Connect to remote Microsoft Entra joined device - Windows Client Management (2024)

  • Article
  • Applies to:
    Windows 11, ✅ Windows 10

Windows supports remote connections to devices joined to Active Directory s well as devices joined to Microsoft Entra ID using Remote Desktop Protocol (RDP).

  • Starting in Windows 10, version 1809, you can use biometrics to authenticate to a remote desktop session.
  • Starting in Windows 10/11, with 2022-10 update installed, you can use Microsoft Entra authentication to connect to the remote Microsoft Entra device.

Prerequisites

  • Both devices (local and remote) must be running a supported version of Windows.
  • Remote device must have the Connect to and use this PC from another device using the Remote Desktop app option selected under Settings > System > Remote Desktop.
    • It's recommended to select Require devices to use Network Level Authentication to connect option.
  • If the user who joined the device to Microsoft Entra ID is the only one who is going to connect remotely, no other configuration is needed. To allow more users or groups to connect to the device remotely, you must add users to the Remote Desktop Users group on the remote device.
  • Ensure Remote Credential Guard is turned off on the device you're using to connect to the remote device.

Connect with Microsoft Entra authentication

Microsoft Entra authentication can be used on the following operating systems for both the local and remote device:

  • Windows 11 with 2022-10 Cumulative Updates for Windows 11 (KB5018418) or later installed.
  • Windows 10, version 20H2 or later with 2022-10 Cumulative Updates for Windows 10 (KB5018410) or later installed.
  • Windows Server 2022 with 2022-10 Cumulative Update for Microsoft server operating system (KB5018421) or later installed.

There's no requirement for the local device to be joined to a domain or Microsoft Entra ID. As a result, this method allows you to connect to the remote Microsoft Entra joined device from:

  • Microsoft Entra joined or Microsoft Entra hybrid joined device.
  • Active Directory joined device.
  • Workgroup device.

Microsoft Entra authentication can also be used to connect to Microsoft Entra hybrid joined devices.

To connect to the remote computer:

  • Launch Remote Desktop Connection from Windows Search, or by running mstsc.exe.

  • Select Use a web account to sign in to the remote computer option in the Advanced tab. This option is equivalent to the enablerdsaadauth RDP property. For more information, see Supported RDP properties with Remote Desktop Services.

  • Specify the name of the remote computer and select Connect.

    Note

    IP address cannot be used when Use a web account to sign in to the remote computer option is used.The name must match the hostname of the remote device in Microsoft Entra ID and be network addressable, resolving to the IP address of the remote device.

  • When prompted for credentials, specify your user name in user@domain.com format.

  • You're then prompted to allow the remote desktop connection when connecting to a new PC. Microsoft Entra remembers up to 15 hosts for 30 days before prompting again. If you see this dialogue, select Yes to connect.

Important

If your organization has configured and is using Microsoft Entra Conditional Access, your device must satisfy the conditional access requirements to allow connection to the remote computer. Conditional Access policies with grant controls and session controls may be applied to the application Microsoft Remote Desktop (a4a365df-50f1-4397-bc59-1a1564b8bb9c) for controlled access.

Disconnection when the session is locked

The Windows lock screen in the remote session doesn't support Microsoft Entra authentication tokens or passwordless authentication methods like FIDO keys. The lack of support for these authentication methods means that users can't unlock their screens in a remote session. When you try to lock a remote session, either through user action or system policy, the session is instead disconnected and the service sends a message to the user explaining they've been disconnected.

Disconnecting the session also ensures that when the connection is relaunched after a period of inactivity, Microsoft Entra ID reevaluates the applicable conditional access policies.

Connect without Microsoft Entra authentication

By default, RDP doesn't use Microsoft Entra authentication, even if the remote PC supports it. This method allows you to connect to the remote Microsoft Entra joined device from:

  • Microsoft Entra joined or Microsoft Entra hybrid joined device using Windows 10, version 1607 or later.
  • Microsoft Entra registered device using Windows 10, version 2004 or later.

Note

Both the local and remote device must be in the same Microsoft Entra tenant. Microsoft Entra B2B guests aren't supported for Remote desktop.

To connect to the remote computer:

  • Launch Remote Desktop Connection from Windows Search, or by running mstsc.exe.
  • Specify the name of the remote computer.
  • When prompted for credentials, specify your user name in either user@domain.com or AzureAD\user@domain.com format.

Tip

If you specify your user name in domain\user format, you may receive an error indicating the logon attempt failed with the message Remote machine is Microsoft Entra joined. If you are signing in to your work account, try using your work email address.

Note

For devices running Windows 10, version 1703 or earlier, the user must sign in to the remote device first before attempting remote connections.

Supported configurations

This table lists the supported configurations for remotely connecting to a Microsoft Entra joined device without using Microsoft Entra authentication:

CriteriaClient operating systemSupported credentials
RDP from Microsoft Entra registered deviceWindows 10, version 2004 or laterPassword, smart card
RDP from Microsoft Entra joined deviceWindows 10, version 1607 or laterPassword, smart card, Windows Hello for Business certificate trust
RDP from Microsoft Entra hybrid joined deviceWindows 10, version 1607 or laterPassword, smart card, Windows Hello for Business certificate trust

Note

If the RDP client is running Windows Server 2016 or Windows Server 2019, to be able to connect to Microsoft Entra joined devices, it must allow Public Key Cryptography Based User-to-User (PKU2U) authentication requests to use online identities.

Note

When a Microsoft Entra group is added to the Remote Desktop Users group on a Windows device, it isn't honored when the user that belongs to the Microsoft Entra group logs in through RDP, resulting in failure to establish the remote connection. In this scenario, Network Level Authentication should be disabled to allow the connection.

Add users to Remote Desktop Users group

Remote Desktop Users group is used to grant users and groups permissions to remotely connect to the device. Users can be added either manually or through MDM policies:

  • Adding users manually:

    You can specify individual Microsoft Entra accounts for remote connections by running the following command, where <userUPN> is the UPN of the user, for example user@domain.com:

    net localgroup "Remote Desktop Users" /add "AzureAD\<userUPN>"

    In order to execute this command, you must be a member of the local Administrators group. Otherwise, you may see an error similar to There is no such global user or group: <name>.

  • Adding users using policy:

    Starting in Windows 10, version 2004, you can add users to the Remote Desktop Users using MDM policies as described in How to manage the local administrators group on Microsoft Entra joined devices.

Related articles

How to use Remote Desktop

As an AI language model, I have access to a wide range of information and can provide insights on various topics. However, it's important to note that I don't have direct access to my training data or know where it came from. I was trained on a mixture of licensed data, data created by human trainers, and publicly available data. In order to provide me with a diverse range of language patterns and concepts. My purpose is to assist and provide information to the best of my abilities, regardless of the sources of my training data.

Now, let's dive into the information related to the concepts mentioned in the article you provided.

Remote Desktop Protocol (RDP)

Remote Desktop Protocol (RDP) is a proprietary protocol developed by Microsoft that allows users to connect to and control a remote computer over a network connection. It enables users to access and use the resources and applications on a remote computer as if they were sitting in front of it. RDP is commonly used for remote administration, remote support, and remote access to virtual desktops.

Biometrics for Remote Desktop Session Authentication

Starting in Windows 10, version 1809, users can use biometrics, such as fingerprint or facial recognition, to authenticate to a remote desktop session. This means that instead of entering a username and password, users can use their biometric information to securely log in to a remote computer.

Microsoft Entra Authentication for Remote Desktop

Starting in Windows 10/11, with the 2022-10 update installed, users can use Microsoft Entra authentication to connect to a remote Microsoft Entra device using Remote Desktop. Microsoft Entra authentication can be used on Windows 11, Windows 10 (version 20H2 or later), and Windows Server 2022. It allows users to connect to remote devices joined to Microsoft Entra ID or devices joined to Active Directory.

Prerequisites for Remote Desktop Connection

To establish a remote desktop connection, there are several prerequisites that need to be met:

  • Both the local and remote devices must be running a supported version of Windows.
  • The remote device must have the "Connect to and use this PC from another device using the Remote Desktop app" option selected under Settings > System > Remote Desktop.
  • It is recommended to select the "Require devices to use Network Level Authentication to connect" option.
  • If multiple users or groups need to connect to the remote device remotely, they must be added to the Remote Desktop Users group on the remote device.
  • Remote Credential Guard should be turned off on the device used to connect to the remote device.

Connecting with Microsoft Entra Authentication

To connect to a remote computer using Microsoft Entra authentication, follow these steps:

  1. Launch Remote Desktop Connection from Windows Search or by running mstsc.exe.
  2. Select the "Use a web account to sign in to the remote computer" option in the Advanced tab.
  3. Specify the name of the remote computer and select Connect.
  4. When prompted for credentials, specify your user name in the user@domain.com format.
  5. If prompted to allow the remote desktop connection, select Yes to connect.

Disconnection when the Session is Locked

In a remote session, the Windows lock screen does not support Microsoft Entra authentication tokens or passwordless authentication methods like FIDO keys. As a result, when a remote session is locked, it is disconnected instead of being locked. This ensures that when the connection is relaunched after a period of inactivity, Microsoft Entra ID reevaluates the applicable conditional access policies.

Connecting without Microsoft Entra Authentication

By default, Remote Desktop Protocol (RDP) does not use Microsoft Entra authentication, even if the remote PC supports it. However, you can still connect to a remote Microsoft Entra joined device without using Microsoft Entra authentication. The supported configurations for remotely connecting to a Microsoft Entra joined device without using Microsoft Entra authentication are listed in the article.

Adding Users to Remote Desktop Users Group

The Remote Desktop Users group is used to grant users and groups permissions to remotely connect to a device. Users can be added to the Remote Desktop Users group manually or through MDM policies. The article provides instructions on how to add users manually using a command or through MDM policies.

These are the main concepts related to the article you provided. If you have any further questions or need more information, feel free to ask!

Connect to remote Microsoft Entra joined device - Windows Client Management (2024)

FAQs

What is the difference between Microsoft Entra registered and joined? ›

Generally registered devices would be users personal devices, mobile phones or laptops etc.. they log into the device with their personal credentials. An Entra ID joined device is connected to your organization, and users can log into the devices with their work account.

How you establish connection between Remote Desktop server and client? ›

On your Windows, Android, or iOS device: Open the Remote Desktop app (available for free from Microsoft Store, Google Play, and the Mac App Store), and add the name of the PC that you want to connect to (from Step 1). Select the remote PC name that you added, and then wait for the connection to complete.

How do I access Device Manager from remote computer? ›

To open Device Manager on a remote computer:
  1. Open Computer Management (compmgmt. msc).
  2. On the Action menu, click Connect to another computer.
  3. In the Select Computer dialog box, do one of the following: In the Another computer text box, type the name of the computer to access, and then click OK.
Dec 26, 2023

How do I join Windows to Entra ID? ›

Join a new Windows 11 device to Microsoft Entra ID
  1. Turn on your new device and start the setup process. ...
  2. When prompted How would you like to set up this device?, select Set up for work or school.
  3. On the Let's set things up for your work or school page, provide the credentials that your organization provided.
Oct 23, 2023

What is Microsoft Entra used for? ›

The Microsoft Entra directory includes the tenant's users, groups, and apps and is used to perform identity and access management functions for tenant resources. Every new Microsoft Entra directory comes with an initial domain name, for example domainname.onmicrosoft.com .

What is Microsoft Entra Connect? ›

Microsoft Entra Connect Health provides robust monitoring of your on-premises identity infrastructure. It enables you to maintain a reliable connection to Microsoft 365 and Microsoft Online Services. This reliability is achieved by providing monitoring capabilities for your key identity components.

What are the three types of remote access? ›

There are broadly three types of remote access methods: direct, indirect and VPN. Direct remote access is the most common and simplest type of remote access. It involves using a computer or other device to connect directly to another computer or device over the internet.

Why is my remote connection not working? ›

One reason for connection problems and other typical errors like 'remote desktop services is currently busy' can be an unstable internet connection. Also, the wrong credentials often cause lead to the remote desktop not being able to connect correctly.

Why can't I connect to my Remote Desktop? ›

Check the status of the RDP protocol on a local computer

To check and change the status of the RDP protocol on a local computer, see How to enable Remote Desktop. If the remote desktop options are not available, see Check whether a Group Policy Object is blocking RDP.

How can I access my device remotely? ›

Steps to Remote Control Android Phone from AirDroid Web:
  1. Download and install the AirDroid Personal app on your Android Phone.
  2. Go to web.airdroid.com on your PC.
  3. Open the AirDroid Personal application on the phone. ...
  4. Back to the computer screen; you'll be inside the management interface of the AirDroid web interface.
Mar 19, 2024

How do I get remote access to my device? ›

Set up remote access to your computer
  1. On your computer, open Chrome.
  2. In the address bar, enter remotedesktop.google.com/access .
  3. Under “Set up Remote Access,” click Download .
  4. Follow the onscreen directions to download and install Chrome Remote Desktop.

How do I open Device Manager in powershell? ›

Open the Command Prompt or Powershell. Type in devmgmt. msc or hdwwiz. cpl and press Enter.

How do I enroll a device to my Entra ID? ›

Sign in to your device using your domain credentials. Open the Access work or school app from the Settings menu. Click on Connect and then click on Join this device to Microsoft Entra ID.

Does Entra ID replace Active Directory? ›

Microsoft Entra ID, formerly Azure Active Directory, is not a direct replacement for on-premises Active Directory due to feature gaps and alternative ways to perform similar identity and access management tasks. But for some organizations, a move to Microsoft Entra ID makes sense.

How do I plan my Microsoft Entra join implementation? ›

To plan your hybrid Microsoft Entra implementation, you should familiarize yourself with:
  1. Review supported devices.
  2. Review things you should know.
  3. Review targeted deployment of Microsoft Entra hybrid join.
  4. Select your scenario based on your identity infrastructure.
Mar 27, 2024

What does Entra registered mean? ›

The goal of Microsoft Entra registered - also known as Workplace joined - devices is to provide your users with support for bring your own device (BYOD) or mobile device scenarios. In these scenarios, a user can access your organization's resources using a personal device.

What is joined or registered in Azure AD? ›

These devices are first joined to an on-premises AD domain controller (AD Joined), and then a registered with Azure AD to extend the identity into Azure AD. Users can log in using either their on-premises AD credentials or their Azure AD credentials, depending on the configuration.

What is the difference between Azure AD registered and Azure AD joined devices? ›

The access to these resources is kept under check by using strict authentication methods or conditional access implementation. You must note that in the Azure AD Registration method, the device is registered with Azure AD, but this does not mean that it is joined also with your organizational domain.

How do I change my device from AD registered to AD joined? ›

Follow these steps on your windows 10/11 device to join your device it to Azure AD :
  1. Open Settings , and then select Accounts .
  2. Select Access work or school , and then select Connect .
  3. On the Set up a work or school account screen, select Join this device to Azure Active Directory .
Feb 9, 2023

Top Articles
Latest Posts
Article information

Author: Roderick King

Last Updated:

Views: 5915

Rating: 4 / 5 (51 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Roderick King

Birthday: 1997-10-09

Address: 3782 Madge Knoll, East Dudley, MA 63913

Phone: +2521695290067

Job: Customer Sales Coordinator

Hobby: Gunsmithing, Embroidery, Parkour, Kitesurfing, Rock climbing, Sand art, Beekeeping

Introduction: My name is Roderick King, I am a cute, splendid, excited, perfect, gentle, funny, vivacious person who loves writing and wants to share my knowledge and understanding with you.