MSEndpointMgr

Traditional Management vs Modern Management – Part 3 – AAD/Auto MDM Enrollment

Azure AD Joined/Azure Device Registration/Intune Enrollment

I have spent a lot of time over the past few months working with Azure and Intune, there are a lot of toys to play with and a lot you can do and can’t do with it. Azure AD join is not the same as on Premise AD (despite what is implied sometimes), its more of a different approach.

There are many blog posts on Microsoft and others in the community sites to explain, Azure AD join and Azure AD Registration so its worth reading up on this first.

Devices Management: Azure AD Join vs. Azure AD Device Registration vs. Domain Join

Azure AD Join vs Azure AD Device Registration

In this post I am going to cover these areas.

  • User Licensing (Azure AD Premium)
  • Enable Auto-Enrolment for Intune
  • Deploy the Company Portal
  • Example 1 – Azure AD joined and Intune Auto Enrollment
  • Example 2 – Azure AD Registered and Intune Manual Enrollment

Below is a nice chart from David Trejo on the different options

Azure AD Joined and Auto Enrollment in Intune

Ok so in this scenario, I am going to show how to enroll a brand new Windows 10 device in Azure AD and have it auto enroll into Intune. Once that is done also deploy the company portal.

User licensing

So this user, lets just call him Terence has two licences assigned to him, EMS E5 and Office 365. I deployed Office 365 in a different post. AD premium licenses are needed for MFA.

MDM Auto-Enrollment
  1. Login to the Azure Portal – Azure Active Directory
  2. Go to Mobility (MDM and MAM)

  3. Now go to Microsoft Intune 

  4. In configure under MDM Scope select “Some”. 

  5. You will need to assign this to a user group(a device group wont work). 

 Deploy Company Portal to Intune Enrolled Machines

Once the machine has been deployed and enrolled I want the Company Portal deployed to the device immediately.

  1. In the Azure Portal go to Intune – Mobile Apps

  2. I synced the Company Portal from Windows Store for Business, you can do it manually as well.

  3. Now i will assign this to “Intune Auto-Enrolled Users

Example 1 – Azure AD join and Auto-enrolment in Intune
  1. So in this example im using Windows 10 1703 and I am just building the VM off the ISO.
  2. So the OOBE is asking for a region.

  3. Now the keyboard layout.

  4.  Now if I have a second keyboard.

  5. Now you can sign in, this will join the device to Azure AD and should enrol in Intune

  6. Now your password. 

  7. Now you have to choose the privacy settings.

  8. Next screen will ask you to setup a pin if you have Windows Hello enabled, I have MFA setup so I have to approve the sign in using Authenticator on my phone

  9. Now set up your Pin and you are good to go.

  10. Once the user has logged in I can see straight away that the Company Portal has been deployed and our site branding has been implemented.
  11. In Azure check the status of the new machine, I can see that its Azure AD Joined and MDM is set Microsoft Intune.

Example 2 – Azure AD Registered and Intune Manual Enrolment

The process is the same as Example 1 but without auto enrollment the end-user will have to enroll manually.

  1. In Azure you can see the device but it’s not managed by Intune 

  2. Once the machine has been deployed go to Windows store and search for Company portal.

  3. Under the Company portal setting you can see that it’s not enrolled in Intune.

  4. Click Next to begin the enrollment process.

  5. Enter your credentials 

  6. Now when I look in Azure i can see that the device is now an Azure AD Registered device, when a user manually enrolls his or her device it’s classed under ownership as Personal not Corporate.  This is what we would see when a user enrolls a phone (BYOD).  

Next up is the new Windows Auto-Pilot.

Series Links

  1. Traditional Management vs Modern Management – Part 1  – Encryption
  2. Traditional Management vs Modern Management – Part 2 – Office 365
  3. Traditional Management vs Modern Management – Part 3 – AAD/Auto MDM Enrollment
  4. Traditional Management vs Modern Management – Part 4 – Windows AutoPilot
  5. Traditional Management vs Modern Management – Part 5 – Security

(6045)

Terence Beggs

An Irish man living in London, after completing a BSc in Computer Science in 2005 he started working in the IT Industry. Currently Senior Systems Officer at London Metropolitan University managing Azure and several thousand endpoints across several campuses in London. Technology focuses include SCCM, MDT, Azure, Office 365, Active Directory, Group Policy, Application Packaging, PowerShell, Virtualization and Automation.

1 comment

  • This is next great article about the Intune.
    I have question . I used deep link to connect non-domain devices to Intune.
    When I open Azure portal -> Azure Ad device the field Join type is empty but Mdm field is set to Microsoft Intune.
    Why this device doesn’t have entry Azure ad registered?

Sponsors