News

Microsoft Entra ID Name Switch To Get Finalized Next Year

Microsoft described timeline plans for switching the Azure Active Directory brand to "Entra ID," in a Tuesday announcement.

On Oct. 1, 2023, organizations can expect to see product name changes to "Microsoft Entra ID Free, Microsoft Entra ID P1, and Microsoft Entra ID P2." By "mid-November of this year," the name switch to Entra ID is expected to be mostly completed. However, for on-premises software, completion is expected to happen "in 2024," the announcement indicated.

Nothing changes but the name, Microsoft emphasized. There are "no changes to capabilities, licensing, terms of service, or support."

Microsoft offers tips for organizations planning to rename Azure AD across their content sites in this document. Entra products also are getting new icons, which can be downloaded (per Microsoft's terms) at this page.

The "Microsoft Entra Branding Playbook," available with the icon download, showed the following product icon changes:

[Click on image for larger view.] Figure 1. New Entra product icons (source: "The Microsoft Entra Playbook," downloaded Sept. 20, 2023).

Azure AD Name Mostly Gone
The Entra rebranding of Azure AD was first publicly announced back in July, although the general Entra rebrand for Microsoft's identity services was introduced last year. Most Microsoft identity products are dropping the Azure AD name and affixing "Entra ID" instead, but there are some exceptions.

For instance, "names aren't changing for Active Directory, developer tools, Azure AD B2C, nor deprecated or retired functionality, features, or services," Microsoft explained in this document.

One of the names that isn't changing is Azure AD B2C. Microsoft's Tuesday announcement, though, assured that Microsoft is still maintaining its "commitment to the service and our customers" with Azure AD B2C. Possibly, Azure AD B2C customers got spooked when Microsoft didn't affix the Entra name to it, though.

The Tuesday announcement also offered clarification on developer tools, which will still use any associated Azure AD nomenclature. That'll be the case for "all existing login URLs, APIs, PowerShell cmdlets, and Microsoft Authentication Libraries."

Switch to the Microsoft Graph PowerShell Module
Microsoft, though, does want developers to switch from the Azure AD PowerShell module to the Microsoft Graph PowerShell module for "administering identity tasks."

Microsoft is planning to deprecate the Azure AD PowerShell module on "March 30, 2024." Advice for migrating to the Microsoft Graph PowerShell module can be found in this document.

Microsoft has a Microsoft Entra Admin Center portal, used for identity management tasks. However, it'll still "continue to support the ability to manage Microsoft Entra ID in the Azure portal for customers who prefer Azure portal or only need a subset of Microsoft Entra capabilities," the announcement indicated.

Active Directory Not Going Away
The Tuesday announcement assured that Microsoft's identity products name change, deemphasizing "Active Directory," doesn't signify the end for Windows Server Active Directory used in premises environments.

"We'll continue to support and enhance Windows Server Active Directory for on-premises identity and access management and the connection to Azure and other clouds, as many organizations continue to rely on this solution," the announcement indicated.

Microsoft contended that its Entra ID name change is perceived as helpful by customers. It lets them "better differentiate between the on-premises (Active Directory) and multicloud identity (Microsoft Entra ID) solutions."

Name Change Rationale
Microsoft's team, talking about the Entra name change in a video, highlighted that the name change was mostly prompted by the prominence of Conditional Access behind Microsoft's identity and access services.

Back in July, Joy Chik, president of identity and network access at Microsoft, described a "Microsoft Security Service Edge solution" undergirding identity services. Chik explained back then regarding the Security Service Edge solution that "we're converging controls for identity and network access so you can create unified Conditional Access policies that extend all protections and governance to all identities and resources."

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

Featured