Azure AD Rename Rollout and Resources

Microsoft Entra (Azure AD) Blog > Azure AD Rename Rollout and Resources

https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/azure-ad-rename-rollout-and-resources/ba-p/2520432

 JMQuade_1-1694702895011.png


JMQuade_0-1694702895009.png


The rename of Azure Active Directory (Azure AD) to Microsoft Entra ID is now rolling across content and product experiences from Microsoft, as per the implementation timeline outlined in the Azure AD rename announcement on July 11th. We expect the majority of text updates to be completed by mid-November of this year, and updates for on-premises software to be completed in 2024. Partners, analysts, and influencers have also started using the Microsoft Entra ID name in place of Azure AD.


 


Along with the new product name and the icon appearing in Microsoft Azure, Azure Marketplace, Microsoft 365, and Microsoft Security admin centers, you’ll also see the service plan (SKU) display names update to Microsoft Entra ID Free, Microsoft Entra ID P1, and Microsoft Entra ID P2 on October 1, 2023.


 


As previously announced, this is just a new name, with no impact on deployments or daily work, and no changes to capabilities, licensing, terms of service, or support.


 


I’m grateful for the feedback that we’ve received from many of you – our customers and partners throughout this transition. If you are considering an update to your own documentation or experiences to reflect the Microsoft Entra naming, we now have created resources to assist you. I’ll also clarify more details about the rename based on questions from this community.


 


Resources for updating the Azure AD name in your content


 


Now that the name change is rolling out widely, your organization may be interested in updating the Azure AD name accurately in documentation or content. We’re now sharing our internal best practices, tools, and tips in the docs article “How to rename Azure AD” on Microsoft Learn.


 


This “how-to” playbook is designed to help you change the name as needed across your organization’s content. It includes best practices for finding and updating Azure AD text strings and graphic icons. Another important reference is “New name for Azure Active Directory” on Microsoft Learn, which includes a style guide, a comprehensive glossary of updated product and feature naming, the short list of exceptions to the rename, downloads of the new product icons, and a timeline for key milestones for Microsoft implementation of the name change.


 


We hope it helps you scope and plan your updates in accordance with your own processes.


 


Now, let’s address some questions from the community:


 


Yes, admins can use the Azure portal to manage Microsoft Entra ID


 


We’ll continue to support the ability to manage Microsoft Entra ID in the Azure portal for customers who prefer Azure portal or only need a subset of Microsoft Entra capabilities, similar to identity experiences available in the Microsoft 365 admin center. The navigation changes in the Azure portal are minimal, and we’ll continue the messages that Microsoft Entra ID is formerly known as Azure AD for an extended time to ensure discoverability.


 


We encourage all customers to explore the comprehensive Microsoft Entra admin center but will maintain the ability to manage relevant identity experiences within the existing portals.


 


Yes, on-premises identities are still supported with Microsoft Entra ID


 


We’ll continue to support and enhance Windows Server Active Directory for on-premises identity and access management and the connection to Azure and other clouds, as many organizations continue to rely on this solution.


 


The name for Active Directory remains unchanged. Based on extensive feedback we’ve received about Microsoft Entra ID as the new name for Azure Active Directory, for many customers, the rename will help to better differentiate between the on-premises (Active Directory) and multicloud identity (Microsoft Entra ID) solutions.


 


No, identity developer and devops experiences aren’t being renamed


 


To make the transition seamless, all existing login URLs, APIs, PowerShell cmdlets, and Microsoft Authentication Libraries (MSAL) stay the same, as do developer experiences and tooling. See details at: What’s changing for identity developer and devops experience? – Microsoft Entra | Microsoft Learn 


 


Many technical components either have low visibility to customers (for example, sign-in URLs), or usually aren’t branded, like APIs. For example, here’s how the API for Microsoft Entra Conditional Access (formerly Azure AD Conditional Access) shows up in Microsoft Graph: 


 


{ 


  “conditions”: {“@odata.type”: “microsoft.graph.conditionalAccessConditionSet”}, 


  “createdDateTime”: “String (timestamp)”, 


  “displayName”: “String”, 


  “grantControls”: {“@odata.type”: “microsoft.graph.conditionalAccessGrantControls”}, 


  “id”: “String (identifier)”, 


  “modifiedDateTime”: “String (timestamp)”, 


  “sessionControls”: {“@odata.type”: “microsoft.graph.conditionalAccessSessionControls”}, 


  “state”: “string” 


} 


 


Source: conditionalAccessPolicy resource type – Microsoft Graph v1.0 | Microsoft Learn 


 


No, Azure AD PowerShell cmdlets are not being renamed.


 


Today, we offer two PowerShell modules for administering identity tasks: the Azure AD PowerShell module, which is planned for deprecation in March 2024, and the Microsoft Graph PowerShell module.


 


In the Azure AD PowerShell for Graph module, “AzureAD” is in the name of almost all Azure AD cmdlets. These won’t be changing, and you can continue to use these same cmdlets now that the official product name is Microsoft Entra ID. 


 


In June, my colleague Kristopher Bash from the Microsoft Graph team published an update on the Azure AD Graph retirement and Azure AD PowerShell module deprecation. Both are on multi-year retirement cycles to allow for customer migration to Microsoft Graph technologies, and Kristopher’s article clarifies the timing and customer resources, plus our commitment to work with you during the migration.


 


The deprecation date for Azure AD PowerShell is planned for March 30, 2024. It will continue to work after that date, but support will be limited.


 


We encourage you to start trying Microsoft Graph PowerShell as the recommended module for interacting with Microsoft Entra ID in the future. Based on your feedback, we’re continuing to add functionality for managing Microsoft Entra ID with Microsoft Graph PowerShell to ensure a seamless transition when you decide to migrate from Azure AD PowerShell to Microsoft Graph PowerShell.


 


Yes, Microsoft continues to support Azure AD B2C


 


As announced previously, the name Azure AD B2C is not changing, nor is our commitment to the service and our customers. The service level agreement for Azure AD B2C remains unchanged, and we’ll continue investments to ensure security, availability, and reliability in both Azure AD B2C, as well as our next-generation solution for external identities, Microsoft Entra External ID, now in public preview. You can learn more about getting started with External ID and Azure AD B2C in our documentation.


 


Focusing on secure access for everyone, everywhere


 


The renaming of Azure AD represents a shift in how the identity and access management landscape has changed over time. You’ve gone from managing identities behind a firewall to fully enabling a complex fabric of trusted interactions so people can securely collaborate and be productive, while being increasingly under threat from attackers. Traditional identity and access management services aren’t enough anymore.


 


We believe the Microsoft Entra ID name more accurately represents the multicloud and multiplatform functionality of the product, alleviates any confusion with the on-premises identity solution Active Directory, and creates a path to deliver a simpler way to protect every identity and secure every access point as we expand the Microsoft Entra identity and network access portfolio.


 


An example of where the family name of Microsoft Entra helps clarify functionality is Microsoft Entra Conditional Access (formerly Azure AD Conditional Access). Conditional Access policies can now be consistently enforced and shared across identity and new security service edge (SSE) products:  Microsoft Entra Internet Access and Microsoft Entra Private Access. With controls expanding to network traffic — not just cloud applications — and policies based on traffic profiles — not just applications or actions — this cross-product feature now uses the unified identity and network access name: Microsoft Entra.


 


We’ll continue to innovate and expand our portfolio as digital environments expand, and access points become more diverse, so our customers can protect any access point with a holistic solution.


 


Ultimately, all you need to remember is that the most comprehensive approach for securing access is Microsoft Entra.


 


Ongoing commitment to our Microsoft Entra ID customers


 


We serve over 720,000 organizations of various sizes globally and continue to be recognized as a Leader by industry analysts. New functionality and feature improvements help our customers become more secure, more effective, and more resilient, and that hasn’t stopped with the rename. Each quarter we blog about new feature releases and updates; here are some recent highlights:


 



 


Thank you for your ongoing commitment to protecting your organization’s people and securing access to apps and data. I’m grateful for your continued feedback to help us best support you in this naming transition. 


 



Learn more about Microsoft Entra: 


Leave a comment