Can Azure AD user join to my domain joined laptop and access resources from anywhere without need of vpn?

TechQ 236 Reputation points
2023-10-03T10:40:14.59+00:00

I am using Azure Active Directory, I have joined my domain to a laptop as "azure ad joined", the device is also intune managed.

So my question was if a user can log in from anywhere in the world with any network to sign in to my domain join laptop and get whatever information needed?

In on-premises you need vpn for them, but for cloud azure AD, do you need vpn for them or just any wifi will work for them to get into the corporate azure join device?

Note:

I am not using any on-premises , its only cloud of Azure AD and Intune.

Windows for business | Windows Client for IT Pros | Directory services | Active Directory
Microsoft Security | Microsoft Entra | Microsoft Entra ID
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Sandeep G-MSFT 20,911 Reputation points Microsoft Employee Moderator
    2023-10-04T11:17:56.34+00:00

    @TechQ

    Thank you for posting your question in Microsoft Q&A.

    As per you question you want to know what are the pre-requisites to login is to Azure AD joined device.

    There is no VPN required for you to login to Azure AD joined devices.

    If you have internet access to the device you can anytime login to the Azure AD joined device with your credentials from anywhere irrespective of the network which is available.

    But there is an option for you to configure few conditions which should be satisfied for successful login to Azure AD joined device.

    You can use Azure AD conditional access policies to define some conditions for login security to Azure AD joined devices. You can refer below article for the same,

    https://learn.microsoft.com/en-us/mem/intune/protect/create-conditional-access-intune

    https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/concept-condition-filters-for-devices

    Not only above article, there are multiple other options as well that you can configure in conditional access policy and filter the login's.

    https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/overview

    https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/concept-conditional-access-policies

    https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/

    Let me know if you have any further questions on this.

    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.


Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.