Intune Auto Enrollment with Windows Group Policy

Поділитися
Вставка

КОМЕНТАРІ • 27

  • @Doctair
    @Doctair 2 місяці тому +3

    Thanks for this great video. You mention you need windows 10 or 11 specific ADMX Templates but its no longer the case. Per Microsoft, as of 21/07/23, You can now use the new Windows 11 ADMX files (download from Microsoft Download Center) to maintain Windows 11 and Windows 10 clients. Hope that helps others troubling shooting the gpo deployment.

  • @papajohnscookie
    @papajohnscookie 3 місяці тому +2

    Great walkthrough, thank you very much

  • @tbits01
    @tbits01 Рік тому +2

    This guy is awesome!!! Thanks Travis!!! Does Azure AD Connect need to be configured for Hybrid Domain Join for AD domain joined devices? This is a great demo!!!

    • @Ciraltos
      @Ciraltos  Рік тому +1

      Yes, Azure AD Connect sync has to sync the devices to Azure AD.

  • @adamtyler4483
    @adamtyler4483 Рік тому +7

    Hi Travis, I think you wanted to remove the "Authenticated Users" group from the GPO security filtering list? After adding the group "MDMDevices".

    • @RP-fv7bd
      @RP-fv7bd 11 місяців тому +1

      I thought so as well. Or maybe just remove the ability for Auth Users to 'Apply Group Policy'...... Or just link to a lower OU instead of the whole domain if unsure.

    • @James-sc1lz
      @James-sc1lz 8 місяців тому

      agreed otherwise it applies to all

    • @cjmorley
      @cjmorley 7 місяців тому

      I wondered this too! Can the author please clarify?

    • @swill369
      @swill369 4 місяці тому

      Noticed this too and went looking to see if someone had commented already. Authenticated Users includes all AD objects that authenticate against the domain, so leaving that in security filtering and linking the GPO to the root of the domain will apply the policy to all Computer Objects in the domain.

  • @DanielSzarszewski
    @DanielSzarszewski 3 місяці тому +1

    Not working :/

  • @Peacefornations
    @Peacefornations 7 місяців тому

    Hello Travis, You do great videos!! I have a question. I have same configuration as you did, but in some of my computers i dont see the Task under EnterpriseMgmt. And the computer remain hybrid Join and dont add to Intune...Any suggestions? Thanks 😁

    • @HeathenPrim3
      @HeathenPrim3 3 місяці тому

      I'm seeing this as well, any update?

  • @sohandy79
    @sohandy79 10 місяців тому

    you mentioned a difference with win 11 and 10 in realtion to GPO and auto enroll for intune. What do i need to do here, have both OS's in our network?

    • @Ciraltos
      @Ciraltos  10 місяців тому

      Check the links in the comments. That will point you in the right direction.

    • @sohandy79
      @sohandy79 10 місяців тому

      @@Ciraltos Sorry Travis didnt cop the comments, Ta

  • @FirasHakeem-u9f
    @FirasHakeem-u9f 11 місяців тому

    Thank you so much :)

    • @Ciraltos
      @Ciraltos  10 місяців тому

      You're welcome!

  • @agyergorcs2498
    @agyergorcs2498 9 місяців тому +1

    As I know in a Hybrid environment with GPO enrollment the MDM user scope is not relevant. The MDM user scope typically comes into play when you are using a pure MDM solution for device management. In this case I would only add admins to the MDM user scope so that users can't add devices as a corporate device and all regular users to the MAM user scope. Correct me if it's wrong.

  • @mikefarhat6461
    @mikefarhat6461 Рік тому +2

    You are awesome , if you can make a vlog enrolling already enrolled AAD devices to intune , Thanks

  • @JamesEtc3417
    @JamesEtc3417 Місяць тому

    Is there a reason you use users in the Intune group? I’d always been told to use devices, as it will detect the currently logged in user anyway.
    Speed edit: but thank you for this video! Clean and to the point.

  • @themsrshow2186
    @themsrshow2186 Місяць тому

    @Travis roberts I'm stuck at the step, which is @10:03 restarted the device, havent logged in with the user credentials that has Business premium license but I dont see that device in all devices

  • @professor3095
    @professor3095 4 місяці тому +1

    Thats the video iam looking for. Thank you very much!

  • @Catonkey1
    @Catonkey1 7 місяців тому

    So if the device is domain joined already, the user's log in with their AD account. If we enroll the devices into Intune via this method, will this then make them sign into the computers with their Entra ID account/365 account? Or does the computer need to go through the whole Autopilot stuff for that to happen?

  • @AvatarWil1
    @AvatarWil1 Рік тому

    This is so helpful. I'm sure in my hybrid environment the way it enrolls via GPO is nearly the same. As a learning and relatively new admin for M365: If we use conditional access to have everyone require MFA and be hybrid joined to be able to login and use cloud apps, and if we have a machine that has fallen off from Intune (max 270 days?), is there a way to bypass MFA requirement to re-enroll/re-register the device? Not sure if that's even a valid question or i'm getting confused. I also want to know if the MDM certificate in Certificate manageer even factors into the above question at all either.

  • @DaysofIresh
    @DaysofIresh 8 місяців тому

    Hi Travis,
    I still not able to login with AAD User, as it says the username or password is incorrect.

  • @runmadhu2161
    @runmadhu2161 6 місяців тому

    Azure AD is better than Entra ID