Microsoft Entra Device Registration (Adding a Work or School Account) (2024)

Table of Contents: Benefits of Microsoft Entra Device Registration | How to Enroll/Register your Device | How to Unenroll your Device | Un-Joining from Entra ID

Introduction

Before we get into the details, let's go over the different scenarios wherein a device is associated with the University in Azure AD (now known as Entra ID).

For reference, when a user chooses to 'add a work or school account', their device is typically considered Microsoft Entra Registered.

Microsoft Entra RegisteredMicrosoft Entra JoinedMicrosoft Entra Hybrid Joined
Device OwnershipPersonally ownedUniversity-ownedUniversity-owned
How you sign into the device

Local account or personal Microsoft account

University credentials ([email protected])

University credentials (UOFI\NetID)

ProvisioningCan be set up by the user via Settings or during the sign-in process to certain Microsoft products.

Can be set up by the the user via Settings or Windows Out of Box Experience (OOBE)

Joined to the on-premises Active Directory (AD) by IT Pro, then auto joined to Entra ID via Microsoft EntraConnect.
Benefits
  • Single sign-on (SSO) to cloud resources such as Microsoft 365 or Shibboleth (Canvas, Zoom, Box, etc.
  • See below for more information.
  • Single sign-on (SSO) to both cloud and on-premises resources.
  • See below for more information.
  • Single sign-on (SSO) to both cloud and on-premises resources.
  • See below for more information.
OS SupportWindows 10 and above, iOS, macOS, UbuntuWindows 10 and aboveWindows 8.1 and above, and Windows Server 2012 R2 and above
More information:LinkLinkLink

This table is also included in the following KB: [Link for document 131534 is unavailable at this time].

Note: If you accidentally joined your personal device to Entra ID (you sign into the device with your University credentials), please click here.

Benefits of Microsoft Entra Device Registration

Passwordless!

The main benefit that users will see when registering their device is Single Sign-On (SSO) to university resources. This is done via a Primary Refresh Token (PRT). If you want to read about the technical details, Microsoftdocumentation on Primary Refresh Tokens can be found here (link).

When you access University resources such as Microsoft 365 (Outlook, Teams, Word, etc), Canvas, Zoom, Box, or many others, you will not have to enter your password each time.

This is because, after you initially registered your device by authenticating with your sign-in information, your device automatically, silently, and securely authenticates on your behalf. Essentially, the PRT is an encrypted token that securely ties your user and device identity to Entra ID. Because of the security of the token, it is valid for a long time and continuously refreshes as long as you actively use the device. There are situations where your Primary Refresh Token (PRT) is invalidated, most commonly when a user does a password change. When this happens, you will be prompted to sign in again. Afterwards, the PRT will once again handle authentications for you.

For users of University-managed devices that are Microsoft EntraJoined or Hybrid Joined, SSO is possible to on-premises resources as well. Line-of-sight to the campus network required; talk to your IT Pro or read this Microsoft document for more information.

Enhanced Device Security via Device Management Policies

Because registering your device creates trust between our directory and your device, we want to make sure your device is secure. The Microsoft default settings will be applied. The Security and Endpoint Management teams are in the process of updating and maintaining those baselines.

What if I want to remove device management policies from my computer?

Information can be found below (How to Unenroll your Device).

Afterwards, if you would like to re-gain benefits such as passwordless SSO, but do not want device management policies: During device registration you can un-check the box to allow the organization to manage your device.

Conditional Access Policies

Allows for access to sensitive resources that are secured by device-based Conditional Access policies.

BitLocker Recovery Key Backup

If you have BitLocker enabled, your recovery key can be backed up to Entra ID. This gives you an additional method to get back into your computer. To view your registered devices and any backed up recovery keys, visit your MyAccount page.

Please note: If you unenroll your device, your BitLocker recovery key will be deleted from Entra ID. For this reason, we recommend backing up your recovery key in an additional location such as a USB key or printout. Neither we nor Microsoft support are able to provide, or recreate, a lost BitLocker recovery key. See this link for more information.

How to Enroll/Register your Device

Windows Devices

You can initiate device registration via the Settings app. Simply go to Settings -> Accounts -> Access work or school. Then select Connect from the Access work or school screen. You can also go through the device registration process by signing into a Microsoft application with your University credentials. This can be the Edge browser, Office 365, Teams, or several others.

You will be prompted to authenticated with your University credentials, and will be asked if you want to allow your organization to manage your device. See above for more information.

How to Unenroll your Device

Instructions for unenrolling devices can be found at this KB article: Microsoft 365, How do I undo the "Allow my organization to manage my device" setting?.

Afterwards, if you would like to re-gain benefits such as passwordless SSO, but do not want device management policies: During device registration you can uncheck the box to allow the organization to manage your device.

NOTE: As mentioned above, if your BitLocker Recovery Keys are backed up to Entra ID, they will be deleted from our directory once you unenroll your device. We highly recommend backing up your recovery key in an additional location (such as your personal Microsoft account), as we cannot provide BitLocker Recovery Keys once they are deleted.

What if you accidentally Microsoft Entra Joined your personal device? (You sign into your device using your University credentials)

Joining your device to Entra ID (referenced at the top of the page) is meant for devices belonging to the University (such as a work laptop provided by your IT Pro) and allows a user to sign in with their University credentials.

However, it is possible for users to mistakenly join their personal device, either through the Windows Out of Box Experience (OOBE) or via Settings in Windows 10 or 11 (except Home editions). More information can be found here.

Instructions for undoing this can be found at this KB article: Microsoft 365, How do I undo the "Allow my organization to manage my device" setting?.

Microsoft Entra Device Registration (Adding a Work or School Account) (2024)
Top Articles
Benefits of Unit Testing?
Trade Discount - What Is It, Formula, Vs Cash Discounts
English Bulldog Puppies For Sale Under 1000 In Florida
Faint Citrine Lost Ark
Celebrity Extra
From Algeria to Uzbekistan-These Are the Top Baby Names Around the World
OSRS Fishing Training Guide: Quick Methods To Reach Level 99 - Rune Fanatics
No Hard Feelings Showtimes Near Metropolitan Fiesta 5 Theatre
Mikayla Campinos Videos: A Deep Dive Into The Rising Star
Mercy MyPay (Online Pay Stubs) / mercy-mypay-online-pay-stubs.pdf / PDF4PRO
Pwc Transparency Report
Santa Clara Valley Medical Center Medical Records
Thotsbook Com
Readyset Ochsner.org
Nwi Arrests Lake County
Craigslist Farm And Garden Cincinnati Ohio
Kitty Piggy Ssbbw
Satisfactory: How to Make Efficient Factories (Tips, Tricks, & Strategies)
Wsop Hunters Club
Beverage Lyons Funeral Home Obituaries
Woodmont Place At Palmer Resident Portal
Canvasdiscount Black Friday Deals
Hannaford To-Go: Grocery Curbside Pickup
Water Temperature Robert Moses
Truck from Finland, used truck for sale from Finland
Weather October 15
Lcsc Skyward
Ups Drop Off Newton Ks
Desales Field Hockey Schedule
Trust/Family Bank Contingency Plan
Persona 4 Golden Taotie Fusion Calculator
Springfield.craigslist
Spy School Secrets - Canada's History
Dreamcargiveaways
Indiana Immediate Care.webpay.md
Timothy Kremchek Net Worth
Merge Dragons Totem Grid
Instafeet Login
Game8 Silver Wolf
Jail View Sumter
Puretalkusa.com/Amac
Discover Things To Do In Lubbock
Seven Rotten Tomatoes
Luciane Buchanan Bio, Wiki, Age, Husband, Net Worth, Actress
Expendables 4 Showtimes Near Malco Tupelo Commons Cinema Grill
Yourcuteelena
Ssc South Carolina
How to Install JDownloader 2 on Your Synology NAS
Mother Cabrini, the First American Saint of the Catholic Church
877-552-2666
Besoldungstabellen | Niedersächsisches Landesamt für Bezüge und Versorgung (NLBV)
Access One Ummc
Latest Posts
Article information

Author: Tuan Roob DDS

Last Updated:

Views: 5769

Rating: 4.1 / 5 (62 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Tuan Roob DDS

Birthday: 1999-11-20

Address: Suite 592 642 Pfannerstill Island, South Keila, LA 74970-3076

Phone: +9617721773649

Job: Marketing Producer

Hobby: Skydiving, Flag Football, Knitting, Running, Lego building, Hunting, Juggling

Introduction: My name is Tuan Roob DDS, I am a friendly, good, energetic, faithful, fantastic, gentle, enchanting person who loves writing and wants to share my knowledge and understanding with you.