Microsoft rebrands Azure AD to Microsoft Entra ID

In May 2022, Microsoft made an official announcement introducing Microsoft Entra as the new family brand for the modern cloud identity and security products. These products include:

During the recent Reimagine secure access with Microsoft Entra event, Microsoft announced a complete rebranding of Azure Active Directory to Microsoft Entra ID, along with introduction of new dashboards, products and practices.

The motivation behind the name change is the recognition that Active Directory as a historical reference has become outdated and bears minimal resemblance with the modern multi-cloud identity, access, and security solution we now knows as Microsoft Entra ID.

The rebranding process will commence on 15. August, 2023 with a planned 90% completion by the end of September 2023. The remaining 10% is expected to be finalized by 15. November 2023. Changing display names for SKUs and service plans will occur on 01. October 2023.

It’s important to note that this rebranding is solely a name change, with all other aspects remaining unchanged, so:

  • Same SKUs
  • Same features
  • Same pricing
  • Same GUIDs
  • No breaking changes
  • No actions needed from customers

Regarding Azure AD licensing, the rebranding will have the following effects:

Azure AD Free will become Microsoft Entra ID Free

Azure AD Premium P1 will become Microsoft Entra ID P1

Azure AD Premium P2 will become Microsoft Entra ID P2

Azure AD External Identities will become Microsoft Entra External ID

Practically, the term Azure AD will be replaced with Microsoft Entra ID or Microsoft Entra.
For example, Azure AD Conditional Access policy will be renamed to Microsoft Entra Conditional Access policy, Azure AD Connect will be renamed to Microsoft Entra Connect, and an Azure AD tenant will be referred to as a Microsoft Entra tenant.

Due to the extensive use of the term Azure AD in software engineering and technical documentation, the transition from Microsoft Azure AD to Microsoft Entra ID will occur in multiple phases, primarily focusing on customer-facing user interfaces, text strings, prompts, error messages, templates, feature naming, and a wide range of documentation across Microsoft Learn.

Certain services and products will not be affected by the Entra rebranding, including:

  • Classic/on-prem Active Directory (Windows Server AD)
  • APIs/Graph
  • Login endpoints
  • URL/URIs
  • Specific apps in App Gallery
  • Provisioning
  • PowerShell cmdlets
  • Already product in a deprecation path

Although the renaming from Azure AD to Microsoft Entra ID is positioned as a simple name change, it represents a significant evolution in the field of identity and access management. The comprehensive transformation initiative, coupled with the introduction of several new products in the zero trust ecosystem reflects the strong commitment of Microsoft to deliver modern solutions meeting evolving needs of organizations in today’s rapidly dynamic reality. As organizations embrace the era of artificial intelligence, with its opportunities and risks, Microsoft Entra ID offers a reliable and secure approach to efficiently manage identities and protecting access across the vast digital landscape.

To support the transition process, Microsoft provides various resources, including:


Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.