JumpCloud Announces Support for AWS Workspaces

Written by Chase Doelling on August 27, 2024

Share This Article

The slow and steady progression of technology has transformed the way we work (and think about work) in so many exciting ways. The past few decades have opened new opportunities to create, automate, and manage just about everything that might exist within the IT ecosystem… but sometimes that progression creates complexity and conflict, as new technology solutions clash with existing standards and operations.  

One such conflict came about with the introduction of the virtual desktop. AWS Workspaces is a major provider of the virtualized desktop experience, which can be customized to the needs of the organization. Virtual desktops provide a variety of benefits, from enhanced security to flexibility as workforces change in size and scope. AWS has long cultivated the expectation of flexibility and scale on demand among their customers, and this offering grew in popularity to help organizations go remote more effectively.

However, until now AWS customers were required to use either an on-premise or hosted version of Active Directory (AD) to access AWS Workspaces. This worked out fine… until it didn’t. With many organizations migrating away from AD to more modern and open platforms to manage their identity and access management practices, conflict arose for those adopting and moving to remote work environments who wanted to take advantage of the virtual desktop experience, but did not have (or want) AD as their directory backbone.

We have been working closely with our partners at AWS to solve a common request from our joint customers: the ability to provide an open cloud directory for AWS Workspaces. With this new enhancement from Workspaces, customers can now use non-AD joined Workspaces — including JumpCloud — as their identity provider of choice.

How to Get Started

Admins can now provision and offer a persistent, fully managed VDI for users that is accessible from multiple devices and browsers. This is accomplished using JumpCloud’s SSO and integrating it with AWS Identity Center, a JumpCloud-enabled image and a personal AWS Workspace.

Users from a JumpCloud-sourced user directory can manually be assigned to the workspaces, or if using Self-Service Account Provisioning, automatically assigned. Users will sign in with their JumpCloud credentials (through SSO with AWS IAM Identity Center) to access their virtual JumpCloud devices. 


To enable your users with this flexible VDI solution follow this guide to get started.

Chase Doelling

Chase is a Principal Strategist at JumpCloud, evangelizing authentication strategies and customer solutions. Outside of the laptop you can find him hiding on the golf course and trying new openings in speed chess.

Continue Learning with our Newsletter