Why you can benefit from using Always On VPN | TechTarget (2024)

Increased latency and other performance issues are some common VPN issues, but recent updates to this technology in Windows Server can overcome these speed bumps.

A VPN gives workers remote access to enterprise resources in a secure way. While there are multiple VPN vendors to choose from, the Windows Remote Access services in Windows Server include the option to configure a VPN host. If you want to optimize remote connections, then you can deploy Always On VPN, which overcomes some of the drawbacks of a traditional VPN and introduces several benefits for the IT staff.

What is Always On VPN?

At a high level, deploying Always On VPN is similar to configuring a standard Windows Server VPN. When you install the Windows Remote Access services, Windows Server asks you which role services you want to deploy. There is no option listed for Always On VPN because Always On VPN is a configuration, not a role.

If you want to create an Always On VPN, then deploy the Windows Server VPN in the usual way, and then configure your clients with an Always On VPN profile.

Why you can benefit from using Always On VPN | TechTarget (1)

How does Always On VPN differ from DirectAccess?

Even though Always On VPN uses the same software components as a standard Windows Server remote access VPN, it is functionally more like DirectAccess. DirectAccess enables remote clients to remain continuously joined to a network without initiating a VPN connection. Clients using DirectAccess can be managed as though they are local to the network.

Microsoft positions Always On VPN as a better alternative to DirectAccess and recommends the use of Always On VPN whenever possible. However, Always On VPN requires clients to run Windows 10 or higher, which might not be an option in environments that need to support older Windows OSes or non-Windows clients. Also, Always On VPN is not compatible with Azure VMs.

What are the benefits of Always On VPN?

Always On VPN has features that go beyond the simple on/off state of a VPN, such as triggered connectivity. Always On VPN does not need to use a static connection. You can configure Windows to automatically establish an Always On VPN connection in response to various conditions. For example, you can configure Always On VPN to start when a user launches a specific application or attempts to access a resource within your domain.

You can also set up Always On VPN so that it does not connect if a user is attached to a particular network. The trusted network detection feature boosts security, but it also has a more practical use.

For example, users at the corporate office who connect to your organization's wireless network do not need the Always On VPN connection. They have far better performance if they access the various network resources directly rather than through the Always On VPN connection since they are already on the network. This feature streamlines the connection experience so a user doesn't have to manually turn on and switch off the VPN.

On a similar note, Always On VPN offers application-specific split tunneling. The idea behind split-tunnel VPNs is that not every application needs to be -- or even should be -- accessed through the corporate VPN.

For example, a remote user who always uses their VPN and needs to access a Microsoft 365 application through their browser runs all their traffic across the VPN. When the user attempts to access Microsoft 365, a request is sent first to the organization's VPN gateway host and then on to Microsoft, using the organization's internet connection. This is fine for a situation where the user needs to access sensitive information, but a request to a SaaS application through a VPN connection only diminishes the user's performance and congests the organization's VPN gateway. The split-tunnel feature in Always On VPN allows specific requests to go directly to their destination without passing through the VPN tunnel.

A benefit of DirectAccess is it enables you to manage clients as though they are local to the network. Always On VPN has a similar feature but with a few improvements to ease device administration.

One problem with remote client management is the inability to administer a device if it's not connected to the network. Always On VPN differs from a traditional VPN by supporting the simultaneous use of two tunnels: one for users and one for devices. As the name indicates, the user tunnel connects the user to the corporate network after they log in. The device tunnel is a low-level tunnel you can configure to automatically connect any time the machine turns on, regardless of whether the user is signed in or not.

The user tunnel supports domain-joined, Azure-joined and workgroup devices, but device tunnels only work with domain-joined devices running Windows 10 version 1709 or higher. Also, Microsoft only supports using Enterprise and Education editions with device tunnels.

Microsoft introduced Always On VPN in Windows Server 2016 and continues to add new capabilities and upgrade existing functionality. In Windows Server 2022, Always On VPN includes support for the Internet Key Exchange version 2 VPN protocol for improved performance and security; Microsoft Entra ID (formerly Azure Active Directory) for conditional access policy integration; and XML profile configuration via PowerShell, Microsoft Endpoint Configuration Manager (formerly System Center Configuration Manager) and other administration tools.

As handy as these and other features are, there is another compelling reason to use Always On VPN instead of a legacy VPN. Unlike most VPNs, Always On VPN supports multifactor authentication when used with RADIUS services and Network Policy Server extensions. It also works with Windows Hello for Business, meaning that users can connect seamlessly without needing to enter a password.

Brien Posey is a 15-time Microsoft MVP with two decades of IT experience. He has served as a lead network engineer for the U.S. Department of Defense and as a network administrator for some of the largest insurance companies in America.

Why you can benefit from using Always On VPN | TechTarget (2024)

FAQs

Why you can benefit from using Always On VPN | TechTarget? ›

What are the benefits of Always On VPN? Always On VPN has features that go beyond the simple on/off state of a VPN, such as triggered connectivity. Always On VPN does not need to use a static connection. You can configure Windows to automatically establish an Always On VPN connection in response to various conditions.

What is the benefit of always on VPN? ›

No more unencrypted internet connection

A single unprotected user can become a potential weak link in the company's network security chain. With the help of Always On VPN feature, you will maintain one common secure user tunnel to your network resources to prevent potential data leaks and other cyber risks.

Is it good to always be on VPN? ›

You should use a VPN whenever you're online. Cybersecurity threats are everywhere, and you can protect your privacy and sensitive information effortlessly by simply connecting to a VPN.

What are the main benefits of using a VPN? ›

Understanding the pros of VPNs
  • Hide your IP and browsing activity from your ISP and hackers. ...
  • Connect safely to public Wi-Fi. ...
  • Browse from home while you're abroad. ...
  • Avoid price discrimination. ...
  • Shop safely online. ...
  • Prevent bandwidth throttling and DDoS attacks. ...
  • Protection in regions with low internet freedom.
May 16, 2024

What does always on VPN mean? ›

Always On VPN provides connectivity to corporate resources by using tunnel policies that require authentication and encryption until they reach the VPN gateway. By default, the tunnel sessions terminate at the VPN gateway, which also functions as the IKEv2 gateway, providing end-to-edge security.

What happens if VPN is always on? ›

Yes, you should leave your VPN on all the time. VPNs offer the best online security, so keeping it on will protect you against data leaks and cyberattacks, especially while you're using public Wi-Fi. It can also safeguard against intrusive snoopers such as ISPs or advertisers. Always use a VPN when you go online.

How secure is always on VPN? ›

Concerns that always-on AOVPN clients represent an increased security risk are unfounded. Like a device configured for client-based VPN, an attacker would need valid user credentials to gain access to the network, but AOVPN includes additional safeguards.

When should you not use a VPN? ›

When should you turn off your VPN? While we recommend to keep your VPN on as much as possible, there may be cases when you actually need it off. This includes accessing local content or devices. For instance, you may need to access streaming services that are unavailable in countries you're virtually connected to.

Does a VPN always protect you? ›

However, remember that only your data traffic on the internet is anonymized and protected by using a VPN. The VPN connection does not protect you from hacker attacks, Trojans, viruses or other malware. You should therefore rely on an additional trusted anti-virus software.

Does the average person really need a VPN? ›

Is a VPN worth it? Nowadays, everyone needs a VPN. It's the best way to protect yourself online. While most people aren't suffering in oppressive regimes that heavily censor the internet and restrict what you can see and do online, that doesn't mean they don't need a VPN.

Is there a downside to VPN? ›

Security and trust concerns

VPN servers can also become targets for cyberattacks, especially if they are not properly maintained or lack security updates. A compromised VPN server exposes users' data and potentially provides unauthorized access to attackers.

Can VPN be tracked? ›

You can't be tracked using a VPN because it encrypts your data. As a result, your ISP or bad actors can't get any information out of your traffic. They only see the VPN server's IP address (e.g. if you're connected to a US server, the US IP address is visible), while your real IP and online activities stay hidden.

Is a VPN really worth it? ›

If you value your online privacy in any way, then a VPN is a worthwhile tool to have in your digital toolkit. A VPN can help keep your ISP from monitoring your online activity and seeing what websites you're visiting, thus preventing it from collecting and sharing all kinds of information about you to third parties.

Should I use always on VPN? ›

Microsoft positions Always On VPN as a better alternative to DirectAccess and recommends the use of Always On VPN whenever possible. However, Always On VPN requires clients to run Windows 10 or higher, which might not be an option in environments that need to support older Windows OSes or non-Windows clients.

How much does always on VPN cost? ›

The solution comes at no cost and is built into all supported flavours of Windows 10. Which means there are no additional VPN clients that need to be deployed, reducing PC management complexity. Additionally, Always-On VPN supports Azure AD Conditional Access and MFA for an extra layer of security.

What protocol does always on VPN use? ›

Features and Capabilities of Always On VPN: A Tabular Representation
Common FeaturesDefined Capabilities
Industry-standard IKEv2 VPN protocol supportAlways On VPN uses the widely used IKEv2 protocol for secure and reliable VPN connections.
13 more rows
Mar 9, 2023

What is VPN on my Samsung phone? ›

VPNs allow devices that aren't physically on a network to securely access the network. Android includes a built-in (PPTP, L2TP/IPSec, and IPSec) VPN client. Devices running Android 4.0 and later also support VPN apps.

What license is needed for always on VPN? ›

To set up Always On VPN using Azure VPN gateway, Entra ID and Azure certificate, you need to have the following prerequisites: A Microsoft 365 E3 or E5 license, or an Intune license for each user or device that you want to protect.

Top Articles
Latest Posts
Article information

Author: Prof. An Powlowski

Last Updated:

Views: 6183

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Prof. An Powlowski

Birthday: 1992-09-29

Address: Apt. 994 8891 Orval Hill, Brittnyburgh, AZ 41023-0398

Phone: +26417467956738

Job: District Marketing Strategist

Hobby: Embroidery, Bodybuilding, Motor sports, Amateur radio, Wood carving, Whittling, Air sports

Introduction: My name is Prof. An Powlowski, I am a charming, helpful, attractive, good, graceful, thoughtful, vast person who loves writing and wants to share my knowledge and understanding with you.