MD 102T00 ENU PowerPoint - 05
MD 102T00 ENU PowerPoint - 05
Manage authentication
and compliance
MD-102 Microsoft 365 Endpoint Administrator
• Windows Hello for Business replaces passwords with strong two-factor authentication on PCs
and mobile devices
• Windows Hello lets users authenticate to:
– A Microsoft account
– Identity Provider Services or Relying Party Services that support Fast ID Online (FIDO) v2.0
authentication (in progress)
• Windows Hello provides reliable, fully integrated biometric authentication based on facial
recognition or fingerprint matching
Intune device configuration profiles You can manage Windows Hello for
settings include: Business in three ways:
• PIN min/max length • Group Policy
– User Configuration>Administrative
• PIN complexity/expiration/history
Templates>Windows Component>Windows
• TPM/Biometric Hello for Business
In addition to protecting devices and critical data, it’s also necessary to protect user identities.
Azure AD (Entra ID) Identity Protection is a feature of the Azure AD (Entra ID) Premium P2
license that is targeted at users of Microsoft 365 and other Microsoft cloud services.
Azure AD (Entra ID) Identity Protection provides you with the ability to:
• Proactively recognize potential security risks and identify vulnerabilities in your organization
Azure AD (Entra ID) Identity Protection can notify administrators, try to remediate the risk,
increase the authentication security requirements, or take other actions defined by the
risk policy.
© Copyright Microsoft Corporation. All rights reserved. © Copyright Microsoft Corporation. All rights reserved.
Module 2: Enable
organizational access
• Windows Server has a Remote Access server role that can be configured as a server that
terminates and routes VPN connections from the internet or other external networks
• The Remote Access server role is a logical grouping of these network access technologies:
– Remote Access Service (RAS)
– Routing
• When you install the DirectAccess and VPN (RAS) role services, you are deploying the Remote
Access Service Gateway (RAS Gateway)
• You can deploy the RAS Gateway as a single tenant RAS Gateway virtual private network (VPN)
server, a multitenant RAS Gateway VPN server, and as a DirectAccess server
Virtual private networks (VPNs) are point-to-point In Windows 11 and later, the built-in plug-in and the
connections across a private or public network, such Universal Windows Platform (UWP) VPN plug-in
as the internet. A VPN client uses special TCP/IP or platform are built on top of the Windows VPN
UDP-based protocols, called tunneling protocols, to platform
make a virtual call to a virtual port on a VPN server.
• Always On VPN is a direct successor of DirectAccess technology that allows users to stay
connected to their internal network whenever they're connected to the internet.
• It provides a single, cohesive solution for remote access and supports domain-joined,
nondomain-joined (workgroup), or Azure AD – Joined Windows 10 or 11 devices.
• Always On VPN has many benefits over the Windows VPN solutions of the past including
simpler deployment and more flexibility for clients.
• Active Directory Domain Services (AD DS) or Group Policy can’t be used to deploy and manage
Always On VPN. Microsoft Configuration Manager, Microsoft Intune, or PowerShell must
be used.
• Windows Server 2022 and later, with the Routing and Remote Access role installed, supports
Always On VPN technology.
© Copyright Microsoft Corporation. All rights reserved. © Copyright Microsoft Corporation. All rights reserved.
Module 3: Implement
device compliance
• Allow access to e-mail and documents only from devices that are managed by MDM and
comply with company policy, such as by specifying that user passwords must be complex, local
data on devices must be encrypted, the use of multi-factor authentication (MFA), and the latest
updates are installed.
• Define company policies by using the Device Security policy in Microsoft 365 or Device
Compliance in Intune.
• Use Conditional Access policies to control access to e-mail, documents, and other cloud apps as
well as evaluate sign-in risk, device type, location, and client apps.
• If a device isn't enrolled to Intune, its compliance can’t be evaluated, but you can prevent access
to mailboxes, documents, and cloud apps from such devices.
• It’s recommended that you use Azure AD (Entra ID) groups for users and devices to apply Intune policies.
• Allows users to work from essentially anywhere on most devices while helping to maintain
security
• Requires Intune and Azure AD (Entra ID) for mobile devices
• Controls include:
– Blocking access
– Granting access if one or more additional requirements are met
• Configure conditional access from the Intune console in the Microsoft Intune admin center,
including more granular control such as:
– Allow or block certain platforms
– Immediately block devices that are not managed by Intune
© Copyright Microsoft Corporation. All rights reserved. © Copyright Microsoft Corporation. All rights reserved.
Module 4: Generate
inventory and
compliance reports
You can download reports (csv format) for For richer reports:
all your devices and applications within • Use Intune Data Warehouse and Power BI
the Intune Portal
• Microsoft Graph API lets you access all
You can also download Audit logs which Intune data
provide a record of activities that generate – Create reports using Power BI or Excel
a change in Intune. based on the data
– Microsoft Graph also enables you to script
almost everything in Azure AD (Entra ID)
and Intune
Device Compliance
• Summary and
aggregate views
• Select filters and define
search criteria
• View individual devices
© Copyright Microsoft Corporation. All rights reserved. © Copyright Microsoft Corporation. All rights reserved.
Practice Labs:
© Copyright Microsoft Corporation. All rights reserved. © Copyright Microsoft Corporation. All rights reserved.
Learning Path Recap
In this learning path, we learned to: