New Blog | Important update: Azure AD Graph API retirement

Microsoft

By Kristopher Bash

 

In June 2023, we shared an update on the completion of a three-year notice period for the deprecation of the Azure Active Directory (Azure AD) Graph API service. This service is now in the retirement cycle, and retirement (shut down) will be done with future incremental stages. In this update, we’ll provide more details about this first stage and a new Entra recommendations experience to help you identify applications that are using retiring Azure AD Graph APIs.

 

We’re committed to supporting our customers through this retirement with regular updates as we work through this change.

 

Azure AD Graph retirement update

 

After June 30, 2024, we’ll start a rollout for the first stage of Azure AD Graph retirement. Entra ID Applications that are created after June 30, 2024 will receive an error for any API requests to Azure AD Graph APIs (https://graph.windows.net). We understand that some apps may not have fully completed migration to Microsoft Graph. We’re providing an optional configuration that will allow an application created after June 30, 2024 to use Azure AD Graph APIs through June 2025.

 

If you develop or distribute software that requires applications to be created as part of the software installation or setup, and these applications will need to access Azure AD Graph APIs, you must prepare now to avoid interruption. You will either need to migrate your applications to Microsoft Graph (recommended) or configure the applications that are created as part of software setup for an extension, as described below, and ensure that your customers are prepared for the change.

 

Applications that are created before June 30, 2024 will not be impacted or experience interruption at this stage. Vendor applications consented in your tenant will also not be impacted if the application is created before June 30, 2024. Later in 2024, we’ll provide timelines for the following stage of the Azure AD Graph retirement, when existing applications will not be able to make requests to Azure AD Graph APIs.

 

How do I find applications in my tenant using Azure AD Graph APIs? 

 

The Microsoft Entra recommendations feature provides recommendations to ensure your tenant is in a secure and healthy state, while also helping you maximize the value of the features available in Microsoft Entra ID.

 

We’ve recently begun a rollout of two Entra recommendations that provide information about applications and service principals that are using Azure AD Graph APIs in your tenant. These new recommendations provide information to support your efforts to identify and migrate the impacted applications and service principals to Microsoft Graph.

 

DavidFernandes_0-1711998614521.png

 

Figure 1: Microsoft Entra recommendations

 

Read the full blog post here: Important update: Azure AD Graph API retirement

 
0 Replies