Getty Images

How to build a virtual lab with Hyper-V

While there are lots of uses for Hyper-V, Windows 10 administrators can take advantage of its isolated VMs for lab testing of patches, updates and more.

Microsoft Hyper-V is easy to use on any Windows 10 desktop, and IT admins can use it to create a lab environment for testing applications, OS updates and patches before putting them into the production environment.

The process to configure Hyper-V is quick and easy, and it allows IT admins to create virtual machines directly onto a workstation. With this approach, admins don't have to go to the trouble of setting up a complete over-the-air update environment and investing in extra hardware.

These days most systems administrators have a powerful enough workstation or laptop to run several VMs. In the past, disk speed was a real issue when running multiple VM's, but now, with reasonably powerful non-volatile memory express (NVMe) SSDs readily available, this isn't a problem anymore. 

Requirements for running a Hyper-V lab

The following are requirements for running Hyper-V on a device:

IT admins should consider using a CPU with at least four cores and an NVMe SSD if they plan to run multiple VMs on the desktop.

Networking configuration options

Hyper-V supports multiple network configurations. A Hyper-V VM must connect to a virtual switch. These virtual switches have three variants.

External

The external switch means the traffic will pass through the VM's network adapter to the device's network. This means the VM will get an IP address from the same Dynamic Host Configuration Protocol , and the endpoint can reach all other devices on the network and domain.

Internal

The internal switch will create a new IP address for the VMs, and they can only contact other VMs on the switch and the device. The VM cannot connect to anything outside of the device it's on.

Private

The private switch is the same as internal, except it cannot contact the local device. Therefore, IT admins cannot share files from their devices through the network with the personal setup. There is also no connection to the internet.

Hyper-V lab setup tutorial

This video will go through the steps to configure and set up Hyper-V on a desktop. As the video notes, there is one essential action that this process must always start with. That process is to enable Hyper-V on the client device with the following PowerShell command:

Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Hyper-V -All

Enhancing IT administration security with Hyper-V virtual machines

Hyper-V is also an ideal tool to enhance the security of the IT environment. Some users and IT admins may use one laptop for business and personal tasks, which can be dangerous.

Imagine a VPN on a computer open to the server network for system administration with private applications, such as WhatsApp and Discord, available on the laptop. What if a family member sends an innocent link through WhatsApp, but when the user opens the file on a laptop, it ends up infecting the computer with malware. That malware can now also access the server environment because of the VPN. Before the IT admins know it, ransomware starts encrypting the servers.

This situation has happened at businesses and other organizations before, and it will happen again. IT administrators are especially good targets for ransomware makers. With Hyper-V, IT admins can make it a bit more difficult for ransomware and other malicious actors.

The way to handle this is by splitting the work and private tasks and data with a VM. IT admins can create a VM that doesn't have access to personal apps and accounts on social networking sites. If the laptop gets a virus, it's harder to infect the company because they work in a VM. It's an extra hop between the personal tasks and the company, providing additional security.

Dig Deeper on Desktop management

Virtual Desktop
SearchWindowsServer
Close