Setting up on premises conditional access using Azure Active Directory device registration. When you require users to workplace join their personal devices to the Azure Active Directory Azure AD device registration service, their devices can be marked as known to your organization. Following is a step by step guide for enabling conditional access to on premises applications by using Active Directory Federation Services AD FS in Windows Server 2. R2. These capabilities are available to customers who purchase an Azure Active Directory Premium license. Supported devices. Windows 7 domain joined devices. Windows 8. 1 personal and domain joined devicesi. OS 6 and later for the Safari browser. Android 4. 0 or later, Samsung GS3 or later phones, Samsung Galaxy Note 2 or later tablets. Scenario prerequisites. Subscription to Office 3. Azure Active Directory Premium. An Azure Active Directory tenant. Windows Server Active Directory Windows Server 2. Updated schema in Windows Server 2. R2. License for Azure Active Directory Premium. Windows Server 2. R2 Federation Services, configured for SSO to Azure ADWindows Server 2. R2 Web Application Proxy Microsoft Azure Active Directory Connect Azure AD Connect Download Azure AD ConnectVerified domain. Known issues in this release. Device based conditional access policies require device object writeback to Active Directory from Azure Active Directory. It can take up to three hours for device objects to be written back to Active Directory. OS 7 devices always prompt the user to select a certificate during client certificate authentication. Some versions of i. OS 8 before i. OS 8. Scenario assumptions. This scenario assumes that you have a hybrid environment consisting of an Azure AD tenant and an on premises Active Directory. These tenants should be connected with Azure AD Connect, with a verified domain, and with AD FS for SSO. Use the following checklist to help you configure your environment according to the requirements. Checklist Prerequisites for conditional access scenario. Connect your Azure AD tenant with your on premises Active Directory instance. Configure Azure Active Directory device registration service. Use this guide to deploy and configure the Azure Active Directory device registration service for your organization. This guide assumes that youve configured Windows Server Active Directory and have subscribed to Microsoft Azure Active Directory. See the prerequisites described earlier. To deploy the Azure Active Directory device registration service with your Azure Active Directory tenant, complete the tasks in the following checklist in order. When a reference link takes you to a conceptual topic, return to this checklist afterward, so that you can proceed with the remaining tasks. Some tasks include a scenario validation step that can help you confirm whether the step was completed successfully. Part 1 Enable Azure Active Directory device registration. Follow the steps in the checklist to enable and configure the Azure Active Directory device registration service. Task. Reference. Enable device registration in your Azure Active Directory tenant to allow devices to join the workplace. By default, Azure Multi Factor Authentication is not enabled for the service. However, we recommend that you use Multi Factor Authentication when you register a device. Before enabling Multi Factor Authentication in Active Directory registration service, ensure that AD FS is configured for a Multi Factor Authentication provider. Enable Azure Active Directory device registration. Devices discover your Azure Active Directory device registration service by looking for well known DNS records. Configure your company DNS so that devices can discover your Azure Active Directory device registration service. Configure Azure Active Directory device registration discovery. Part 2 Deploy and configure Windows Server 2. R2 Active Directory Federation Services and set up a federation relationship with Azure ADTask. Reference. Deploy Active Directory Domain Services with the Windows Server 2. R2 schema extensions. You do not need to upgrade any of your domain controllers to Windows Server 2. R2. The schema upgrade is the only requirement. Upgrade your Active Directory Domain Services schema. Devices discover your Azure Active Directory device registration service by looking for well known DNS records. Configure your company DNS so that devices can discover your Azure Active Directory device registration service. Prepare your Active Directory support devices. Part 3 Enable device writeback in Azure ADOptional Part 4 Enable Multi Factor Authentication. We strongly recommended that you configure one of the several options for Multi Factor Authentication. If you want to require Multi Factor Authentication, see Choose the Multi Factor Authentication security solution for you. It includes a description of each solution, and links to help you configure the solution of your choice. Part 5 Verification. The deployment is now complete, and you can try out some scenarios. Use the following links to experiment with the service and become familiar with its features. Integrate Azure Active Directory with on premises Active Directory. This step helps you integrate your Azure AD tenant with your on premises Active Directory by using Azure AD Connect. Although the steps are available in the Azure classic portal, make note of any special instructions that are listed in this section. Sign in to the Azure classic portal by using an account that is a global administrator in Azure AD. On the left pane, select Active Directory. On the Directory tab, select your directory. Select the Directory Integration tab. Under the deploy and manage section, follow steps 1 through 3 to integrate Azure Active Directory with your on premises directory. Add domains. Install and run Azure AD Connect by using the instructions at Custom installation of Azure AD Connect. Verify and manage directory sync. Single sign on instructions are available within this step. In addition, configure federation with AD FS as outlined in Custom installation of Azure AD Connect. Upgrade your Active Directory Domain Services schema. Note. After you upgrade your Active Directory schema, the process cannot be reversed. We recommend that you first perform the upgrade in a test environment. Sign in to your domain controller with an account that has both enterprise administrator and schema administrator rights. Copy the mediasupportadprep directory and subdirectories to one of your Active Directory domain controllers where media is the path to the Windows Server 2. R2 installation media. From a command prompt, go to the adprep directory and run adprep. Follow the onscreen instructions to complete the schema upgrade. Prepare your Active Directory to support devices. Note. This is a one time operation that you must run to prepare your Active Directory forest to support devices. To complete this procedure, you must be signed in with enterprise administrator permissions and your Active Directory forest must have the Windows Server 2. R2 schema. Prepare your Active Directory forest. On your federation server, open a Windows Power. Shell command window, and then type Initialize ADDevice. Registration. When prompted for Service. Account. Name, enter the name of the service account you selected as the service account for AD FS. If its a g. MSA account, enter the account in the domainaccountname format. For a domain account, use the format domainaccountname. Enable device authentication in AD FSOn your federation server, open the AD FS management console and go to AD FS Authentication Policies. On the Actions pane, select Edit Global Primary Authentication. Check Enable device authentication, and then select OK. By default, AD FS periodically removes unused devices from Active Directory. Disable this task when youre using Azure Active Directory device registration service so that devices can be managed in Azure. Disable unused device cleanup. Active Directory Enrollment Policy Template Not Available© 2017