How to sign into multiple Azure ADs with my personal laptop?

Neale 21 Reputation points
2022-10-07T22:28:30.407+00:00

I am working from home, and I use my personal laptop for work with my current employer. I have a separate account to sign into, which is linked to my employer's Azure AD (apologies if I am not using the correct terminology).

I have just set up a business, which will shortly be my full time occupation. In the meantime, I would like to have separate accounts on my laptop for my personal stuff (which already exists), work for my current employer (the existing Azure AD account), and for the business.

I have a Microsoft business basics account, set up with the name neale@principled.eco.

I cannot find any way to join my own company's azure AD however. My only thought it s that a laptop can only belong to one azure AD. Can anyone confirm if that is the case? Or is it possible to join more than one? If it is possible, how is this done?

I've spent ages trying to figure this out - this should be so simple!

Many thanks

Neale

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,646 questions
0 comments No comments
{count} votes

Accepted answer
  1. 2022-10-08T05:15:37.763+00:00

    Hello @Neale and thanks for reaching out. You can register your Windows device in many Azure AD tenants but can only join it to one. Azure AD join is commonly used when the company owns the device, and the user wants to login with an Azure AD (AKA work) account.

    Follows a small glossary:

    • Windows profile: space in the disk mapped to an account and used to store preferences, files, etc.
    • Local windows account: account created and stored in one Windows device.
    • Work account: account created and stored in an Azure AD tenant.
    • Microsoft account: account created and stored in https://account.microsoft.com/account.

    And now a solution: It's up to the number of Windows profiles you want to create. E.g. If you want one profile per duty/goal (3 in total) and since you own your laptop you could:

    1. Join your laptop to your own Azure AD tenant, and sign-in with your work account for your business things.
    2. Create 2 additional profiles, 1 for your personal things and 1 for your current employer. These profiles can be backed by local accounts (exits only in the device) or Microsoft accounts (). You would add the work account provided by your current employee in the latter.

    If you want to reduce profile switching, then you could store your personal information (you can even add a Microsoft account and have separate OneDrive folders, mail profiles, etc.) in your own work account and create a second profile for the work account provided by your current employee.

    For more information on adding Microsoft or work accounts take a look to Add or remove accounts on your PC.

    Let us know if you need additional assistance. If the answer was helpful, please accept it and complete the quality survey so that others can find a solution.


3 additional answers

Sort by: Most helpful
  1. Anonymous
    2022-10-07T22:55:27.343+00:00

    When you register a device, it creates a device object in Azure and maps this to the user account. If you want to join the machine to a different tenant, you need to disconnect from the first tenant and register again with the new tenant.
    https://learn.microsoft.com/en-us/azure/active-directory/devices/overview

    --please don't forget to upvote and Accept as answer if the reply is helpful--


  2. yasirzahid-5064 1 Reputation point
    2022-10-07T23:08:18.917+00:00

    Open start menu and type "Access work or school" to search and open the settings, from there you can add additional Azure AD accounts.

    Please see the below link, I hope you will get the answer

    https://aadguide.azurewebsites.net/aadjoin/


  3. Neale 21 Reputation points
    2022-11-06T17:48:15.903+00:00

    Thanks for the answers above. It was very difficult to extract my laptop from my previous employer's Azure AD, but after literally hours of playing around, I was able to do this, and hence join my own company's AD. I'm not an expert but I am reasonably IT literate - amazing how difficult this was to achieve!

    0 comments No comments