Skip to content

Commit

Permalink
Merge pull request #1119 from MicrosoftDocs/main
Browse files Browse the repository at this point in the history
Publish to live, Sunday 4 AM PST, 1/7
  • Loading branch information
ttorble authored Jan 7, 2024
2 parents b73714a + 2ba42da commit 445a0d6
Show file tree
Hide file tree
Showing 8 changed files with 64 additions and 43 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ ms.service: active-directory

ms.subservice: ciam
ms.topic: how-to
ms.date: 09/25/2023
ms.date: 01/07/2024
ms.custom: it-pro

#Customer intent: As a dev, devops, or it admin, I want to learn about how to add customized browser languages to my app's authentication experience.
Expand All @@ -25,6 +25,11 @@ You can create a personalized sign-in experience for users who sign in using a s
- [Create a user flow](how-to-user-flow-sign-up-sign-in-customers.md).
- Review the file size requirements for each image you want to add. You may need to use a photo editor to create the right-sized images. The preferred image type for all images is PNG, but JPG is accepted.

> [!TIP]
> [![Try it now](./media/common/try-it-now.png)](https://woodgrovedemo.com/#usecase=Language)
>
> To try out this feature, go to the Woodgrove Groceries demo and start the “Language customization” use case.
## Add browser language under Company branding

1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](~/identity/role-based-access-control/permissions-reference.md#global-administrator).
Expand Down
8 changes: 7 additions & 1 deletion docs/external-id/customers/how-to-user-insights.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ ms.service: active-directory

ms.subservice: ciam
ms.topic: how-to
ms.date: 11/03/2023
ms.date: 01/07/2024

ms.custom: it-pro

Expand All @@ -19,6 +19,11 @@ ms.custom: it-pro

The Application user activity (Preview) feature under Usage & insights provides data analytics on user activity and engagement for registered applications in your tenant. You can use this feature to view, query, and analyze user activity data in the Microsoft Entra admin center. This can help you uncover valuable insights that can aid strategic decisions and drive business growth.

> [!TIP]
> [![Try it now](./media/common/try-it-now.png)](https://woodgrovedemo.com/dashboard)
>
> To try out this feature, go to the Woodgrove Groceries demo and start the “Application user activity” use case.
## Supported scenarios

You can use the user insights feature for the following scenarios:
Expand All @@ -27,6 +32,7 @@ You can use the user insights feature for the following scenarios:
- **Analyzing daily and monthly application sign-ins** - You want to gather data on the number of users who sign in to your applications on a daily and monthly basis. This can help you gauge user engagement over time and spot trends.
- **Assessing MFA usage success and failure** - You want to compare the multifactor authentication (MFA) usage success and failure rates for your applications. This can provide insights into the security and user experience of your authentication processes.


## Prerequisites

To access and view data from application user activity, you must have:
Expand Down
38 changes: 15 additions & 23 deletions docs/fundamentals/new-name.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ ms.service: active-directory
ms.subservice: fundamentals
ms.custom: has-azure-ad-ps-ref
ms.topic: overview
ms.date: 09/27/2023
ms.date: 01/05/2024
ms.author: celested
ms.reviewer: nicholepet

Expand All @@ -17,11 +17,11 @@ ms.reviewer: nicholepet

# New name for Azure Active Directory

Microsoft has renamed Azure Active Directory (Azure AD) to Microsoft Entra ID for the following reasons: (1) to communicate the multicloud, multiplatform functionality of the products, (2) to alleviate confusion with Windows Server Active Directory, and (3) to unify the [Microsoft Entra](/entra) product family.
Microsoft renamed Azure Active Directory (Azure AD) to Microsoft Entra ID for the following reasons: (1) to communicate the multicloud, multiplatform functionality of the products, (2) to alleviate confusion with Windows Server Active Directory, and (3) to unify the [Microsoft Entra](/entra) product family.

## No interruptions to usage or service

If you're currently using Azure AD today or are have previously deployed Azure AD in your organizations, you can continue to use the service without interruption. All existing deployments, configurations, and integrations continue to function as they do today without any action from you.
If you're currently using Azure AD today or previously deployed Azure AD in your organizations, you can continue to use the service without interruption. All existing deployments, configurations, and integrations continue to function as they do today without any action from you.

You can continue to use familiar Azure AD capabilities that you can access through the Azure portal, Microsoft 365 admin center, and the [Microsoft Entra admin center](https://entra.microsoft.com).

Expand All @@ -45,7 +45,7 @@ Microsoft Entra ID is the new name for Azure AD. The names Azure Active Director

- Microsoft Entra is the name for the product family of identity and network access solutions.
- Microsoft Entra ID is one of the products within that family.
- Acronym usage is not encouraged, but if you must replace AAD with an acronym due to space limitations, use ME-ID.
- Acronym usage isn't encouraged, but if you must replace AAD with an acronym due to space limitations, use ME-ID.

### Logo/icon

Expand All @@ -68,14 +68,14 @@ For a detailed list, see the [Glossary of updated terminology](#glossary-of-upda

### What names aren't changing?

The following table lists terminology that is not impacted by the Azure AD rename. Names aren't changing for Active Directory, developer tools, Azure AD B2C, nor deprecated or retired functionality, features, or services.
The following table lists terminology that's not impacted by the rename. Names aren't changing for Active Directory, developer tools, Azure AD B2C, nor deprecated or retired functionality, features, or services.

| **Correct terminology** | **Details** |
|-------------------------|-------------|
| Active Directory <br/><br/>&#8226; Windows Server Active Directory <br/>&#8226; Active Directory Federation Services (AD FS) <br/>&#8226; Active Directory Domain Services (AD DS) <br/>&#8226; Active Directory <br/>&#8226; Any Active Directory feature(s) | Windows Server Active Directory, commonly known as Active Directory, and related features and services associated with Active Directory aren't branded with Microsoft Entra. |
| Authentication library <br/><br/>&#8226; Azure AD Authentication Library (ADAL) <br/>&#8226; Microsoft Authentication Library (MSAL) | Azure Active Directory Authentication Library (ADAL) is deprecated. While existing apps that use ADAL continue to work, Microsoft will no longer release security fixes on ADAL. Migrate applications to the Microsoft Authentication Library (MSAL) to avoid putting your app's security at risk. <br/><br/>[Microsoft Authentication Library (MSAL)](~/identity-platform/msal-overview.md) - Provides security tokens from the Microsoft identity platform to authenticate users and access secured web APIs to provide secure access to Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API. |
| Authentication library <br/><br/>&#8226; Azure AD Authentication Library (ADAL) <br/>&#8226; Microsoft Authentication Library (MSAL) | Azure Active Directory Authentication Library (ADAL) is deprecated. While existing apps that use ADAL continue to work, Microsoft no longer releases security fixes on ADAL. Migrate applications to the Microsoft Authentication Library (MSAL) to avoid putting your app's security at risk. <br/><br/>[Microsoft Authentication Library (MSAL)](~/identity-platform/msal-overview.md) - Provides security tokens from the Microsoft identity platform to authenticate users and access secured web APIs to provide secure access to Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API. |
| B2C <br/><br/>&#8226; Azure Active Directory B2C <br/>&#8226; Azure AD B2C | [Azure Active Directory B2C](/azure/active-directory-b2c) isn't being renamed. We're continuing to invest in security, availability, and reliability in Azure AD B2C and our next-generation solution for external identities, [Microsoft Entra External ID](~/external-id/index.yml). |
| Graph <br/><br/>&#8226; Azure Active Directory Graph <br/>&#8226; Azure AD Graph <br/>&#8226; Microsoft Graph | Azure Active Directory (Azure AD) Graph is deprecated. Going forward, further investment in Azure AD Graph won't be made, and Azure AD Graph APIs have no SLA or maintenance commitment beyond security-related fixes. Investments in new features and functionalities will only be made in Microsoft Graph.<br/><br/>[Microsoft Graph](/graph/) - Grants programmatic access to organization, user, and application data stored in Microsoft Entra ID. |
| Graph <br/><br/>&#8226; Azure Active Directory Graph <br/>&#8226; Azure AD Graph <br/>&#8226; Microsoft Graph | Azure Active Directory (Azure AD) Graph is deprecated. There are no further investments in Azure AD Graph and Azure AD Graph APIs have no SLA or maintenance commitment beyond security-related fixes. Investments in new features and functionalities will only be made in Microsoft Graph.<br/><br/>[Microsoft Graph](/graph/) - Grants programmatic access to organization, user, and application data stored in Microsoft Entra ID. |
| PowerShell <br/><br/>&#8226; Azure Active Directory PowerShell <br/>&#8226; Azure AD PowerShell <br/>&#8226; Microsoft Graph PowerShell | Azure AD PowerShell for Graph is planned for deprecation on March 30, 2024. For more info on the deprecation plans, see the deprecation update. We encourage you to migrate to Microsoft Graph PowerShell, which is the recommended module for interacting with Azure AD. <br/><br/>[Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) - Acts as an API wrapper for the Microsoft Graph APIs and helps administer every Microsoft Entra ID feature that has an API in Microsoft Graph. |
| Accounts <br/><br/>&#8226; Microsoft account <br/>&#8226; Work or school account | For end user sign-ins and account experiences, follow guidance for work and school accounts in [Sign in with Microsoft branding guidelines](~/identity-platform/howto-add-branding-in-apps.md). |
| Microsoft identity platform | The Microsoft identity platform encompasses all our identity and access developer assets. It continues to provide the resources to help you build applications that your users and customers can sign in to using their Microsoft identities or social accounts. |
Expand Down Expand Up @@ -136,9 +136,9 @@ No, only the name Azure AD is going away. Capabilities remain the same.

We continue to support and enhance Windows Server Active Directory for on-premises identity and access management and the connection to Azure and other clouds, as many organizations continue to rely on this solution.

The name for Active Directory remains unchanged. Based on extensive feedback we've received about Microsoft Entra ID as the new name for Azure Active Directory, for many customers the rename helps to better differentiate between the on-premises (Active Directory) and multicloud identity (Microsoft Entra ID) solutions.
The name for Active Directory remains unchanged. Based on extensive feedback we received about Microsoft Entra ID as the new name for Azure Active Directory, for many customers the rename helps to better differentiate between the on-premises (Active Directory) and multicloud identity (Microsoft Entra ID) solutions.

### What will happen to the Azure AD capabilities and features like App Gallery or Conditional Access?
### What happens to the Azure AD capabilities and features like App Gallery or Conditional Access?

All features and capabilities remain unchanged aside from the name. Customers can continue to use all features without any interruption.

Expand All @@ -151,9 +151,9 @@ For more examples, see the glossary of feature name updates in [How to: Rename A

### Are licenses changing? Are there any changes to pricing?

No. Prices, terms and service level agreements (SLAs) remain the same. Pricing details are available at <https://www.microsoft.com/security/business/microsoft-entra-pricing>.
No. Prices, terms and service level agreements (SLAs) remain the same.

### Will Microsoft Entra ID be available as a free service with an Azure subscription?
### Is Microsoft Entra ID available as a free service with an Azure subscription?

Customers using Azure AD Free as part of their Azure, Microsoft 365, Dynamics 365, Teams, or Intune subscription continue to have access to the same capabilities. This is now called Microsoft Entra ID Free. Get the free version at <https://www.microsoft.com/security/business/microsoft-entra-pricing>.

Expand All @@ -177,15 +177,7 @@ Many technical components either have low visibility to customers (for example,

Microsoft identity platform encompasses all our identity and access developer assets. It continues to provide the resources to help you build applications that your users and customers can sign in to using their Microsoft identities or social accounts.

Naming is also not changing for:

- [Microsoft Authentication Library (MSAL)](~/identity-platform/msal-overview.md) – Acquire security tokens from the Microsoft identity platform to authenticate users and access secured web APIs to provide secure access to Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API.
- [Microsoft Graph](/graph/) – Get programmatic access to organizational, user, and application data stored in Microsoft Entra ID.
- [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) – Acts as an API wrapper for the Microsoft Graph APIs; helps administer every Microsoft Entra ID feature that has an API in Microsoft Graph.
- [Windows Server Active Directory](/troubleshoot/windows-server/identity/active-directory-overview), commonly known as “Active Directory”, and all related Windows Server identity services, associated with Active Directory.
- [Active Directory Federation Services (AD FS)](/windows-server/identity/ad-fs/ad-fs-overview) nor [Active Directory Domain Services (AD DS)](/windows-server/identity/ad-ds/get-started/virtual-dc/active-directory-domain-services-overview) nor the product name “Active Directory” or any corresponding features.
- [Azure Active Directory B2C](/azure/active-directory-b2c) continues to be available as an Azure service. The name Azure AD B2C is not changing nor is our commitment to the service and our customers. The service level agreement for Azure AD B2C remains unchanged and we'll continue investments to ensure security, availability, and reliability in both Azure AD B2C as well as our next generation solution for external identities, Microsoft Entra External ID, which is now in public preview.
- Any deprecated or retired functionality, feature, or service of Azure Active Directory.
For a detailed list of names that aren't changing, see [What names aren't changing?](#what-names-arent-changing).

### Are PowerShell cmdlets being renamed?

Expand Down Expand Up @@ -295,9 +287,9 @@ Only official product names are capitalized, plus Conditional Access and My * ap
| Date | Change description |
|------|--------------------|
| October 12, 2023 | <br/>&#8226;Updated statement about availability of license plans. <br/>&#8226; Added three other terms in the glossary: "Azure AD connector", "Azure AD license", and "Azure AD Premium" |
| September 15, 2023 | Added a link to the new article, [How to: Rename Azure AD](how-to-rename-azure-ad.md), updated the description for Azure AD B2C, and added more info about why the name Azure AD is changing. |
| August 29, 2023 | <br/>&#8226; In the [glossary](#glossary-of-updated-terminology), corrected the entry for "Azure AD activity logs" to separate "Azure AD audit log", which is a distinct type of activity log. <br/>&#8226; Added Azure AD Sync and DirSync to the [What names aren't changing](#what-names-arent-changing) section. |
| August 18, 2023 | <br/>&#8226; Updated the article to include a new section [Glossary of updated terminology](#glossary-of-updated-terminology), which includes the old and new terminology.<br/>&#8226; Updated info and added link to usage of the Microsoft Entra ID icon, and updates to verbiage in some sections. |
| September 15, 2023 | Added a link to the how-to article on renaiming Azure AD, updated the description for Azure AD B2C, and added more info about why the name Azure AD is changing. |
| August 29, 2023 | <br/>&#8226; In the glossary, corrected the entry for "Azure AD activity logs" to separate "Azure AD audit log", which is a distinct type of activity log. <br/>&#8226; Added Azure AD Sync and DirSync to the "What names aren't changing" section. |
| August 18, 2023 | <br/>&#8226; Updated the article to include a new section, "Glossary of updated terminology", which includes the old and new terminology.<br/>&#8226; Updated info and added link to usage of the Microsoft Entra ID icon, and updates to verbiage in some sections. |
| July 11, 2023 | Published the original guidance as part of the [Microsoft Entra moment and related announcement](https://www.microsoft.com/security/blog/2023/07/11/microsoft-entra-expands-into-security-service-edge-and-azure-ad-becomes-microsoft-entra-id/?culture=en-us&country=us). |

## Next steps
Expand Down
2 changes: 1 addition & 1 deletion docs/identity-platform/v2-app-types.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ description: The types of apps and scenarios supported by the Microsoft identity
author: cilwerner
manager: CelesteDG
ms.author: cwerner
ms.custom: fasttrack-edit, devx-track-js
ms.custom: fasttrack-edit
ms.date: 11/17/2023
ms.reviewer: saeeda, jmprieur
ms.service: active-directory
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ ms.workload: identity
ms.topic: how-to
ms.date: 09/06/2023
ms.author: justinha
ms.custom: has-azure-ad-ps-ref
ms.custom: has-azure-ad-ps-ref, devx-track-azurepowershell
---
# Configure scoped synchronization from Microsoft Entra ID to Microsoft Entra Domain Services using Azure AD PowerShell

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ ms.workload: identity
ms.date: 09/07/2023
ms.author: jodowns
ms.collection: M365-identity-device-management
ms.custom: has-azure-ad-ps-ref
ms.custom: has-azure-ad-ps-ref, devx-track-azurepowershell
---

# Assign a managed identity access to an application role using PowerShell
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ ms.workload: identity
ms.date: 02/15/2022
ms.author: barclayn
ms.collection: M365-identity-device-management
ms.custom:
ms.custom: devx-track-azurepowershell
---

# View the service principal of a managed identity using PowerShell
Expand Down
Loading

0 comments on commit 445a0d6

Please sign in to comment.