What is Azure AD Joined Device | A step by step demo to Join devices with Azure Active Directory

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024
  • Azure AD Joined Devices: office365conce...
    #azureactivedirectory #whatisazuread
    This is the 18th video of Azure Active Directory series. In this video you will learn what what is Azure AD Joined device, what is the difference between Azure AD registered device and Azure AD joined device, how to join a device with Azure AD, Join a device post operating system installation, and join device while installing operating system. You will also learn how to troubleshoot azure ad joined devices, what is dsregcmd command, and how to check SSO on joined devices.
    Other videos of this series:
    What is Azure Active Directory : • Azure Active Directory...
    Add custom domain in Azure AD and add company branding to sign-in page : • Add custom domain in A...
    Manage users and groups in Azure Active directory : • Users and Groups in Az...
    What is Azure AD MFA and Security Defaults : • Azure Active Directory...
    What is Azure AD Privileged Identity Management : • What is Azure AD Privi...
    Set up Privileged Identity Management : • Setup Privileged Ident...
    Group based licensing : • Group based licensing ...
    What is Self Service Password Reset : • Self Service Password ...
    What is Password Writeback : • What is Password Write...
    Enable Password Writeback in Azure Active Directory: • Enable Password Writeb...
    Password protection in Azure AD : • Password Protection in...
    Set up passwordless authentication in azure active directory : • Passwordless Authentic...
    Conditional Access policies and its components : • Conditional Access pol...
    Configure conditional access policies : • Configure Conditional ...
    What is B2B Collaboration : • What is B2B Collaborat...
    Azure AD Audit Logs and Sign In Logs : • Audit Logs and Sign in...
    Azure AD Registered Devices : • What is Azure AD regis...

Комментарии • 27

  • @MamtaPandey-cj3ox
    @MamtaPandey-cj3ox Год назад

    The way you explain the thing is great sir..

  • @radhikagupta7595
    @radhikagupta7595 Год назад

    Waiting for more informative videos from your end.
    Very well explained
    Thank you for this video

  • @KunalRai-y7w
    @KunalRai-y7w 9 месяцев назад

    very informative and helpful, thanks a lot

  • @JY-ni7id
    @JY-ni7id Год назад

    Excellent sharing sir! Truly appreciate the clear explanation!😀

  • @flicmydik
    @flicmydik Год назад

    Your vids are a great resource for my job. Thanks a bunch!

  • @richarddsterling
    @richarddsterling Месяц назад

    Thanks for the demo

  • @sayanbhandary5708
    @sayanbhandary5708 Год назад

    Good explanation & presentation.

  • @santoshharne597
    @santoshharne597 Год назад

    Keep it up man...... ur way of explanation is awesome 👌👌

  • @renzomiguel6826
    @renzomiguel6826 Год назад

    Nice explanation bro !

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community 2 месяца назад

    Hello,
    For the persistence attack that attacker will try to join a device to Entra ID.
    In device settings, do you recommend allow all members to join devices or it is better specify a group with the users who can join devices to Entra ID?
    2. The same question apply for MDM auto-enroll, should we select all can enroll to intune or specify a security group with the users who can enroll devices to intune?
    Using the PRT token the user can request an access token, meaning that if the entra ID join device is compromised, the attacker can get an access token using the PRT token.
    What are your thoughts about how to secure the PRT token and avoid attacker can join devices?

  • @hrishikeshchowdhury963
    @hrishikeshchowdhury963 Год назад +3

    Explanation is great only question I have, when you joined first machine ( JoinA ) to Azure AD why was the option "Manage" greyed out in device properties in Azure portal ? in case of JoinB the the manage option is open to be seen. Even the MDM authority set to "None" while in case of JoinB the authority set to Intune (which is basically the reason behind the "manage" option greyed out) but why is this difference ?

    • @cuongvo-mp3uh
      @cuongvo-mp3uh 11 месяцев назад

      I wondere that as well. In Microsoft document: Plan your Microsoft Entra join implementation, it says for tenants with P1, P2 license, MDM enrollment will be automated in the Join process. But why joina device is not enrolled to Intune? I'm thinking it may comes down to the Intune configuration.
      Have you found out the reason?

  • @alokgiri1224
    @alokgiri1224 4 месяца назад

    excellent

  • @DaylAsh
    @DaylAsh Год назад

    I'm waiting for the Intune series that you mentioned. When can we expect that?

  • @awsznx
    @awsznx Месяц назад

    joining device while installation medthod, there are 3 certificate were created in MMC personal certificates but while Azure AD register and Azure AD joined is ain't the case? why is that so?

  • @ulvihmdli688
    @ulvihmdli688 Год назад

    Hello Sir i looked your series from beginning to the end , could you explain me what will we achieve if we add certificate?

  • @rawkitrawn6320
    @rawkitrawn6320 Год назад

    Bravo! thx

  • @MuhammadWaqas-gr4gg
    @MuhammadWaqas-gr4gg 9 месяцев назад

    The PC must be Domain joined or not?

  • @tedahd5004
    @tedahd5004 Год назад +1

    login to device with local domain credentials even with SSO enabled between AAD & local AD

    • @Office365Concepts
      @Office365Concepts  Год назад

      User needs to login to device with AAD credentials so that device can be joined with AAD.

  • @melvint3966
    @melvint3966 Год назад

    Please how do I contact you directly?

  • @syedmali7772
    @syedmali7772 4 месяца назад

    how to join the device as standard user type using Azure active directory method.

    • @Office365Concepts
      @Office365Concepts  4 месяца назад

      Hi Syed, what do you mean as a standard user?

    • @syedmali7772
      @syedmali7772 4 месяца назад

      @@Office365Concepts means user rights as a standard user, not administrator user. (Actually, I and an employee both are in different countries so for the autopilot method they do not have any idea about scripts, I want to configure his device with another method but when I use the registered device as a work or school account the device is enrolled as administrator user type. )

    • @christopherarceo2855
      @christopherarceo2855 Месяц назад

      @@syedmali7772 use a global admin account to join the device in Azure.