Putting customers first for feature development: UserVoice is now integrated with Azure AD
Published Feb 28 2019 02:35 PM 20.9K Views
Microsoft

Today, we’re excited to announce that you can now sign in to UserVoice using your Azure Active Directory (AD) credentials. We strive to be a customer obsessed team at Azure AD, and we’re always looking for ways to improve our product. We do this by working directly with our customers, and also by listening to customer feedback from various channels such as Microsoft field, partners, and FastTrack teams.  There are also public forums such as StackOverflow, Tech Communities, and UserVoice which serve as means to get rich feedback from all of you. What’s critical about UserVoice is that our customers can directly tell us which features we should be investing upon and this helps us better understand your prioritization on new features.  We want to hear from all of you on ideas about how to make Azure AD better.

 

Back in early 2018, we included UserVoice link for all Azure AD documentation to make it easier and more accessible for customers to voice their ideas. Since then, we’ve seen an increase on the number of suggestions we receive, and we’re very excited about this opportunity to build a sense of community and tight collaboration with you.

 

All Azure AD documentation today points to UserVoice directlyAll Azure AD documentation today points to UserVoice directly

We worked with the UserVoice team to improve the log-in experience so it’s easier to participate and share ideas. You can vote and add new ideas within a few clicks without registering for a UserVoice account. And if you’ve never used UserVoice before, just use your Azure AD credentials to sign in. Note, if you have been using UserVoice with your Azure AD or corporate email address previously, UserVoice will map your UserVoice account to your Azure AD account. You don’t need to worry about losing your previous votes with this new sign-in experience. We strongly encourage you to use your Azure AD account when signing in, so we know who you are and so we can understand your requirements better.

Capture.PNG

 

The first time you sign in, you will be asked for this permission

 

At the same time, we would love to drive close engagements between our customers and engineering team. Using your Azure AD credentials instead of a personal email provides a better ground for us to further engage with you if we have any follow-up discussions.

 

Now you might wonder, with such a large volume of suggestions, how does the Azure AD team look at those items and consider them for product planning? While we receive feedback from multiple channels, UserVoice is a strategic channel for us. Every month, we triage the suggestions internally, and we strive to respond to the suggestions that many votes. You will see responses such as “under review”, “planned,” or “started”. You can always look at the M365 roadmap for roadmap details.

 

If you have any suggestions on how we could improve the product, please share on UserVoice. We look forward to hearing from you!  

 

Frequently asked questions:

 

Q: If I log in with my Azure AD credentials, will I lose my previous suggestions and votes?

A: If your UserVoice account has the same email address as your Azure AD account, you will see your previous activities.

 

Q: I don’t have an Azure AD account. Can I still use my UserVoice account?

A: Yes. You can still log in with your UserVoice account. Azure AD account is not mandatory although we encourage you to use your Azure AD account.

 

Q: I couldn’t accept the permission. It shows that I need admin approval to grant permission to the app before I can use it.

A: It this due to your IT policy for app permission. In this situation, you can continue to use your UserVoice Account, or you can contact your admin to get approval.

 

Q: My suggestion is very similar to someone else’s suggestion listed. Should I vote or create a new suggestion?

A: It’s better just to vote on the suggestions instead of creating a new entry to help get your suggestion across on the top of the list.

5 Comments
Brass Contributor

Unfortunately, this new implementation blocks signin with a hotmail account with "User account 'my account@hotmail [dot]com' from identity provider 'live.com' does not exist in tenant 'UserVoice, Inc.' and cannot access the application '91a42e81-999b-4cf1-aa36-bb33f25ff53b'(windowsazure.uservoice.com) in that tenant. The account needs to be added as an external user in the tenant first. Sign out and sign in again with a different Azure Active Directory user account."

Yes I still have a hotmail account - it is my identity on the Microsoft platforms that has kept with me since 1994 across multiple jobs in different companies. If I logged into an azure ad account, I'd lose all my information if I started work at a new company.

 

 

Copper Contributor

Got the same problem, wanted to write on information about a bug, only to see another bug that prevents me to login.

Does not really improve user experience if you ask me.

Copper Contributor

Often I am taken to pages and I feel I've started in the middle and the page information assumes I already know certain info. For instance, I attempted to setup automatic sign in with no more password use on my particular device. I start the procedure, Authenticator is launched, the page has an 8-digit code that changes every 30 seconds but I don't know where I am supposed to enter it. So there I am in Authenticator, not knowing what to do with the ever-changing code. I feel l like I am in the middle of the process, not knowing how to complete "no more need for password on this device" 

Copper Contributor

@M-ya

Brass Contributor

I was able to login with my hotmail account this morning (after a magic link was sent to my email) so that's a nice improvement.

Hopefully I'll now be able to get reply emails sent to me instead of being blocked by Office365 quarantine every.single.time.

Version history
Last update:
‎Jul 24 2020 01:43 AM
Updated by: