Azure AD New Name: A Comprehensive Guide to Microsoft Entra

Author

Reads 401

Woman using a secure mobile app, showcasing data encryption on a smartphone.
Credit: pexels.com, Woman using a secure mobile app, showcasing data encryption on a smartphone.

Microsoft has rebranded Azure Active Directory (Azure AD) to Microsoft Entra, a move that's aimed at simplifying identity and access management for organizations. This change reflects the evolution of Azure AD into a more comprehensive platform.

Microsoft Entra is built on the same foundation as Azure AD, but with a renewed focus on security, compliance, and user experience. It's designed to help businesses manage identity and access across multiple clouds and on-premises environments.

The rebranding effort is part of Microsoft's broader strategy to unify its cloud services under a single identity and access management platform. This change is expected to bring more consistency and ease of use for customers.

Benefits and Features

Microsoft's Azure AD is getting a new name, and it's called Microsoft Entra. This change brings a simplified and consistent naming scheme across Microsoft's cloud services.

You'll see features like Azure AD B2C becoming Microsoft Entra ID B2C, and Azure AD B2B becoming Microsoft Entra ID B2B. This change is not just about a new name, but also about a unified and integrated identity experience across Microsoft's cloud offerings.

Credit: youtube.com, AZ-104:- Describe Azure Active Directory Benefits and Features ? Azure AD Features ?

For example, customers using Microsoft 365, Dynamics 365, Power Platform, or other Microsoft cloud services can manage their identities using Entra ID as a single-entry point. This makes it easier to navigate and manage identities across different services.

Some of the features that will move under the new name include Azure AD Conditional Access, Azure AD MFA, and Azure AD single sign-on. Here are a few examples of the new names:

Microsoft Entra will also bring in new features, such as a more flexible and extensible identity platform that can support new scenarios and use cases in the future. This could include decentralized identity using blockchain technology or verifiable credentials using digital certificates.

Renaming and Updates

Microsoft realized that the name Azure Active Directory no longer accurately reflects the scope and capabilities of the service. It's a comprehensive identity platform that works across multiple clouds, hybrid environments, and devices.

To update your content, start by scanning for references to Azure AD and its synonyms, and compile a detailed list of all instances. You can download the Microsoft Entra ID icon here: Microsoft Entra architecture icons.

Credit: youtube.com, Azure AD is being renamed!

Exceptions in your list may include code or content with limited exposure to end-users, which doesn't need to be updated. Consider adding a disclaimer like "Azure AD is now Microsoft Entra ID" to help users.

Here's a step-by-step process to follow:

  1. Scan your content to identify references to Azure AD and its synonyms.
  2. Identify exceptions in your list.
  3. Evaluate and prioritize based on future usage.

Microsoft has a history of renaming services to avoid confusion, such as changing 'Azure Security Center' to Microsoft Defender for Cloud and 'Azure Sentinel' to Microsoft Sentinel. This helps clear up that the Microsoft cloud isn't just limited to running Windows Server workloads.

Rethinking the Name

Microsoft realized that the name Azure Active Directory no longer accurately reflected the scope and capabilities of the service.

The name was confusing, even for experts. An application developer asked, "What even is AD?" and was met with a response of "Active Directory", only to realize that it's not like the Active Directory (specifically, Active Directory Domain Services AD DS) they're familiar with.

Renaming services to avoid confusion is standard practice for Microsoft. They've done it before with Microsoft Azure, which was originally called Windows Server Azure, and more recently with Microsoft Defender for Cloud and Microsoft Sentinel.

Credit: youtube.com, 083 RA Rename Operator

The name change from Azure AD to Microsoft Entra ID was necessary to better communicate its value proposition and differentiation in the market. It's a modern and innovative service that leverages machine learning, artificial intelligence, and blockchain to provide secure and seamless identity experiences.

Microsoft Entra ID is a comprehensive identity platform that works across multiple clouds, hybrid environments, and devices. It's not just an extension of Active Directory anymore, but a standalone service that deserves its own name.

Renaming Content Updates

Start by scanning your content to identify references to Azure AD and its synonyms. Compile a detailed list of all instances. You can download the Microsoft Entra ID icon here: Microsoft Entra architecture icons.

Exceptions will likely arise, so be sure to identify them on your list. It's also a good idea to evaluate and prioritize which content needs to be updated based on its visibility within your organization or audience.

Consider whether existing content, such as videos or blogs, is worth updating for future viewers. It's okay to not rename old content, but you may want to add a disclaimer like "Azure AD is now Microsoft Entra ID" to help end-users.

Configuring and Integrating

Credit: youtube.com, Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

Configuring and Integrating Azure AD is a straightforward process. To get started, log in to your Harmony SASE Management Platform and navigate to Settings, then IdentityProviders.

To add a new identity provider, select + Add Provider and choose Microsoft Azure AD. Next, fill in the required information, including your Microsoft Azure AD Domain, such as harmonysase.com, and any Domain Aliases you may have.

The key fields to complete are Microsoft Azure AD Domain, Client ID, and Client Secret. Once you've filled in all the necessary information, click Save to complete the configuration.

Configuring IDP Connection

Configuring IDP Connection is a crucial step in integrating your systems. To start, log in to your Harmony SASE Management Platform and navigate to Settings, then IdentityProviders.

From there, select + Add Provider to initiate the process. You'll need to choose Microsoft Azure AD as your Identity Provider.

To complete the setup, you'll need to fill in the required information: Microsoft Azure AD Domain (your domain - for example harmonysase.com), Domain Aliases (optional), Client ID, and Client Secret.

Once you've entered all the necessary information, click Save to complete the IDP connection.

External Access (Optional)

Credit: youtube.com, 9. Configuring External Collaboration Settings in Azure Active Directory

To allow users from external organizations to log in, you'll need to enable the Multi-Tenant option for this application. This is a crucial step if you want to extend access to other Entra IDs.

In the Authentication section, choose the Multi-tenant option. This will unlock the possibility of external access.

Select Save at the top to save these changes. This ensures that your settings are applied correctly.

Grant Admin Consent if requested. This is an important step in the process, and it's worth noting that it may be required in certain cases.

Automate Bulk Editing with Custom Code

You can automate bulk editing by using custom code to replace specific text strings with new terms. This can be done by checking if the text string is found in the naming dictionary of previous terms.

If a punctuation mark follows Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, or AAD, you can replace it with Microsoft Entra ID because that's the product name. For example, Azure AD becomes Microsoft Entra ID.

Computer server in data center room
Credit: pexels.com, Computer server in data center room

You can also replace Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, or AAD with Microsoft Entra ID if it's followed by for, Premium, Plan, P1, or P2, as it refers to a SKU name or Service Plan.

If an article (a, an, the) or possessive (your, your organization's) precedes Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, or AAD, then replace it with Microsoft Entra because it's a feature name. For instance, Azure AD Conditional Access becomes Microsoft Entra Conditional Access.

Here are the steps to automate bulk editing:

  1. If the text string is found in the naming dictionary of previous terms, change it to the new term.
  2. Replace Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, or AAD with Microsoft Entra ID if it's followed by for, Premium, Plan, P1, or P2.
  3. Replace Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, or AAD with Microsoft Entra because it's a feature name if it's preceded by an article or possessive.
  4. Otherwise, replace Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, or AAD with Microsoft Entra ID.

Service Plans:

The service plans have undergone some changes, so it's essential to know the new names. Microsoft Entra ID Free is the new name for Azure AD Free.

Azure AD Premium Plan 1 is now known as Microsoft Entra ID Plan 1, and it's included in Microsoft 365 E3. Similarly, Azure AD Premium Plan 2 is now Microsoft Entra ID Plan 2, and it's included in Microsoft 365 E5.

Credit: youtube.com, 3.5.1: Skills Integration Challenge-Configuring Hosts and Services

Here's a quick rundown of the updated service plans:

These changes also affect product names, such as Azure Active Directory Premium P1 for government, which is now Microsoft Entra ID P1 for government.

Frequently Asked Questions

Is Azure AD discontinued?

Azure AD is not discontinued, but its PowerShell modules will no longer be supported after March 30, 2024. Instead, Microsoft recommends migrating to the Microsoft Graph PowerShell SDK for continued support.

Jennie Bechtelar

Senior Writer

Jennie Bechtelar is a seasoned writer with a passion for crafting informative and engaging content. With a keen eye for detail and a knack for distilling complex concepts into accessible language, Jennie has established herself as a go-to expert in the fields of important and industry-specific topics. Her writing portfolio showcases a depth of knowledge and expertise in standards and best practices, with a focus on helping readers navigate the intricacies of their chosen fields.

Love What You Read? Stay Updated!

Join our community for insights, tips, and more.