New name for Azure Active Directory - Microsoft Entra (2024)

  • Article

Microsoft renamed Azure Active Directory (Azure AD) to Microsoft Entra ID to communicate the multicloud, multiplatform functionality of the products, alleviate confusion with Windows Server Active Directory, and unify the Microsoft Entra product family.

No interruptions to usage or service

If you're currently using Azure AD today or previously deployed Azure AD in your organizations, you can continue to use the service without interruption. All existing deployments, configurations, and integrations continue to function as they do today without any action from you.

You can continue to use familiar Azure AD capabilities that you can access through the Azure portal, Microsoft 365 admin center, and the Microsoft Entra admin center.

All features and capabilities are still available in the product. Licensing, terms, service-level agreements, product certifications, support and pricing remain the same.

To make the transition seamless, all existing login URLs, APIs, PowerShell cmdlets, and Microsoft Authentication Libraries (MSAL) stay the same, as do developer experiences and tooling.

Service plan display names changed on October 1, 2023. Microsoft Entra ID Free, Microsoft Entra ID P1, and Microsoft Entra ID P2 are the new names of standalone offers, and all capabilities included in the current Azure AD plans remain the same. Microsoft Entra ID – previously known as Azure AD – continues to be included in Microsoft 365 licensing plans, including Microsoft 365 E3 and Microsoft 365 E5. Details on pricing and what’s included are available on the pricing and free trials page.

For self-service support, look for the topic path of Microsoft Entra or Azure Active Directory/Microsoft Entra ID.

The product name and icons are changing, and features are now branded as Microsoft Entra instead of Azure AD. If you're updating the name to Microsoft Entra ID in your own content or experiences, see How to: Rename Azure AD.

Naming changes and exceptions

Product name

Microsoft Entra ID is the new name for Azure AD. The names Azure Active Directory, Azure AD, and AAD are replaced with Microsoft Entra ID.

  • Microsoft Entra is the name for the product family of identity and network access solutions.
  • Microsoft Entra ID is one of the products within that family.
  • Acronym usage isn't encouraged, but if you must replace AAD with an acronym due to space limitations, use ME-ID.

Logo/icon

Azure AD product icons are replaced with the Microsoft Entra ID product icon.

Azure AD product iconsMicrosoft Entra ID product icon
New name for Azure Active Directory - Microsoft Entra (2) New name for Azure Active Directory - Microsoft Entra (3)New name for Azure Active Directory - Microsoft Entra (4)

You can download the Microsoft Entra ID icon here: Microsoft Entra architecture icons

Feature names

Capabilities or services formerly known as "Azure Active Directory <feature name>" or "Azure AD <feature name>" are branded as Microsoft Entra product family features. This change is done across our portfolio to avoid naming length and complexity, and because many features work across all the products. For example:

  • "Azure AD Conditional Access" is now "Microsoft Entra Conditional Access"
  • "Azure AD single sign-on" is now "Microsoft Entra single sign-on"

For a detailed list, see the Glossary of updated terminology.

What names aren't changing?

The following table lists terminology that's not impacted by the rename. Names aren't changing for Active Directory, developer tools, Azure AD B2C, nor deprecated or retired functionality, features, or services.

Correct terminologyDetails
Active Directory

• Windows Server Active Directory
• Active Directory Federation Services (AD FS)
• Active Directory Domain Services (AD DS)
• Active Directory
• Any Active Directory feature(s)

Windows Server Active Directory, commonly known as Active Directory, and related features and services associated with Active Directory aren't branded with Microsoft Entra.
Authentication library

• Azure AD Authentication Library (ADAL)
• Microsoft Authentication Library (MSAL)

Azure Active Directory Authentication Library (ADAL) is deprecated. While existing apps that use ADAL continue to work, Microsoft no longer releases security fixes on ADAL. Migrate applications to the Microsoft Authentication Library (MSAL) to avoid putting your app's security at risk.

Microsoft Authentication Library (MSAL) - Provides security tokens from the Microsoft identity platform to authenticate users and access secured web APIs to provide secure access to Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API.

B2C

• Azure Active Directory B2C
• Azure AD B2C

Azure Active Directory B2C isn't being renamed. We're continuing to invest in security, availability, and reliability in Azure AD B2C and our next-generation solution for external identities, Microsoft Entra External ID.
Graph

• Azure Active Directory Graph
• Azure AD Graph
• Microsoft Graph

Azure Active Directory (Azure AD) Graph is deprecated. There are no further investments in Azure AD Graph and Azure AD Graph APIs have no SLA or maintenance commitment beyond security-related fixes. Investments in new features and functionalities will only be made in Microsoft Graph.

Microsoft Graph - Grants programmatic access to organization, user, and application data stored in Microsoft Entra ID.

PowerShell

• Azure Active Directory PowerShell
• Azure AD PowerShell
• Microsoft Graph PowerShell

Azure AD PowerShell for Graph is planned for deprecation on March 30, 2024. For more info on the deprecation plans, see the deprecation update. We encourage you to migrate to Microsoft Graph PowerShell, which is the recommended module for interacting with Azure AD.

Microsoft Graph PowerShell - Acts as an API wrapper for the Microsoft Graph APIs and helps administer every Microsoft Entra ID feature that has an API in Microsoft Graph.

Accounts

• Microsoft account
• Work or school account

For end user sign-ins and account experiences, follow guidance for work and school accounts in Sign in with Microsoft branding guidelines.
Microsoft identity platformThe Microsoft identity platform encompasses all our identity and access developer assets. It continues to provide the resources to help you build applications that your users and customers can sign in to using their Microsoft identities or social accounts.

• Azure AD Sync
• DirSync
DirSync and Azure AD Sync aren't supported and no longer work. If you're still using DirSync or Azure AD Sync, you must upgrade to Microsoft Entra Connect to resume your sync process. For more info, see Microsoft Entra Connect.

Frequently asked questions

When is the name change happening?

The name change across Microsoft experiences started on August 15, 2023. Display names for SKUs and service plans changed on October 1, 2023. Most naming text string changes in Microsoft experiences and partner experiences were completed at the end of 2023.

Why is the name being changed?

As part of our ongoing commitment to simplify secure access experiences for everyone, the renaming of Azure AD to Microsoft Entra ID is designed to make it easier to use and navigate the unified and expanded Microsoft Entra product family.

The Microsoft Entra ID name more accurately represents the multicloud and multiplatform functionality of the product, alleviates confusion with the on-premises identity solution (Active Directory), and creates a path to deliver a simpler way to protect every identity and secure every access point as we expand the Microsoft Entra identity and network access portfolio.

What is Microsoft Entra?

The Microsoft Entra product family helps you protect all identities and secure network access everywhere. The expanded product family includes:

Identity and access managementNew identity categoriesNetwork access
Microsoft Entra ID (previously known as Azure AD)Microsoft Entra Verified IDMicrosoft Entra Internet Access
Microsoft Entra ID GovernanceMicrosoft Entra Permissions ManagementMicrosoft Entra Private Access
Microsoft Entra External IDMicrosoft Entra Workload ID

Where can I manage Microsoft Entra ID?

You can manage Microsoft Entra ID and all other Microsoft Entra solutions in the Microsoft Entra admin center or the Azure portal.

What are the display names for service plans and SKUs?

Licensing, pricing, and functionality aren't changing. Display names were updated October 1, 2023 as follows.

Old display name for service planNew display name for service plan
Azure Active Directory FreeMicrosoft Entra ID Free
Azure Active Directory Premium P1Microsoft Entra ID P1
Azure Active Directory Premium P2Microsoft Entra ID P2
Azure Active Directory for educationMicrosoft Entra ID for education
Old display name for product SKUNew display name for product SKU
Azure Active Directory Premium P1Microsoft Entra ID P1
Azure Active Directory Premium P1 for studentsMicrosoft Entra ID P1 for students
Azure Active Directory Premium P1 for facultyMicrosoft Entra ID P1 for faculty
Azure Active Directory Premium P1 for governmentMicrosoft Entra ID P1 for government
Azure Active Directory Premium P2Microsoft Entra ID P2
Azure Active Directory Premium P2 for studentsMicrosoft Entra ID P2 for students
Azure Active Directory Premium P2 for facultyMicrosoft Entra ID P2 for faculty
Azure Active Directory Premium P2 for governmentMicrosoft Entra ID P2 for government
Azure Active Directory F2Microsoft Entra ID F2

Is Azure AD going away?

No, only the name Azure AD is going away. Capabilities remain the same.

Does Microsoft still support on-premises identity management?

We continue to support and enhance Windows Server Active Directory for on-premises identity and access management and the connection to Azure and other clouds, as many organizations continue to rely on this solution.

The name for Active Directory remains unchanged. Based on extensive feedback we received about Microsoft Entra ID as the new name for Azure Active Directory, for many customers the rename helps to better differentiate between the on-premises (Active Directory) and multicloud identity (Microsoft Entra ID) solutions.

What happens to the Azure AD capabilities and features like App Gallery or Conditional Access?

All features and capabilities remain unchanged aside from the name. Customers can continue to use all features without any interruption.

The naming of features changes to Microsoft Entra. For example:

  • Azure AD tenant -> Microsoft Entra tenant
  • Azure AD account -> Microsoft Entra account

For more examples, see the glossary of updated terminology.

Are licenses changing? Are there any changes to pricing?

No. Prices, terms and service level agreements (SLAs) remain the same.

Is Microsoft Entra ID available as a free service with an Azure subscription?

Customers using Azure AD Free as part of their Azure, Microsoft 365, Dynamics 365, Teams, or Intune subscription continue to have access to the same capabilities. This is now called Microsoft Entra ID Free. Get the free version at https://www.microsoft.com/security/business/microsoft-entra-pricing.

What's changing for Microsoft 365 or Azure AD for Office 365?

Microsoft Entra ID – previously known as Azure AD – continues to be available within Microsoft 365 enterprise and business premium offers. Office 365 was renamed Microsoft 365 in 2022. Unique capabilities in the Azure AD for Office 365 apps (such as company branding and self-service sign-in activity search) are now be available to all Microsoft customers in Microsoft Entra ID Free.

What's changing for Microsoft 365 E3?

There are no changes to the identity features and functionality available in Microsoft 365 E3. Microsoft 365 E3 includes Microsoft Entra ID P1, previously known as Azure AD Premium P1.

What's changing for Microsoft 365 E5?

In addition to the capabilities they already have, Microsoft 365 E5 customers also get access to new identity protection capabilities like token protection, Conditional Access based on GPS-based location and step-up authentication for the most sensitive actions. Microsoft 365 E5 includes Microsoft Entra ID P2, previously known as Azure AD Premium P2.

What's changing for identity developer and devops experiences?

Identity developer and devops experiences aren't being renamed. To make the transition seamless, all existing login URLs, APIs, PowerShell cmdlets, and Microsoft Authentication Libraries (MSAL) stay the same, as do developer experiences and tooling.

Many technical components either have low visibility to customers (for example, sign-in URLs), or usually aren't branded, like APIs.

Microsoft identity platform encompasses all our identity and access developer assets. It continues to provide the resources to help you build applications that your users and customers can sign in to using their Microsoft identities or social accounts.

For a detailed list of names that aren't changing, see What names aren't changing?.

Are PowerShell cmdlets being renamed?

No. Today, we offer two PowerShell modules for administering identity tasks: the Azure AD PowerShell module, which is planned for deprecation in March 2024, and the Microsoft Graph PowerShell module.

In the Azure AD PowerShell for Graph module, AzureAD is in the name of almost all the cmdlets. These won't change, and you can continue to use these same cmdlets now that the official product name is Microsoft Entra ID.

Microsoft Graph PowerShell cmdlets aren't branded with Azure AD. We encourage you to plan your migration from Azure AD PowerShell to Microsoft Graph PowerShell, which is the recommended module for interacting with Microsoft Entra ID in the future.

How and when are customers being notified?

The name changes were publicly announced on July 11, 2023.

Banners, alerts, and message center posts notified users of the name change. The change was also displayed on the tenant overview page in the portals including Azure, Microsoft 365, and Microsoft Entra admin center, and Microsoft Learn.

What if I use the Azure AD name in my content or app?

We'd like your help spreading the word about the name change and implementing it in your own experiences. If you're a content creator, author of internal documentation for IT or identity security admins, developer of Azure AD–enabled apps, independent software vendor, or Microsoft partner, you can use the naming guidance outlined in How to: Rename Azure AD to make the name change in your content and product experiences.

Glossary of updated terminology

Features of the identity and network access products are attributed to Microsoft Entra—the product family, not the individual product name.

You're not required to use the Microsoft Entra attribution with features. Only use if needed to clarify whether you're talking about a concept versus the feature in a specific product, or when comparing a Microsoft Entra feature with a competing feature.

Only official product names are capitalized, plus Conditional Access and My * apps.

CategoryOld terminologyCorrect name as of July 2023
Microsoft Entra product familyMicrosoft Azure Active Directory
Azure Active Directory
Azure Active Directory (Azure AD)
Azure AD
AAD
Microsoft Entra ID
(Second use: Microsoft Entra ID is preferred, ID is acceptable in product/UI experiences, ME-ID if abbreviation is necessary)
Azure Active Directory External Identities
Azure AD External Identities
Microsoft Entra External ID
(Second use: External ID)
Azure Active Directory Identity Governance
Azure AD Identity Governance
Microsoft Entra Identity Governance
Microsoft Entra ID Governance
(Second use: ID Governance)
NewMicrosoft Entra Internet Access
(Second use: Internet Access)
Cloud KnoxMicrosoft Entra Permissions Management
(Second use: Permissions Management)
NewMicrosoft Entra Private Access
(Second use: Private Access)
Azure Active Directory Verifiable Credentials
Azure AD Verifiable Credentials
Microsoft Entra Verified ID
(Second use: Verified ID)
Azure Active Directory Workload Identities
Azure AD Workload Identities
Microsoft Entra Workload ID
(Second use: Workload ID)
Azure Active Directory Domain Services
Azure AD Domain Services
Microsoft Entra Domain Services
(Second use: Domain Services)
Microsoft Entra ID SKUsAzure Active Directory Premium P1Microsoft Entra ID P1
Azure Active Directory Premium P1 for facultyMicrosoft Entra ID P1 for faculty
Azure Active Directory Premium P1 for studentsMicrosoft Entra ID P1 for students
Azure Active Directory Premium P1 for governmentMicrosoft Entra ID P1 for government
Azure Active Directory Premium P2Microsoft Entra ID P2
Azure Active Directory Premium P2 for facultyMicrosoft Entra ID P2 for faculty
Azure Active Directory Premium P2 for studentsMicrosoft Entra ID P2 for students
Azure Active Directory Premium P2 for governmentMicrosoft Entra ID P2 for government
Azure Active Directory Premium F2Microsoft Entra ID F2
Microsoft Entra ID service plansAzure Active Directory FreeMicrosoft Entra ID Free
Azure Active Directory Premium P1Microsoft Entra ID P1
Azure Active Directory Premium P2Microsoft Entra ID P2
Azure Active Directory for educationMicrosoft Entra ID for education
Features and functionalityAzure AD access token authentication
Azure Active Directory access token authentication
Microsoft Entra access token authentication 
Azure AD account
Azure Active Directory account
Microsoft Entra account

This terminology is only used with IT admins and developers. End users authenticate with a work or school account.

Azure AD activity logsMicrosoft Entra activity logs
Azure AD admin
Azure Active Directory admin
Microsoft Entra admin
Azure AD admin center
Azure Active Directory admin center
Replace with Microsoft Entra admin center and update link to entra.microsoft.com
Azure AD application proxy
Azure Active Directory application proxy
Microsoft Entra application proxy
Azure AD audit logMicrosoft Entra audit log
Azure AD authentication
authenticate with an Azure AD identity
authenticate with Azure AD
authentication to Azure AD
Microsoft Entra authentication
authenticate with a Microsoft Entra identity
authenticate with Microsoft Entra
authentication to Microsoft Entra

This terminology is only used with administrators. End users authenticate with a work or school account.

Azure AD B2B
Azure Active Directory B2B
Microsoft Entra B2B
Azure AD built-in roles
Azure Active Directory built-in roles
Microsoft Entra built-in roles
Azure AD Conditional Access
Azure Active Directory Conditional Access
Microsoft Entra Conditional Access
(Second use: Conditional Access)
Azure AD cloud-only identities
Azure Active Directory cloud-only identities
Microsoft Entra cloud-only identities
Azure AD Connect
Azure Active Directory Connect
Microsoft Entra Connect
Azure AD Connect Sync
Azure Active Directory Connect Sync
Microsoft Entra Connect Sync
Azure AD connector
Azure Active Directory connector
Microsoft Entra connector
Azure AD domain
Azure Active Directory domain
Microsoft Entra domain
Azure AD Domain Services
Azure Active Directory Domain Services
Microsoft Entra Domain Services
Azure AD enterprise application
Azure Active Directory enterprise application
Microsoft Entra enterprise application
Azure AD federation services
Azure Active Directory federation services
Active Directory Federation Services
Azure AD groups
Azure Active Directory groups
Microsoft Entra groups
Azure AD hybrid identities
Azure Active Directory hybrid identities
Microsoft Entra hybrid identities
Azure AD identities
Azure Active Directory identities
Microsoft Entra identities
Azure AD identity protection
Azure Active Directory identity protection
Microsoft Entra ID Protection
Azure AD integrated authentication
Azure Active Directory integrated authentication
Microsoft Entra integrated authentication
Azure AD join
Azure AD joined
Azure Active Directory join
Azure Active Directory joined
Microsoft Entra join
Microsoft Entra joined
Azure AD license
Azure Active Directory license
Microsoft Entra ID license or license for Microsoft Entra ID
Azure AD login
Azure Active Directory login
Microsoft Entra login
Azure AD managed identities
Azure Active Directory managed identities
Managed identities for Azure resources
Azure AD multifactor authentication (MFA)
Azure Active Directory multifactor authentication (MFA)
Microsoft Entra multifactor authentication (MFA)
(Second use: MFA)
Azure AD OAuth and OpenID Connect
Azure Active Directory OAuth and OpenID Connect
Microsoft Entra ID OAuth and OpenID Connect
Azure AD object
Azure Active Directory object
Microsoft Entra object
Azure Active Directory-only authentication
Azure AD-only authentication
Microsoft Entra-only authentication
Azure AD pass-through authentication (PTA)
Azure Active Directory pass-through authentication (PTA)
Microsoft Entra pass-through authentication
Azure AD password authentication
Azure Active Directory password authentication
Microsoft Entra password authentication
Azure AD password hash synchronization (PHS)
Azure Active Directory password hash synchronization (PHS)
Microsoft Entra password hash synchronization
Azure AD password protection
Azure Active Directory password protection
Microsoft Entra password protection
Azure AD Premium
Azure Active Directory Premium
Microsoft Entra ID P1 or P2
Azure AD principal ID
Azure Active Directory principal ID
Microsoft Entra principal ID
Azure AD Privileged Identity Management (PIM)
Azure Active Directory Privileged Identity Management (PIM)
Microsoft Entra Privileged Identity Management (PIM)
Azure AD registered
Azure Active Directory registered
Microsoft Entra registered
Azure AD reporting and monitoring
Azure Active Directory reporting and monitoring
Microsoft Entra reporting and monitoring
Azure AD role
Azure Active Directory role
Microsoft Entra role
Azure AD schema
Azure Active Directory schema
Microsoft Entra schema
Azure AD Seamless single sign-on (SSO)
Azure Active Directory Seamless single sign-on (SSO)
Microsoft Entra seamless single sign-on (SSO)
(Second use: SSO)
Azure AD self-service password reset (SSPR)
Azure Active Directory self-service password reset (SSPR)
Microsoft Entra self-service password reset (SSPR)
Azure AD service principal
Azure Active Directory service principal
Microsoft Entra service principal
Azure AD tenant
Azure Active Directory tenant
Microsoft Entra tenant
Create a user in Azure AD
Create a user in Azure Active Directory
Create a user in Microsoft Entra
Federated with Azure AD
Federated with Azure Active Directory
Federated with Microsoft Entra
Hybrid Azure AD Join
Hybrid Azure AD Joined
Microsoft Entra hybrid join
Microsoft Entra hybrid joined
Managed identities in Azure AD for Azure SQLManaged identities in Microsoft Entra for Azure SQL
Acronym usageAADME-ID

Note that this isn't an official abbreviation for the product but may be used in code or when absolute shortest form is required.

Revision history

DateChange description
March 5, 2024Minor updates to statements that contained dates.
October 12, 2023
•Updated statement about availability of license plans.
• Added three other terms in the glossary: "Azure AD connector", "Azure AD license", and "Azure AD Premium"
September 15, 2023Added a link to the how-to article on renaming Azure AD, updated the description for Azure AD B2C, and added more info about why the name Azure AD is changing.
August 29, 2023
• In the glossary, corrected the entry for "Azure AD activity logs" to separate "Azure AD audit log", which is a distinct type of activity log.
• Added Azure AD Sync and DirSync to the "What names aren't changing" section.
August 18, 2023
• Updated the article to include a new section, "Glossary of updated terminology", which includes the old and new terminology.
• Updated info and added link to usage of the Microsoft Entra ID icon, and updates to verbiage in some sections.
July 11, 2023Published the original guidance as part of the Microsoft Entra moment and related announcement.

Next steps

  • How to: Rename Azure AD
  • Get started using Microsoft Entra ID at the Microsoft Entra admin center
  • Learn more about the Microsoft Entra family with content from Microsoft Learn
New name for Azure Active Directory - Microsoft Entra (2024)

FAQs

New name for Azure Active Directory - Microsoft Entra? ›

Microsoft Entra ID is the updated name for what was previously known as Azure Active Directory, Azure AD, or AAD. If the information provided was beneficial, kindly click "Accept Answer" and consider upvoting.

What is the new name for Azure Active Directory? ›

On July 11, 2023, Microsoft announced the renaming of Azure AD to Microsoft Entra ID to improve consistency with other Microsoft cloud products. The name change took place on July 15, 2023.

Is Azure AD now called Entra? ›

Microsoft Entra ID, formerly known as Azure Active Directory (Azure AD), is an identity and access management solution from Microsoft that helps organizations secure and manage identities in cloud and on-premises environments.

What does entra mean in entra id? ›

Entra is derived from the Latin “intrare”, meaning “to enter”. ID is an abbreviation for “identity”. Entra ID signifies Microsoft's mission to enable users to enter any application or resource with their identity, regardless of where they are or what device they use.

Is Azure AD Connect the same as Entra Connect? ›

Microsoft Entra Connect (formerly known as Azure AD Connect) is a Microsoft application that integrates on-premises Active Directory and Microsoft Entra ID seamlessly, in particular giving users the experience of single sign-on, or at least same sign-on. It includes several technologies: Microsoft Entra Connect Sync.

How to change Microsoft Entra ID name? ›

To change the primary domain name: Sign in to the Microsoft Entra admin center as a Global Administrator. Select Microsoft Entra ID. Select Custom domain names.

What is the naming convention of Microsoft Entra ID? ›

The general structure of the naming convention is Prefix[GroupName]Suffix . While you can define multiple prefixes and suffixes, you can have only one instance of the [GroupName] in the setting.

How to find Microsoft Entra ID? ›

Sign in to the Azure portal. Select Microsoft Entra ID from the menu. The Microsoft Entra ID Overview page appears. To find the Microsoft Entra tenant ID or primary domain name, look for Tenant ID and Primary domain in the Basic information section.

Is Azure Active Directory Domain Services part of Microsoft Entra? ›

Domain Services is a part of Microsoft Entra, the new product family for multicloud identity and access solutions.

Is Microsoft Entra ID free? ›

Microsoft Entra ID Free is included with Microsoft cloud subscriptions, such as Microsoft Azure and Microsoft 365. Support multifactor authentication, unlimited SSO across any SaaS app, basic reports, and self-service password change for cloud users.

What is Microsoft Entra? ›

Microsoft Entra ID is a cloud-based identity and access management service that your employees can use to access external resources. Example resources include Microsoft 365, the Azure portal, and thousands of other SaaS applications.

Is Microsoft Entra an IAM solution? ›

Microsoft Entra ID is Microsoft's cloud-based identity and access management solution that connects people to their apps, devices, and data.

When did Microsoft release Entra? ›

Microsoft Entra is the identity and access product family we introduced in May 2022 to support our expanded vision for secure access.

Is Azure AD now part of Microsoft Entra? ›

The names Azure Active Directory, Azure AD, and AAD are replaced with Microsoft Entra ID. Microsoft Entra is the name for the product family of identity and network access solutions.

What replaced Azure AD Connect? ›

Provides the newest capabilities for your scenarios. Microsoft Entra Connect replaces older versions of identity integration tools such as DirSync and Azure AD Sync. For more information, see Hybrid Identity directory integration tools comparison.

Is Azure AD Connect outdated? ›

On 31 August 2022, all 1. x versions of Azure Active Directory (Azure AD) Connect will be retired because they include SQL Server 2012 components that will no longer be supported. Upgrade to the most recent version of Azure AD Connect by that date. If you have a question, please post it in this thread.

What is Aad called now? ›

Microsoft Entra ID is the new name for Azure AD. The names Azure Active Directory, Azure AD, and AAD are replaced with Microsoft Entra ID. Microsoft Entra is the name for the product family of identity and network access solutions.

Did Azure replace Active Directory? ›

Azure AD is not simply “Active Directory, but for the cloud,” however. There are several differences between the two platforms and their capabilities. While both traditional and Azure AD are similar in that they manage users, Azure AD lacks necessary authentication protocols to protect an organization.

What is the other name for Active Directory? ›

Active Directory Domain Services (AD DS) is the foundation of every Windows domain network. It stores information about domain members, including devices and users, verifies their credentials, and defines their access rights. The server running this service is called a domain controller.

Is Microsoft Active Directory same as Azure AD? ›

Active Directory and Azure Active Directory are both powerful identity management solutions, but they serve different purposes. AD is designed for on-premises Windows-based networks, while AAD is designed for cloud-based services and applications.

Top Articles
Pipette or Measuring Cylinder: Tools for Liquid Measurements
How long does an Avalanche Bridge™ transfer take on each network? | Avalanche Support
neither of the twins was arrested,传说中的800句记7000词
Fort Carson Cif Phone Number
Body Rubs Austin Texas
Soap2Day Autoplay
9192464227
What to Serve with Lasagna (80+ side dishes and wine pairings)
Blairsville Online Yard Sale
Klustron 9
Puretalkusa.com/Amac
Ecers-3 Cheat Sheet Free
414-290-5379
Large storage units
Find The Eagle Hunter High To The East
Amelia Bissoon Wedding
Pwc Transparency Report
Beau John Maloney Houston Tx
Radio Aleluya Dialogo Pastoral
House Party 2023 Showtimes Near Marcus North Shore Cinema
180 Best Persuasive Essay Topics Ideas For Students in 2024
Grab this ice cream maker while it's discounted in Walmart's sale | Digital Trends
Northeastern Nupath
Msu 247 Football
ELT Concourse Delta: preparing for Module Two
Aps Day Spa Evesham
Between Friends Comic Strip Today
Touchless Car Wash Schaumburg
Ford F-350 Models Trim Levels and Packages
Yonkers Results For Tonight
The Creator Showtimes Near R/C Gateway Theater 8
Boxer Puppies For Sale In Amish Country Ohio
Piedmont Healthstream Sign In
Firefly Festival Logan Iowa
Vht Shortener
Angel Haynes Dropbox
The Bold and the Beautiful
Palmadise Rv Lot
Craigslist Ludington Michigan
Sams La Habra Gas Price
Wsbtv Fish And Game Report
Sc Pick 4 Evening Archives
Restored Republic May 14 2023
How To Customise Mii QR Codes in Tomodachi Life?
Swsnj Warehousing Inc
10 Best Tips To Implement Successful App Store Optimization in 2024
A Snowy Day In Oakland Showtimes Near Maya Pittsburg Cinemas
Runelite Ground Markers
Grace Charis Shagmag
Competitive Comparison
Latest Posts
Article information

Author: Rev. Leonie Wyman

Last Updated:

Views: 5833

Rating: 4.9 / 5 (59 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Rev. Leonie Wyman

Birthday: 1993-07-01

Address: Suite 763 6272 Lang Bypass, New Xochitlport, VT 72704-3308

Phone: +22014484519944

Job: Banking Officer

Hobby: Sailing, Gaming, Basketball, Calligraphy, Mycology, Astronomy, Juggling

Introduction: My name is Rev. Leonie Wyman, I am a colorful, tasty, splendid, fair, witty, gorgeous, splendid person who loves writing and wants to share my knowledge and understanding with you.