1. Request Certificate from issuer. use IIS to request cert
  2. Install Cert in Computer personal store
  3. In Powershell do the following
  • $path = (Get-WmiObject -class "Win32_TSGeneralSetting" -Namespace root\cimv2\terminalservices -Filter "TerminalName='RDP-tcp'").__path` 
  • $Thumbprint = read-host "Enter Thumbprint here"    
  • Set-WmiInstance -Path $path -argument @{SSLCertificateSHA1Hash=$Thumbprint}