Azure AD is Becoming Microsoft Entra ID
Published Jul 11 2023 09:00 AM 426K Views
Microsoft

Today we announced significant milestones for identity and network access, including the news that Microsoft Azure Active Directory (Azure AD) is becoming Microsoft Entra ID.  

  

As part of our ongoing commitment to simplify secure access experiences for everyone, the rebranding of Azure AD to Microsoft Entra ID is designed to make it easier for you to use and navigate the unified and expanded Microsoft Entra portfolio. 

 

I want to assure you that your work protecting your organization, customers, partners, and the investments you’ve made in deploying Azure AD will continue uninterrupted. All configurations and integrations will continue to work as they do today, without any action needed from you. You’ll see the new name start appearing in Microsoft product experiences In August 2023.  

 

No action is needed from you 

 

You can continue to rely on familiar Azure AD capabilities accessed through the Azure portal, Microsoft 365 admin center, and the Microsoft Entra admin center 

 

Only the name is changing  

 

To make the transition seamless for you and your organization, there are no changes to any Azure AD capabilities, APIs, login URLs, PowerShell cmdlets, Microsoft authentication library (MSAL), developer experiences, or tooling. 

 

All licensing plans and pricing for Azure AD and Microsoft 365 plans that include Azure AD remain the same, with only the display names for the licensing plans changing. The summary below provides easy mapping from our current Azure AD SKU names to the new SKU names under Microsoft Entra ID. Service plan display names will change on October 1, 2023. 

 

 

Azure AD Premium P1 and P2 offers are becoming Microsoft Entra ID P1 and P2, also included in Microsoft 365 E3 and E5.Azure AD Premium P1 and P2 offers are becoming Microsoft Entra ID P1 and P2, also included in Microsoft 365 E3 and E5.

 

Once the new name rolls out, all Azure AD features will also move under the new name. For example, Azure AD Conditional Access will become Microsoft Entra Conditional Access, Azure AD MFA will become Microsoft Entra MFA, Azure AD single sign-on will become Microsoft Entra single sign-on, and so on. If you are a content creator, developer, or partner who needs detailed renaming guidance, please read the Microsoft Learn article “New name for Azure Active Directory. 

 

Timeline for the Azure AD name change 

 

Today’s announcement kicks off a month of informing all Azure AD customers about the upcoming change. You’ll see the news on Tech Community, Microsoft Entra, Microsoft Azure, Microsoft 365, Microsoft Learn, and other communication channels. 

 

sdriggers_0-1689190079485.png

 

 

In August 2023, the Microsoft Entra ID name will start replacing the Azure AD name across Microsoft product experiences including the newly upgraded Microsoft Entra admin center, Azure portal, Microsoft 365 admin center, and other Microsoft commercial products, documentation, learning content, and websites.

 

We expect the name change from Azure AD to Microsoft Entra ID to be complete across most product experiences by the end of 2023. 

 

Why we’re changing Azure AD to Microsoft Entra ID 

 

It’s been a year since we introduced Microsoft Entra as a new product family for all our identity and access products, bringing to life our expanded vision for secure access. At the time, the Microsoft Entra product family included Azure AD plus two new products—Microsoft Entra Permissions Management, a cloud infrastructure entitlement management product, and Microsoft Entra Verified ID, a decentralized identity solution.  

 

Since then, we’ve added several new products into the Microsoft Entra family—Microsoft Entra ID Governance, Microsoft Entra Workload ID, and the new products we introduced today, Microsoft Entra Internet Access and Microsoft Entra Private Access. All to advance our promise to deliver a complete repertoire of solutions that provide secure access for any identity to any resource.  

 

Customers have embraced new Microsoft Entra products while continuing to rely on our hero cloud identity product, Azure AD, that currently protects over 720,000 organizations worldwide. We see that most customers, just like Avanade and Condatis, successfully deploy our new products alongside Azure AD, bringing to life our vision for unified secure access with Microsoft Entra.  

 

Unifying all identity and access capabilities under the Microsoft Entra name will make it easier to navigate and use all products and capabilities in our expanded portfolio, ensuring that you have the strongest protections for any access point. We’re also standardizing the use of the term “ID” for all our identity products: Microsoft Entra ID, ID Protection, ID Governance, External ID, Workload ID and Verified ID. The visual below represents the future state of Microsoft Entra portfolio once we finalize the new name roll-out.

 

 

EntraT1_EntraFamilyHalfpg_NoLogo_Blog_1200x675.png

 

 

You’re an important part of this journey 

 

Many of you have been with us on this journey since the earliest days of identity and access management, starting with Windows Active Directory, then embracing digital transformation and adopting our cloud identity—Azure AD.  

 

Your feedback and insights guided the evolution of identity security beyond directory-based identity management to a connected global fabric of people, devices, apps, and digital workloads—all needing secure access to anyone, anywhere, at any time. 

 

We’d like your help spreading the word about the name change and implementing it in your own experiences. If you’re a content creator, author of internal documentation for IT or identity security admins, developer of Azure AD–enabled apps, independent software vendor, or Microsoft partner, we hope you’ll use the naming guidance in Microsoft Learn to make the change to Microsoft Entra ID by the end of 2023. 

 

We are grateful for your continued partnership in building a safer world for all.  

 

Resources: 

 

Learn more about Microsoft Entra: 

93 Comments
Brass Contributor

With the name change now separating Azure identity from Active Directory, will you now add some focus on Azure ADDS to make it exactly like on-prem ADDS?

Iron Contributor

I think Microsoft did a lot of unnecessary and annoying renaming and rebranding in the past - but this one is actually good. The previous product name did not make a lot of sense. Azure Active Directory sounds way too similar to Active Directory, eventhough it's a completely different product.

Bronze Contributor

@diecknet Completely different? Both are the places I go when I want to manage users, groups, etc. That seems a pretty core similarity.

Iron Contributor

Wow, this is so stupid renaming.

Copper Contributor

Is "Work or School Account" being renamed to Microsoft Entra account? 

@amali120  "Work or School account" naming does not change.  Admins will use a "Microsoft Entra account" (formerly "Azure AD account"). But end-users shouldn't see any Azure AD nor Microsoft Entra branding. Thanks for your question!  -- Nichole, Microsoft Entra 

Brass Contributor

Not a fan.  This change is both unnecessary and wasteful of customer time.  

 

MS should spend more time improving products and less time renaming them.  How much will this rebranding cost MS, and who pays for that? 

 

MS, please be more thoughtful about naming on product release so that products need not be renamed later.  Also consider the impact of these pointless changes before making them.  Marketing-driven changes only create confusion and busywork within customer environments, making MS products less appealing to those who support them.

 

Brass Contributor

From an infrastructure standpoint this is really stupid.  Microsoft warns about renaming an Active Directory Domain.  Does the Azure Active Directory become the Entra Active Directory?  When you join a Windows 10/11 computer to the Microsoft 365 tenant A/D (AzureAD) will it now be called EntraAD?  How does this provide a value to our customers?  

 

This is clearly another bonehead move by Microsoft for marketing purposes.  There's no technical reason to make this change.  

 

Did Microsoft listen to any of its partners or customers or just make this change without consulting anyone?  STUPID MOVE MICROSOFT.

Copper Contributor

How to confuse the S*** out of people 101. But wait, we're going to also change our certification to confuse you even more ! and that's just the beginning, you can't begin to understand how greedy we are ? Let us show you more than we've already did, just be patient, sh** has just hit the fan (yeah FAN) !

Iron Contributor

I agree with the other sentiments. Maybe it will grow on me as time goes by, but I don't see how this is a logical rename.

 

Was Azure AD a perfect branding? No, not even close. I could have done better. But how long has AAD been around for now? 10 years? I think at this point people who are in-the-know understand what it means.

 

But the problem your marketing team(s) has/have created is similar to how you've branded the "new LAPS" as "Windows LAPS" adjacent to "legacy" LAPS - it's a problem of search-ability and documentation. If I search for "LAPS" I could get information pertaining to either system due to how vague it is. That's a problem because the systems are mutually exclusive - documentation for one doesn't directly translate to the other.

 

Compare this with AAD > Entra ID. You've now created *two different* names that refer to the *same* service. So now when you do a search for "Entra" for the rest of 2023, you may not find what you're looking for outside of MS official documentation, which is incomplete compared to the wealth of documentation that industry has created for AAD. And now old documentation (assuming it's still relevant) is going to either need to be updated to reflect the rebrand or else new learners/beginners/industry entrants are going to have a rough time troubleshooting Entra if they don't know to look for AAD.

 

Another problem you've created is similar to your terrible branding of Microsoft Defender. When you say "defender" now we're referring to a "family" of products. Do you mean Defender ATP? Defender for Endpoint? Defender for Identity? Defender for Cloud Apps? Something else? The same problem is going to afflict Entra because it's a family. But clearly the most popular member of that family is going to be ID.

 

As a final note - I must say it's quite ironic if I jump back to the LAPS/Entra comparison.

  • The brand of "LAPS" refers to TWO things which are mutually exclusive. The opposite should have been done by marketing - come up with a new name.
  • The brands of "Entra ID" and "Azure AD" refer to the SAME thing which are mutually inclusive. The names should have been kept close together at the very least, not completely changed.

I accept payment via wire for my consulting.

Copper Contributor

@diecknet Just wanted to point this out - Azure AD and Active Directory are in fact the same product, with one being in Azure and one on prem. 

What you're thinking makes AD different is actually a different product all together. You're thinking of Active Directory Domain Services, which is where your GPO's and whatnot are. ADDS and AAD are different. ADDS is more akin to AADDS. 

AAD=AD

AADDS=ADDS. 

 

Brass Contributor

I’m convinced the marketing department believes it is a good thing when Partners and admins are angry about rebranding that leads to zero improvements of the core product. It gets people talking about the rebrand, generates news stories and blogs. 

Of all the things that clearly need to be fixed inside of Microsoft right now, renaming Azure AD wasn’t on the radar of things I believed would help us sell more or grow a stronger Partnership.

 

Brass Contributor

This is idiotic to the core I see no merit in this instead you've wasted everyone's time, energy and money.

 

Technical teams around the world will be split as they will continue to call a spade a spade making communication with teams that use a newer word to describe that same spade twice as hard.

Vendors will scramble to update documentation and images in their materials to get in front of customers only for their customers to turn around and ask "But do you support Azure?"

 

It's a little late for an April fools joke.

Brass Contributor

Oh no, please, not another renaming! We do have more important things to do!


Think of all the documentations, the service user names that include AAD, and so on!

 

What a waste of time 😞

Brass Contributor

Please stop... Just stop with this nonsense. Nobody is asking for this. You are not introducing anything of value. You are just adding another layer on top of the same product and calling it something new. You are confusing your existing customers in the hopes of gaining new ones.

 

This is a terrible news and a terrible change.

Microsoft

@Jozef Izso@Steve_Kurutz , @ranual , @NadelaGates , @JamesEpp , @Kyle_Sims1585 , @Chris Norris , @Brucey , @Martin_Wildi , @Dino Bilanovic

 

We value your constructive feedback, and I can only reassure you that the decision to rename Azure AD to Microsoft Entra ID wasn't taken lightly. Yet, we believe this change will create a path to deliver a simpler way to protect every identity and secure every access point as we'll continue to expand Microsoft Entra portfolio. Ultimately, all Microsoft customers would need to remember is that anything they need for securing access is Microsoft Entra.

 

As this discussion also confirms, this change will help alleviate a misconception that Azure AD and Active Directory are the same product and differentiate a multicloud identity solution - Microsoft Entra ID - from the on-premises directory product - Windows Server Active Directory.

 

For now, we'd be grateful for your insights and recommendations on how we can make this transition as simple as possible for you. If you're a content creator - I hope this guidance will be helpful New name for Azure Active Directory - Microsoft Entra | Microsoft Learn. For Microsoft partners we also prepared additional materials to simplify content and documentation updates.

 

Steel Contributor

Its really great Microsoft Entra is a big portfolio and calling Azure AD as entra sometime confused lot of people 

Copper Contributor

Let this be a lesson to every company.

 

Sometimes, you need to tell the Marketing Team that they're going overboard.

Very interesting change 🙂 am very much looking forward to seeing how it pans out 🙂 

 

Thanks for sharing!

 

Happy Azure Stacking!!!

Copper Contributor

What will the name of Azure AD Connect sync become? Entra AD Connect Sync? EADC? What about Azure Active Directory Domain Services ?

Brass Contributor

I'm just curious about the new name for the B2C and B2B service flavors backed by an Azure AD instance or tenant...

Iron Contributor

Hey guys,

as many times Microsoft marketing confuses products and services without technical reason and added value for Microsoft clients. This looks as if marketing has some internal KPI to generate some activity at all costs, even if it doesn't make sense.
In this case, it will only lead to confusion, additional costs for Microsoft clients, because internal documentation, presentations, often there are various internal client libraries that reflect the names of Microsoft services will have to be updated. And it costs time and money. For nothing.
For the umpteenth time, I think that if it were not for Microsoft's marketing, the lives of users would be much better.

Iron Contributor

Please please don't do this. All that documentation that will be wrong, all those audit and compliance documents, all those PowerPoints. All those license inventories to be updates. MADNESS.

Even your own documentation is not up to date

 

What is Azure Active Directory? - Microsoft Entra | Microsoft Learn

 

Iron Contributor

@Irina_Nechaeva 

 


Yet, we believe this change will create a path to deliver a simpler way to protect every identity and secure every access point as we'll continue to expand Microsoft Entra portfolio

Can you put this into objective terms? Give us some numbers.

Copper Contributor

This is one of the worst ideas Microsoft has had, this branding is unnecessary and confusing, just create a new product and leave the existing one alone, the amount of internal documentation that will need updating is immense, hundreds of hours of KB updates.

 

Unbelievable.

 

 

Copper Contributor

So will this fine New Product also exist on Prem as well ?

Will you be deprecating Active Directory and calling it Entra_on_Prem?

 

Will this new product simplify the GPO migration to intune controls ?

 

I do not love the idea but I don't hate it. The lack of a clear lifecycle for AD is the central concern. It appears to me that AD is being shelved and development efforts are obviously being applied to this new product family.

That is just fine, just let us know the lifecycle. So those of us supporting the enterprise can plan the evolution appropriately.

 

 

Brass Contributor

Thank you @Irina_Nechaeva  for the thoughtful response.  I wasn't aware that Microsoft customers were confused about what AD and AAD are/do, or how IAM strategy fits into security efforts.  Customers directly involved IAM services tend to be pretty savvy and don't have a hard time getting their heads around these products, what they do, or how they relate to the original Entra suite.  To the contrary, dealing with a name shift makes work for these customers, who already have plenty of work to do.  What's more, underlying resource, CLI, and API names will likely carry the "aad" name for years to come, thus perpetuating a split-brained naming where we talk about "Entra" but manage/configure "aad" resources.  This has been the case with Teams (OCS/Link/Skype names persist) and most Azure resources that got rebranded along the way . . . we end up with disconnections between what we call things and how we address then technically. 

 

Thanks again for your attention to customer feedback.

Brass Contributor

Can't wait for the documentation to never be updated 10 years from now.

 

Copper Contributor

Can moving to this new UI enable us to use the old one? The older model is much more user-friendly, instead of being forced to move to the new UI we are accustomed to.

 

I wouldn't say I like the new layout by any means, and I will continue to use portal.azure.com.

 

The interface is too confusing, and I am sure I speak for many in this thread. 

Copper Contributor

I think this is an example of your own (Microsoft) internal echo chamber getting the best of you.  It would be incredibly difficult for you to convince me that there were any existing customers, especially long-time customers, that were asking for this or even view it as a relevant, necessary, or even positive change.  I wholeheartedly agree and believe that there are customers who have provided feedback that there are too many disparate administrative portals and functionality and documentation spread needlessly, but a rebrand does not inherently fix that.  That consolidation could have just as easily been done without a rebrand.

 

I also find the announcement self-contradictory.  Consider this statement "...the rebranding of Azure AD to Microsoft Entra ID is designed to make it easier for you to use and navigate...", which is then immediately followed by "...there are no changes to any Azure AD capabilities, APIs, login URLs, PowerShell cmdlets, Microsoft authentication library (MSAL), developer experiences, or tooling..."  What then is being made easier to use and navigate?

 

I would have much rather you (Microsoft) just stated that you wanted to rebrand to rebrand, for your own sake and internal logic and just be up front about it.  I don't appreciate the almost patronizing attempt to make it seem like this is something I asked for or has any real benefit to me with vague statements, that aren't backed up by any actual examples or details, about how this will make things better or easier.  If you still wish to claim those things then you need to be able to provide concrete examples and elaborate how, for a customer (especially existing, long-time -- a.k.a loyal -- customers), this change achieves those things.

Microsoft

@Steve_Kurutz Thank you for your additional feedback and insights. We recognize that this change may feel disruptive, and would love to partner with customers, like yourself, on identifying ways for making it easier. At the same time, to offer additional detail

 

  • Customer understanding of differences between Azure AD and AD. We serve over 720,000 organizations of various sizes globally. With that our customers range from deep identity experts, like yourself, to security professionals that manage a variety of security tools and may not have bandwidth to deeply learn on-premises and cloud identity product differences. The discussion in thread shows that there is a perception that Azure AD is an Active Directory in Azure, which is technically inaccurate. Both products target the same need but solve it differently. The product that is closest to "AD in Azure" is, indeed, Azure AD Domain Services.

 

{

  "conditions": {"@odata.type": "microsoft.graph.conditionalAccessConditionSet"},

  "createdDateTime": "String (timestamp)",

  "displayName": "String",

  "grantControls": {"@odata.type": "microsoft.graph.conditionalAccessGrantControls"},

  "id": "String (identifier)",

  "modifiedDateTime": "String (timestamp)",

  "sessionControls": {"@odata.type": "microsoft.graph.conditionalAccessSessionControls"},

  "state": "string"

}

 

For the critical technical components that are highly visible we'd love to partner with customers to assess what would be the best path to minimize the presence of 'Azure AD' name in the experience as we work through the change.

 

I hope you'll join us to continue the dialog in the upcoming "Ask me anything" session on rebranding in the Microsoft Entra Tech Accelerator on July 20th at 8:00am - 10:30am. Event | Microsoft Entra Tech Accelerator Part 2 - July 20, 2023

Microsoft

@Contractor_100 Thank you for your questions. The name for Windows Server Active Directory - the on-premises identity solution - remains unchanged. Based on extensive feedback we've received prior and post the announcement, for many customers this will help to better differentiate between the on-premises and multicloud identity products. We will continue to support and enhance our on-premises Active Directory as many organizations continue to rely on this solution. 

 

The renaming of Azure AD to Microsoft Entra ID does not change the Intune GPO migration experience but we'd love to learn from you what is causing friction today, and how we can improve the migration experience.

Microsoft

@JamesEpp as we build more of the converged experiences within Microsoft Entra, unifying under the same name will make it easier to manage. Consider Conditional Access policy management - as we're unifying identity and network access controls in Conditional Access, it would make it easier to manage entire policy range in Microsoft Entra between current Azure AD policies along with new Conditional Access policies, powered by Microsoft Entra Internet Access and Microsoft Entra Private Access. 

Silver Contributor

"Nothing will change, only the name". Ok, so then this is just an effort to bundle a few products under one name and sell that package to more customers. Same with Viva suite and Yammer becoming Viva Engage and a few other bundlings (Purview, etc.). I know, this is not realistic to hear from companies "we are doing this to just get more money actually", but would be refreshing for once 🙂

Steel Contributor

The tech landscape has been littered with dumb name changes.  So many I can't even count.

 

Yet this one is easily the top five dumbest of all time.

Steel Contributor

@sstrausbaugh"Can't wait for the documentation to never be updated 10 years from now."

 

Or the management experience.  How long has it been now that WAC was supposed to replace every aspect of MMC?  Or that "Settings" replace "Control Panel?"  Or being able to entirely cloud manage Exchange in a synced environment?  Microsoft always announces some grand vision and then we have two of everything.  Forever.  Or if they ever do replace the old thing, the new thing lacks at least 50% of the features the old thing had.

Brass Contributor

@Irina_Nechaeva 

 

"For now, we'd be grateful for your insights and recommendations on how we can make this transition as simple as possible for you. If you're a content creator - I hope this guidance will be helpful New name for Azure Active Directory - Microsoft Entra | Microsoft Learn. For Microsoft partners we also prepared additional materials to simplify content and documentation updates."

 

Please provide support resources, manpower, and compensation to those of us who must waste time on modifying our customer's infrastructure by renaming everything from AzureAD to EntraID.  I cannot in good conscious bill my customers for this work effort.  Microsoft must foot the bill for this.  Who at Microsoft do I send my bill to?

Microsoft

@ranual I wonder if there's a way for our team to connect with you directly to better understand what changes you are considering in your customers' environment?  We may identify repeatable patterns for which we could help you build automation, similarly to what we've done for all our internal partner teams. 

Microsoft

@wroot @ckttdev , @thx1200 @Jim_Woodward , @cyber_security @GrumpyMammoth1990 , @Carol Chisholm @sstrausbaugh 

 

We value your constructive feedback. Reiterating my earlier comment- we've considered many factors and perspectives in taking the decision to rename Azure AD to Microsoft Entra ID. A couple of themes that seem common in your feedback is managing updates to documentation within customer / partner environments and no changes to many of the experiences like APIs, signin URLs etc.

 

On the documentation and content - for anyone who's open to doing that - I'd love to have a deeper dialog to understand what tools are being used for such internal documentation, and if there's anything we can do to support our customers and partners with automation for such changes.

 

Carol Chisholm our internal documentation is not updated yet updated intentionally. We just announced this change and we'd like to use the next 30 days to inform all our customers about upcoming change, before we implement it. The change management itself will be automated, and we'd like to explore if there's more we can do to support our customers and partners for the internal name changes.

 

Regarding no changes to capabilities or technical experiences, like signin URLs and APIs - resurfacing my earlier comment. Many of the technical components that are not changing either have low visibility to customers (e.g., sign-in URLs), or for the most part are not branded, like APIs. Example of how Conditional Access API shows up in Microsoft Graph (conditionalAccessPolicy resource type - Microsoft Graph v1.0 | Microsoft Learn)

 

{

  "conditions": {"@odata.type": "microsoft.graph.conditionalAccessConditionSet"},

  "createdDateTime": "String (timestamp)",

  "displayName": "String",

  "grantControls": {"@odata.type": "microsoft.graph.conditionalAccessGrantControls"},

  "id": "String (identifier)",

  "modifiedDateTime": "String (timestamp)",

  "sessionControls": {"@odata.type": "microsoft.graph.conditionalAccessSessionControls"},

  "state": "string"

}

 

For the critical technical components that are highly visible we'd love to partner with you to assess what would be the best path to minimize the presence of 'Azure AD' name in the experience as we work through the change. I hope you'll join us to continue the dialog in the upcoming "Ask me anything" session on rebranding in the Microsoft Entra Tech Accelerator on July 20th at 8:00am - 10:30am. Event | Microsoft Entra Tech Accelerator Part 2 - July 20, 2023

Steel Contributor

Not again

Copper Contributor

"Entra" though? This feels close to parody, like an episode of Silicon Valley come to life. I guess "identifyly 365" was trademarked. Remember when Yammer rebranded to Viva whatever? Yeah, neither does a bunch of current MS documentation and websites.

Steel Contributor

@Irina_NechaevaI can only speak for myself, but I think you need to take a step back here and look at the underlying common theme of the complaints.  Going through internal and customer documentation and updating text, screenshots, powerpoints, etc., is a pain and I'm glad you want to "listen" and "assist" in this effort.  But the problem is we shouldn't have to do this at all.  I have met exactly zero people in all my technical pre-sales calls and project scoping who were confused by "Azure AD."  I have met zero people who thought or cared that it shared a name with the server Active Directory.  It's just completely unnecessary.  Even the five minutes I'm spending typing this reply is five minutes I should not have to spend in my busy day at all.  This whole thing is just entirely made up by marketing for no apparent reason whatsoever.  I am going to guess that after all is said and done, this isn't going to increase adoption of Microsoft identity products.  In fact, it may decrease it because "Azure AD" is already well-known.  You see it everywhere as an integration option into cloud products.  People who don't follow tech news will just think "Entra" is a new product and will wonder if they have to pay more or be worried "Azure AD" doesn't exist.  There is just no logical reason at all for this.

 

You could have saved a lot of trouble by just announcing "Azure AD is now a part of the Microsoft Entra family of products" and then left it at that.  Everything else is completely unnecessary and only going to create extra unnecessary work for your partners for absolutely no benefit for either Microsoft or those partners.

Steel Contributor

@john-tuckerThe name "entra" reminds me of the time Borland renamed themselves to "Inprise" which then eventually led to their company ceasing to exist entirely.  https://www.computerworld.com/article/2589572/struggling-inprise-to-become-borland-again.html

Brass Contributor

@Irina_Nechaeva,

 

I appreciate your offer to work with your team.  However, I do not have the resources or bandwidth to devote to this unbillable effort.  If you would like to offer compensation, I might consider it.   Again, this renaming exercise has no added value to my offerings as a Microsoft Partner.  

Microsoft

@RobertHannevig after the renaming Azure AD Connect sync will change to Microsoft Entra Connect Sync. The new name for Azure AD Domain Services will be announced shortly.

Iron Contributor

@Irina_Nechaeva Azure Active Directory is not an ideal name, but it is already a standard technical term that has fully stabilized in the IT community. Now for supposed clarity MS wants to give Entra Id. Which is a much more "strange" name. It does not correspond to terminology in IAM/IdM systems and it sounds as mixing different terminologies together.
So what you state as a problem with AAD can in a few years bring the same confusion as you mention with AAD and MS will come back with the fact that the name was not chosen well and must be changed.

Definitely we will get used to it as we got used to AAD. What I am missing is wider discussion to reduce risk of such changes in the future and primary notify clients about such important changes ahead and much sooner before implementation to plan it.

Silver Contributor

I don't think they care about whether it is easier to understand for customers or not. In my opinion it all boils down to:

 

We need to sell this new Entra Suite, which will bundle:

Entra A

Entra B

Entra C

Azure AD (oh, this doesn't look nice, lets rename it)

 

I am oversimplifying, but this is the only explanation i can come up with (that warrants such a complex and drastic change). They say this is for customers to navigate easier between different products and see connection between Entra A and Entra B, but i don't believe this. It is not worth the investment to change a name just for that. But if you have all products with similar name, it would be easier to sell more. "Hey, you have Entra ID already, you really will benefit from Entra Something also, this is same line of products, bla bla". And i expect new Entra SKUs to appear in the near future, like Entra Premium (Entra Internet Access P1, Entra Private Access P1, Entra PIM, Entra ID P1), etc.

Microsoft

@wroot I'd like to reiterate that there is no change to licensing plans for the functionality that is currently available in Azure AD, and will be renamed to Microsoft Entra ID. Neither there are any changes Microsoft 365 E3 and E5 plans that include Azure AD, and will continue to include Microsoft Entra ID. An example scenario where product name unification will make it easier is Conditional Access that is shared between identity and new SSE products. We will continue to innovate and expand our portfolio as digital environments expand, and access points become more diverse, so our customers can protect any access point with a holistic solution. 

Microsoft

@cyber_security and everyone in the community, I invite you to join our upcoming "Ask me anything" conversation in the Microsoft Entra Tech Accelerator on July 20th at 8:00am - 10:30am. Event | Microsoft Entra Tech Accelerator Part 2 - July 20, 2023, where you can connect directly with our Engineering experts and myself. If timing doesn't work and you are interested in a deeper conversation, please, DM me and we'll find a way to connect. 

Iron Contributor

@Irina_Nechaeva 

I get the impression from your responses that this decision has been made after carefully consulting so-called decision makers and end users. 

"Decision makers" and marketing people may have the perception that Azure AD is too complicated. AAD is complicated. 

 

AD - OnPrem or Azure is NOT SIMPLE, it cannot be made simple by branding it in a simplistic way.

Microsoft could better invest in simplifying and modernizing the product (say stop using DOS-era environment variables to configure powershell)

 

We NEED all this stuff, often because Microsoft has spent more energy on marketing and renaming than on actually consolidating and modernising the products, but we have to keep them running as well as implementing new functionality, staying secure and compliant. 

 

The tech community does not need this new name. We are the real users. 

As when Microsoft started with Office365 and tried to make a "simple" UI, you will find that the idea of "simplifying" Azure AD will just end up in a morass of multiple names for nearly identical functions and menu systems linking to the same underlying functionality. 

 

We are not just managing identities but compliance and security and data and email and Teams. We are managing configurations of users, groups, devices, Microsoft and third party software, customizations and all. Marketing cannot make it simple by creating a new name and putting links to a few key functions in a nice new menu. 

 

It's not just internal documentation but say third party compliance and security audits which always begin with some nice phrase like "leveraging the power of Azure AD (AAD)". "Contoso's Identity and Access Management strategy is based entirely on the Microsoft Azure AD toolset".

 

Internally we would have to identify all the procedures that use all the urls like aad.portal.azure.com (MicrosoftEntraID.portal.azure.com?) as well as I suppose all the Powershell scripts (are you really going to change New-AzureADServicePrincipal to New-MicrosoftEntraIDServicePrincipal?

Just from a counting the keystroked productivity measure, 15 keystrokes for New-MicrosoftEn instead of 6 keystrokes for New-Az is a severe hit for anyone who uses powershell regularly. 

 

Think of the scripts, reports, training courses, books, YouTube videos, and the confusion for Bard and ChatGPT. 

 

Have you really talked to all the partners and developers? Have you even asked the PowerShell (pwsh) team?

 

I could go on, but I also have work to do. 

 

Co-Authors
Version history
Last update:
‎Jul 12 2023 12:28 PM
Updated by: