
Trusted Launch is Azure’s platform-level suite of boot and platform protections — Secure Boot, virtual Trusted Platform Module (vTPM), and Boot Integrity Monitoring — combined to create a verifiable, cryptographic root of trust for virtual machines. It’s designed to block boot‑kits and other low‑level persistence techniques by ensuring only signed, approved code runs during the VM boot sequence and by giving Microsoft Defender for Cloud the telemetry needed to attest boot health. Microsoft documents Trusted Launch as a foundational security capability that’s available for Generation 2 VMs and for scale sets, and notes that the feature does not add extra VM pricing. (learn.microsoft.com) (azure.microsoft.com)
Over the past year Microsoft has expanded Trusted Launch from being a default for new Gen2 deployments to offering a supported path to enable Trusted Launch on existing virtual machines and many scale sets. That in-place upgrade path is the news driving this surge in attention: it lets organizations raise the baseline security of existing workloads without full re-deployments, complicated migration tooling, or wholesale image rebuilds. The official guidance shows step-by-step portal, PowerShell, and CLI workflows for Gen2 VMs, and a preview path (with explicit prerequisites) for upgrading Gen1 VMs to Gen2 + Trusted Launch. It also documents enabling Trusted Launch across Uniform scale sets, with Flex scale set support in preview. (learn.microsoft.com) (learn.microsoft.com)
Key operational benefits:
However, organizations that run older Gen1 workloads, rely on custom managed images, or use kernel-mode drivers that are unsigned should not rush into mass upgrades without a staged program. The Gen1-to-Gen2 conversion is inherently more invasive and carries irreversible steps; the Flex scale set path is still in preview and should be treated as such. In short: adopt Trusted Launch aggressively where it’s low-friction (Gen2, supported sizes, Uniform scale sets), and plan a deliberate remediation and test program for more complex or legacy cases. (learn.microsoft.com)
For IT and cloud security teams, the practical next steps are clear: identify Gen2 candidates today, run a fast pilot with Defender for Cloud attestation checks, and then expand in rings while tackling Gen1 and Flex scale set scenarios with deliberate planning. Trusted Launch is an important building block in a modern cloud security program — one that finally makes “secure-by-default” more reachable for existing footprints, provided operators respect the documented prerequisites and pitfalls. (learn.microsoft.com)
Source: Neowin Microsoft simplifies Azure VM security, here's how
Background / Overview
Trusted Launch is Azure’s platform-level suite of boot and platform protections — Secure Boot, virtual Trusted Platform Module (vTPM), and Boot Integrity Monitoring — combined to create a verifiable, cryptographic root of trust for virtual machines. It’s designed to block boot‑kits and other low‑level persistence techniques by ensuring only signed, approved code runs during the VM boot sequence and by giving Microsoft Defender for Cloud the telemetry needed to attest boot health. Microsoft documents Trusted Launch as a foundational security capability that’s available for Generation 2 VMs and for scale sets, and notes that the feature does not add extra VM pricing. (learn.microsoft.com) (azure.microsoft.com)Over the past year Microsoft has expanded Trusted Launch from being a default for new Gen2 deployments to offering a supported path to enable Trusted Launch on existing virtual machines and many scale sets. That in-place upgrade path is the news driving this surge in attention: it lets organizations raise the baseline security of existing workloads without full re-deployments, complicated migration tooling, or wholesale image rebuilds. The official guidance shows step-by-step portal, PowerShell, and CLI workflows for Gen2 VMs, and a preview path (with explicit prerequisites) for upgrading Gen1 VMs to Gen2 + Trusted Launch. It also documents enabling Trusted Launch across Uniform scale sets, with Flex scale set support in preview. (learn.microsoft.com) (learn.microsoft.com)
Why Trusted Launch matters: the security case
Trusted Launch combines three guardrails that together provide a high-impact security posture improvement:- Secure Boot — cryptographically verifies the bootloader, kernel and signed drivers so unauthorized boot-time code cannot execute.
- vTPM (virtual TPM 2.0) — a secure vault for keys and measured‑boot artifacts, enabling in-guest and remote attestation workflows.
- Boot Integrity Monitoring — continuous checks (often surfaced through Microsoft Defender for Cloud) that alert when measured boot values differ from expected values.
Key operational benefits:
- Defense-in-depth from first instruction — protection starts the moment the VM powers on.
- Stronger key/secret protection — vTPM gives a TPM surface inside the VM for BitLocker-like workloads and measured-boot attestation.
- Improved compliance posture — Trusted Launch supports controls that Azure maps to standards used by regulated sectors (the Azure Security Benchmark and Defender for Cloud recommendations specifically reference measured boot and vTPM patterns). (learn.microsoft.com)
What Microsoft released — and what’s actually GA vs preview
There’s nuance in Microsoft’s rollout that matters for planning:- Enabling Trusted Launch on existing Generation 2 (Gen2) VMs is documented and supported with portal / CLI / PowerShell paths. Microsoft’s docs for enabling Trusted Launch on existing Gen2 VMs are current and provide portal and scripting options. (learn.microsoft.com)
- Upgrade of Gen1 VMs to Gen2 + Trusted Launch is available but documented as a preview with explicit prerequisites and limitations (for example, MBR→GPT conversion, EFI partition creation, OS and backup caveats). Gen1-to-Gen2 conversions carry irreversible steps and additional risk that require careful validation. (learn.microsoft.com)
- Uniform Virtual Machine Scale Sets can be upgraded to Trusted Launch with platform guidance in place; however, Flex scale set support is still in preview and has preview registration requirements. Some scale-set configurations (data disks, certain upgrade modes) place constraints on upgrade workflows that you must plan for (rolling upgrades, max surge settings, etc.). (learn.microsoft.com)
- Microsoft’s broader Trusted Launch program (including Trusted Launch as default for new Gen2 deployments) is moving through preview channels and will affect new VM deployments in the future, but existing VMs remain under customer control until they are explicitly upgraded. (learn.microsoft.com)
Step-by-step (operational) — how organizations will typically adopt Trusted Launch
Below is a pragmatic rollout pattern derived from Microsoft guidance and real-world enterprise practices.- Inventory and eligibility check
- Identify candidate VMs and scale sets by generation, VM size family, OS version, attached features (e.g., managed images, data disks) and backup policy. The Trusted Launch upgrade requires supported size families and supported guest OS images. Azure Advisor and Defender for Cloud provide recommendations that surface upgrade candidates. (learn.microsoft.com)
- Pilot on non-production Gen2 VMs
- Choose a small pilot ring of Gen2 VMs and Uniform scale sets. Validate guest drivers, third‑party agents, backup/restore, and GPU or kernel module compatibility (some Linux GPU drivers require Secure Boot to be disabled during installation). Run the Defender for Cloud Guest Attestation checks post-upgrade to confirm boot integrity telemetry. (learn.microsoft.com)
- Prepare backups and restore points
- Create full backups or restore points before conversion. Gen1 upgrades include disk layout conversions (MBR→GPT) that can cause irreversible disk layout changes; Microsoft warns that rolling back requires restoring from pre-upgrade backups. Always verify restore across a test VM prior to broad rollout. (learn.microsoft.com)
- Apply changes with low-downtime patterns
- For single VMs, the portal or PowerShell pathways require stopping/deallocating the VM, updating the securityType to TrustedLaunch, and then starting the VM. For Uniform scale sets, prefer rolling upgrades with controlled surge and maximum concurrent instance disruption to avoid service downtime. Flex scale sets currently require preview registration; follow the preview guidance if you plan to test Flex upgrades. (learn.microsoft.com)
- Validate and monitor post-upgrade
- Confirm vTPM and Secure Boot are enabled (vTPM is enabled by default; Secure Boot option must be explicitly enabled), verify sign-in, check Microsoft Defender for Cloud alerts and the Guest Attestation extension, and run application-level smoke tests. Use telemetry to detect any integrity or driver-related issues. (learn.microsoft.com)
- Stop / deallocate the VM
- Update the VM’s security type to TrustedLaunch (and enable Secure Boot and vTPM if desired)
- Start the VM and validate sign-in
Strengths and practical wins
- Lower friction security uplift. The ability to convert existing Gen2 VMs to Trusted Launch without redeploying images is a major operational simplifier. This reduces the “security vs. uptime” tradeoff that often delays adoption of stronger platform protections. (learn.microsoft.com)
- No VM price penalty. Microsoft documents that Trusted Launch does not increase the existing VM pricing, removing a billing disincentive for adoption. That makes Trusted Launch a very attractive “security lift” for cost‑sensitive teams. (learn.microsoft.com)
- Integration with Defender for Cloud and Advisor. Automated recommendations and attestation telemetry make Trusted Launch more than a platform toggle — it becomes part of a measurable, auditable security posture improvement tied into compliance tooling. (learn.microsoft.com)
- Compliance alignment. Trusted Launch provides technical controls that align with elements of the Azure Security Benchmark and the control sets organizations commonly use to demonstrate FedRAMP, HIPAA, and enterprise governance compliance. While Trusted Launch alone won’t produce certification, it materially helps satisfy measured-boot and key protection controls referenced by those frameworks. (learn.microsoft.com, azure.microsoft.com)
Risks, caveats and real-world gotchas
Trusted Launch is powerful, but it is not a “zero-risk” flip. Administrators must plan for practical limitations and failure modes:- Gen1→Gen2 upgrade complexity and irreversibility. Converting a Gen1 VM to Gen2 as part of enabling Trusted Launch requires disk layout modifications (MBR→GPT) and changes that are not easily reverted. Microsoft warns that roll‑back requires full recovery from prior backup snapshots; there is no simple “undo” button. This makes thorough testing and pre-upgrade backups mandatory. (learn.microsoft.com)
- Driver and OS compatibility. Secure Boot blocks unsigned kernel drivers. Many third‑party kernel modules or older GPU drivers (notably on some Linux GPU stacks) may require Secure Boot to be disabled during installation and special handling after enabling Trusted Launch. Validate drivers and kernel modules in the pilot. (learn.microsoft.com)
- Scale set upgrade constraints. If scale-set instances have data disks, enabling Trusted Launch requires specific upgrade modes (rolling upgrade with surge) and may require instance recreation for size changes. Flex scale set support is still preview — don’t assume parity with Uniform scale set behavior without testing. (learn.microsoft.com)
- Potential for unexpected boot failures after unrelated updates. Recent real-world incidents have shown how interactions between OS updates, VBS configurations, and Trusted Launch (or the absence of it) can cause boot issues. For example, a 2025 security update triggered VM boot failures in certain configurations where VBS was enabled but Trusted Launch was disabled; Microsoft issued an emergency fix. This illustrates that adding platform-level security changes shifts the interaction surface with Windows kernel and hypervisor updates — a reason to validate update/patch cycles in pilot rings. (bleepingcomputer.com)
- Managed image limitations. Some image types (managed images, certain Azure Compute Gallery scenarios) may not be eligible for portal-based upgrades; scripted or template-based approaches are necessary. This complicates rollouts for environments that rely heavily on custom managed images. (learn.microsoft.com)
Recommended checklist before you upgrade production VMs
- Inventory: OS build, VM generation (Gen1/Gen2), VM size family, attached data disks, boot configuration, and backup policy.
- Backup/Restore: Create full VM backups or platform restore points and test them by rehydrating at least one sample VM to a separate resource group.
- Pilot: Select representative workloads (Windows Server, Linux, GPU workloads) for initial pilot and compatibility testing.
- Drivers & Agents: Validate EDR, backup agents, and kernel drivers for Secure Boot compatibility.
- Scale set planning: For Uniform scale sets, configure rolling upgrade with controlled surge; for Flex scale sets, register for preview only if you intend to test preview features.
- Automation & Scripts: Prepare PowerShell/CLI/ARM/Bicep templates for batch upgrades and logging.
- Monitoring: Ensure Defender for Cloud and Azure Monitor have guest attestation and boot integrity telemetry configured post-upgrade.
- Timeline: Schedule upgrades during maintenance windows and stage in rings (pilot → early adopter → broad rollout). (learn.microsoft.com)
What to watch next
- Trusted Launch as default for new Gen2 deployments is moving through public preview; subscription-level preview flags can enable that behavior for template-driven deployments. Teams that manage infrastructure-as-code should validate their CI/CD and deployment scripts to explicitly set securityProfile fields if they need to preserve “non-Trusted” behavior for backward compatibility. (learn.microsoft.com)
- Flex scale set Trusted Launch support remains in preview; enterprises that rely on flexible orchestration or aggressive instance mixing should keep an eye on the preview updates and breaking‑change advisories. (learn.microsoft.com)
- Patching interactions: continue to monitor Azure and Windows update advisories because kernel and hypervisor-related patches can surface unexpected interactions with VBS, Secure Boot, and boot integrity monitoring. Real-world incidents have already shown how patch cycles and VBS settings can combine to create boot failures if untested. (bleepingcomputer.com)
Final analysis: who should do this now, and how fast
Trusted Launch is an immediate, high‑value security upgrade for most organizations running Gen2 Azure VMs and Uniform scale sets. For teams with modern, supported images and automation in place, the path to adoption is practical: pilot quickly, validate, and roll out in waves. The fact that Microsoft does not charge extra for Trusted Launch removes a major administrative barrier, making the decision largely operational rather than financial. (learn.microsoft.com)However, organizations that run older Gen1 workloads, rely on custom managed images, or use kernel-mode drivers that are unsigned should not rush into mass upgrades without a staged program. The Gen1-to-Gen2 conversion is inherently more invasive and carries irreversible steps; the Flex scale set path is still in preview and should be treated as such. In short: adopt Trusted Launch aggressively where it’s low-friction (Gen2, supported sizes, Uniform scale sets), and plan a deliberate remediation and test program for more complex or legacy cases. (learn.microsoft.com)
Conclusion
Microsoft’s in-place Trusted Launch upgrade capability materially lowers the operational bar for adopting platform-rooted VM protections in Azure. For many teams the change turns a multi-step migration project into a staged configuration update, enabling immediate security gains without additional licensing costs. But the upgrade is not without its operational tradeoffs: disk format changes, Secure Boot compatibility, scale-set constraints, and patch-interaction risks require disciplined pilot testing and robust backup/restore plans.For IT and cloud security teams, the practical next steps are clear: identify Gen2 candidates today, run a fast pilot with Defender for Cloud attestation checks, and then expand in rings while tackling Gen1 and Flex scale set scenarios with deliberate planning. Trusted Launch is an important building block in a modern cloud security program — one that finally makes “secure-by-default” more reachable for existing footprints, provided operators respect the documented prerequisites and pitfalls. (learn.microsoft.com)
Source: Neowin Microsoft simplifies Azure VM security, here's how