Security-related global settings for client sessions and connections are accessible under Settings > Global Settings > Security Settings or under Settings > Global Settings > General Settings in the Horizon console.

Table 1. Security-Related Global Settings
Setting Description
Change data recovery password

The password is required when you restore the Horizon LDAP configuration from an encrypted backup.

In VMware Horizon 8 environments:
  • When you install Connection Server, you provide a data recovery password. After installation, you can change this password in the console.
  • When you back up Connection Server, the Horizon LDAP configuration is exported as encrypted LDIF data. To restore the encrypted backup with the vdmimport utility, you must provide the data recovery password. The password must contain between 1 and 128 characters. Follow your organization's best practices for generating secure passwords.
Message security mode

Determines the security mechanism used when JMS messages are passed between VMware Horizon components.

  • If set to Disabled, message security mode is disabled.
  • If set to Enabled, legacy message signing and verification of JMS messages takes place. VMware Horizon components reject unsigned messages. This mode supports a mix of TLS and plain JMS connections.
  • If set to Enhanced, TLS is used for all JMS connections, to encrypt all messages. Access control is also enabled to restrict the JMS topics that VMware Horizon components can send messages to and receive messages from.
  • If set to Mixed, message security mode is enabled, but not enforced for VMware Horizon components.

The default setting is Enhanced for new installations. If you upgrade from a previous version, the setting used in the previous version is retained.

Important: VMware strongly recommends setting the message security mode to Enhanced after you upgrade all connection broker instances and VMware Horizon desktops to this release. The Enhanced setting provides many important security improvements and MQ (message queue) updates.
Enhanced Security Status (Read-only)

Read-only field that appears when Message security mode is changed from Enabled to Enhanced. Because the change is made in phases, this field shows the progress through the phases:

  • Waiting for Message Bus restart is the first phase. This state is displayed until you manually restart either all Connection Server instances in the pod or the VMware Horizon Message Bus Component service on all Connection Server hosts in the pod.
  • Pending Enhanced is the next state. After all Horizon Message Bus Component services have been restarted, the system begins changing the message security mode to Enhanced for all desktops.
  • Enhanced is the final state, indicating that all components are now using Enhanced message security mode.
Reauthenticate secure tunnel connections after network interruption

Determines if user credentials must be reauthenticated after a network interruption when Horizon Clients use secure tunnel connections to VMware Horizon desktops and applications.

This setting offers increased security. For example, if a laptop is stolen and moved to a different network, the user cannot automatically gain access to the VMware Horizon desktops and applications because the network connection was temporarily interrupted.

This setting is disabled by default.

Forcibly disconnect users

Disconnects all desktops and applications after the specified number of minutes has passed since the user logged in to VMware Horizon. All desktops and applications will be disconnected at the same time regardless of when the user opened them.

The default is 600 minutes.

For clients that support applications.

If the user stops using the keyboard and mouse, disconnect their applications and discard SSO credentials

Protects application sessions when there is no keyboard or mouse activity on the client device. If set to After ... minutes, VMware Horizon disconnects all applications and discards SSO credentials after the specified number of minutes without user activity. Desktop sessions are disconnected. Users must log in again to reconnect to the applications that were disconnected or launch a new desktop or application.

If set to Never, VMware Horizon never disconnects applications or discards SSO credentials due to user inactivity.

The default is Never.

Other clients.

Discard SSO credentials

Discards the SSO credentials after a certain time period. This setting is for clients that do not support application remoting. If set to After ... minutes, users must log in again to connect to a desktop after the specified number of minutes has passed since the user logged in to VMware Horizon, regardless of any user activity on the client device.

The default is After 15 minutes.

View Administrator session timeout Determines how long an idle console session continues before the session times out.
Important: Setting the console session timeout to a high number of minutes increases the risk of unauthorized use of the console. Use caution when you allow an idle session to persist a long time.

By default, the console session timeout is 30 minutes. You can set a session timeout from 1 to 4320 minutes.

Note: TLS is required for all Horizon Client connections and console connections to VMware Horizon. If your VMware Horizon deployment uses load balancers or other client-facing, intermediate servers, you can off-load TLS to them and then configure non-TLS connections on individual connection broker instances. See "Off-load TLS Connections to Intermediate Servers" in the Horizon Administration document.