New Blog | What's new in Microsoft Entra

Microsoft

By Shobhit Sahay

 

With the ever-increasing sophistication of cyber-attacks, the increasing use of cloud-based services, and the proliferation of mobile devices, it’s essential that organizations secure access for both human and non-human identities to all on-premises and cloud resources, while working continuously to improve their security posture. 

 

Today, we’re sharing feature release information for January – March 2024, and first quarter change announcements. We also communicate these via release notes, email, and the Microsoft Entra admin center 

 

The blog is organized by Microsoft Entra products, so you can quickly scan what’s relevant for your deployment. This quarter’s updates include: 

 

  • Microsoft Entra ID 
  • Microsoft Entra ID Governance 
  • Microsoft Entra External ID 
  • Microsoft Entra Permissions Management 
  • Microsoft Entra Workload ID 

 

Microsoft Entra ID 

New releases 

 

 

Change announcements 

 

Update: Azure AD Graph Retirement  

[Action may be required] 

 

In June of 2023, we shared an update on completion of a three-year notice period for the deprecation of the Azure AD Graph API service. The service is now in the retirement cycle and retirement (shut down) will be done with incremental stages. In the first stage of this retirement cycle, applications that are created after June 30, 2024, will receive an error (HTTP 403) for any requests to Azure AD Graph APIs (https://graph.windows.net).  

 

We understand that some apps may not have fully completed migration to Microsoft Graph. We are providing an optional configuration that will allow an application created after June 30, 2024, to resume use of Azure AD Graph APIs through June 2025.  If you develop or distribute software that requires applications to be created as part of the installation or setup, and these applications will need to access Azure AD Graph APIs, you must prepare now to avoid interruption.  

 

We have recently begun rollout of Microsoft Entra recommendations to help monitor the status of your tenant, plus provide information about applications and service principals that are using Azure AD Graph APIs in your tenant. These new recommendations provide information to support your efforts to migrate the impacted applications and service principals to Microsoft Graph. 

 

For more information on Azure AD Graph retirement, the new recommendations for Azure AD Graph, and configuring applications created after June 30, 2024, for an extension of Azure AD Graph APIs, please reference this post.  

 

Resources 

 

Read the full blog post here: What's new in Microsoft Entra

 
0 Replies