Plan your Microsoft Entra device deployment

This article helps you evaluate the methods to integrate your device with Microsoft Entra ID, choose the implementation plan, and provides key links to supported device management tools.

The landscape of your user's devices is constantly expanding. Organizations may provide desktops, laptops, phones, tablets, and other devices. Your users may bring their own array of devices, and access information from varied locations. In this environment, your job as an administrator is to keep your organizational resources secure across all devices.

Microsoft Entra ID enables your organization to meet these goals with device identity management. You can now get your devices in Microsoft Entra ID and control them from a central location in the Microsoft Entra admin center. This process gives you a unified experience, enhanced security, and reduces the time needed to configure a new device.

There are multiple methods to integrate your devices into Microsoft Entra ID, they can work separately or together based on the operating system and your requirements:

Learn

Before you begin, make sure that you're familiar with the device identity management overview.

Benefits

The key benefits of giving your devices a Microsoft Entra identity:

Plan the deployment project

Consider your organizational needs while you determine the strategy for this deployment in your environment.

Engage the right stakeholders

When technology projects fail, they typically do because of mismatched expectations on impact, outcomes, and responsibilities. To avoid these pitfalls, ensure that you're engaging the right stakeholders, and that stakeholder roles in the project are well understood.

For this plan, add the following stakeholders to your list:

Role Description
Device administrator A representative from the device team that can verify that the plan will meet the device requirements of your organization.
Network administrator A representative from the network team that can make sure to meet network requirements.
Device management team Team that manages inventory of devices.
OS-specific admin teams Teams that support and manage specific OS versions. For example, there may be a Mac or iOS focused team.

Plan communications

Communication is critical to the success of any new service. Proactively communicate with your users how their experience will change, when it will change, and how to gain support if they experience issues.

Plan a pilot

We recommend that the initial configuration of your integration method is in a test environment, or with a small group of test devices. See Best practices for a pilot.

You may want to do a targeted deployment of Microsoft Entra hybrid join before enabling it across the entire organization.

Warning

Organizations should include a sample of users from varying roles and profiles in their pilot group. A targeted rollout will help identify any issues your plan may not have addressed before you enable for the entire organization.

Choose your integration methods

Your organization can use multiple device integration methods in a single Microsoft Entra tenant. The goal is to choose the method(s) suitable to get your devices securely managed in Microsoft Entra ID. There are many parameters that drive this decision including ownership, device types, primary audience, and your organization’s infrastructure.

The following information can help you decide which integration methods to use.

Decision tree for devices integration

Use this tree to determine options for organization-owned devices.

Note

Personal or bring-your-own device (BYOD) scenarios are not pictured in this diagram. They always result in Microsoft Entra registration.

Decision tree

Comparison matrix

iOS and Android devices may only be Microsoft Entra registered. The following table presents high-level considerations for Windows client devices. Use it as an overview, then explore the different integration methods in detail.

Consideration Microsoft Entra registered Microsoft Entra joined Microsoft Entra hybrid joined
Client operating systems
Windows 11 or Windows 10 devices Checkmark for these values. Checkmark for these values. Checkmark for these values.
Windows down-level devices (Windows 8.1 or Windows 7) Checkmark for these values.
Linux Desktop - Ubuntu 20.04/22.04 Checkmark for these values.
Sign in options
End-user local credentials Checkmark for these values.
Password Checkmark for these values. Checkmark for these values. Checkmark for these values.
Device PIN Checkmark for these values.
Windows Hello Checkmark for these values.
Windows Hello for Business Checkmark for these values. Checkmark for these values.
FIDO 2.0 security keys Checkmark for these values. Checkmark for these values.
Microsoft Authenticator App (passwordless) Checkmark for these values. Checkmark for these values. Checkmark for these values.
Key capabilities
SSO to cloud resources Checkmark for these values. Checkmark for these values. Checkmark for these values.
SSO to on-premises resources Checkmark for these values. Checkmark for these values.
Conditional Access
(Require devices be marked as compliant)
(Must be managed by MDM)
Checkmark for these values. Checkmark for these values. Checkmark for these values.
Conditional Access
(Require Microsoft Entra hybrid joined devices)
Checkmark for these values.
Self-service password reset from the Windows login screen Checkmark for these values. Checkmark for these values.
Windows Hello PIN reset Checkmark for these values. Checkmark for these values.

Microsoft Entra Registration

Registered devices are often managed with Microsoft Intune. Devices are enrolled in Intune in several ways, depending on the operating system.

Microsoft Entra registered devices provide support for Bring Your Own Devices (BYOD) and corporate owned devices to SSO to cloud resources. Access to resources is based on the Microsoft Entra Conditional Access policies applied to the device and the user.

Registering devices

Registered devices are often managed with Microsoft Intune. Devices are enrolled in Intune in several ways, depending on the operating system.

BYOD and corporate owned mobile device are registered by users installing the Company portal app.

If registering your devices is the best option for your organization, see the following resources:

Microsoft Entra join

Microsoft Entra join enables you to transition towards a cloud-first model with Windows. It provides a great foundation if you're planning to modernize your device management and reduce device-related IT costs. Microsoft Entra join works with Windows 10 or newer devices only. Consider it as the first choice for new devices.

Microsoft Entra joined devices can SSO to on-premises resources when they are on the organization's network, can authenticate to on-premises servers like file, print, and other applications.

If this option is best for your organization, see the following resources:

Provisioning Microsoft Entra joined devices

To provision devices to Microsoft Entra join, you have the following approaches:

If you have either Windows 10 Professional or Windows 10 Enterprise installed on a device, the experience defaults to the setup process for company-owned devices.

Choose your deployment procedure after careful comparison of these approaches.

You may determine that Microsoft Entra join is the best solution for a device in a different state. The following table shows how to change the state of a device.

Current device state Desired device state How-to
On-premises domain joined Microsoft Entra joined Unjoin the device from on-premises domain before joining to Microsoft Entra ID.
Microsoft Entra hybrid joined Microsoft Entra joined Unjoin the device from on-premises domain and from Microsoft Entra ID before joining to Microsoft Entra ID.
Microsoft Entra registered Microsoft Entra joined Unregister the device before joining to Microsoft Entra ID.

Microsoft Entra hybrid join

If you have an on-premises Active Directory environment and want to join your existing domain-joined computers to Microsoft Entra ID, you can accomplish this task with Microsoft Entra hybrid join. It supports a broad range of Windows devices, including both Windows current and Windows down-level devices.

Most organizations already have domain joined devices and manage them via Group Policy or System Center Configuration Manager (SCCM). In that case, we recommend configuring Microsoft Entra hybrid join to start getting benefits while using existing investments.

If Microsoft Entra hybrid join is the best option for your organization, see the following resources:

Provisioning Microsoft Entra hybrid join to your devices

Review your identity infrastructure. Microsoft Entra Connect provides you with a wizard to configure Microsoft Entra hybrid join for:

If installing the required version of Microsoft Entra Connect isn't an option for you, see how to manually configure Microsoft Entra hybrid join.

Note

The on-premises domain-joined Windows 10 or newer device attempts to auto-join to Microsoft Entra ID to become Microsoft Entra hybrid joined by default. This will only succeed if you have set up the right environment.

You may determine that Microsoft Entra hybrid join is the best solution for a device in a different state. The following table shows how to change the state of a device.

Current device state Desired device state How-to
On-premises domain joined Microsoft Entra hybrid joined Use Microsoft Entra Connect or AD FS to join to Azure.
On-premises workgroup joined or new Microsoft Entra hybrid joined Supported with Windows Autopilot. Otherwise device needs to be on-premises domain joined before Microsoft Entra hybrid join.
Microsoft Entra joined Microsoft Entra hybrid joined Unjoin from Microsoft Entra ID, which puts it in the on-premises workgroup or new state.
Microsoft Entra registered Microsoft Entra hybrid joined Depends on Windows version. See these considerations.

Manage your devices

Once you've registered or joined your devices to Microsoft Entra ID, use the Microsoft Entra admin center as a central place to manage your device identities. The Microsoft Entra devices page enables you to:

Make sure that you keep the environment clean by managing stale devices, and focus your resources on managing current devices.

Supported device management tools

Administrators can secure and further control registered and joined devices using other device management tools. These tools provide you a way to enforce configurations like requiring storage to be encrypted, password complexity, software installations, and software updates.

Review supported and unsupported platforms for integrated devices:

Device management tools Microsoft Entra registered Microsoft Entra joined Microsoft Entra hybrid joined
Mobile Device Management (MDM)
Example: Microsoft Intune
Checkmark for these values. Checkmark for these values. Checkmark for these values.
Co-management with Microsoft Intune and Microsoft Configuration Manager
(Windows 10 or newer)
Checkmark for these values. Checkmark for these values.
Group policy
(Windows only)
Checkmark for these values.

We recommend that you consider Microsoft Intune Mobile Application management (MAM) with or without device management for registered iOS or Android devices.

Administrators can also deploy virtual desktop infrastructure (VDI) platforms hosting Windows operating systems in their organizations to streamline management and reduce costs through consolidation and centralization of resources.

Next steps