Microsoft Entra

Welcome to Microsoft Entra

Microsoft Entra: Secure access for a connected world.

Virtually every aspect of our lives has been profoundly affected by technology. But as this digital world expands, it is becoming more complex.

The very nature of digital requires organizations, people, software, and devices to be connected so they can share and access data. There are now millions and millions of digital interactions happening every second. The sheer scale of the interactions between people, between machines, and between apps is difficult to even comprehend—and it is continually growing.

All these interactions create interdependencies between different systems and platforms that need to be managed and secured. They also create an ever-expanding attack surface with more and more vulnerabilities that need to be addressed.

Organizations are under pressure to advance digital initiatives while balancing these risks. All the things that can be accessed and all the people, apps, and things that
need access are no longer manageable, and in some cases, not even within the organization’s control.  Innovation is held back by caution as they deal with the complexity of access needs.

When the world was simpler, controlling digital access was relatively straightforward. But the world has changed.  We need secure access for every customer, partner, employee… or microservice, sensor, server, network, device, document, or data set. We can no longer accept incomplete and disjointed solutions that are specialized for one part of the problem, supported in a subset of environments, and incapable of working together. Access decisions must be as granular as possible – just in time, and just enough – and adapted as needed based on real-time risk. And we need to be able to do this in every environment: on-premises, Microsoft Azure, AWS, GCP, on and off corporate networks, all the above, and whatever comes next.

Microsoft have a new, expanded vision to provide secure access for everyone and everything – even as new things emerge.  We need to support all the scenarios that our customers are facing.  To do that, we’re building identity as a trust fabric that can serve the entire digital estate now and long into the future – Microsoft Entra.

Azure AD is being renamed to Microsoft Entra ID

To unify the Microsoft Entra product family, reflect the progression to modern multicloud identity security, and simplify secure access experiences for all, Microsoft are renaming Azure Active Directory (Azure AD) to Microsoft Entra ID.

No action is required from customers.  If you’re using Azure AD today or are currently deploying Azure AD in your organization, you can continue to use the service without interruption. All existing deployments, configurations, and integrations will continue to function as they do today without any action from you. You can continue to use familiar Azure AD capabilities that you can access through the Azure portal, Microsoft 365 admin center, and the Microsoft Entra admin center.

Only the name is changing.  All features and capabilities are still available in the product. Licensing, terms, service-level agreements, product certifications, support and pricing remain the same.

Why is the name being changed?  As part of Microsoft’s ongoing commitment to simplify secure access experiences for everyone, the renaming of Azure AD to Microsoft Entra ID is designed to make it easier to use and navigate the unified and expanded Microsoft Entra product family.

What is Microsoft Entra?

Microsoft Entra is the product family name for identity & network access solutions from Microsoft.

It is part of comprehensive Microsoft Security portfolio which also includes Microsoft Purview for compliance, Microsoft Priva for privacy, and Microsoft Defender for Threat Protection and Cloud Security and Microsoft Sentinel for SIEM (Security Information and Event Management).

When announced in May 2022, the Microsoft Entra product family consisted of Azure Active Directory, Microsoft Entra Permissions Management, and Microsoft Entra Verified ID.  As Microsoft are expanding outside of Identity and Access Management (IAM) and into new market categories like Security Service Edge (SSE), we are introducing new products and unifying our portfolio. This is why Azure AD is now becoming Microsoft Entra Identity.

Identity & Access Management - Trends & Challenges

People don’t own their identity data
Individuals lack visibility on how their data is used and how to get it back 

Regulations are increasing
65% of the world’s population will be covered by privacy regulations by 2023

Modern workplace is hybrid
Remote identity proofing processes are unsatisfactory for 82% of organizations

Security is important
25.6 billion attempts to hijack enterprise customer accounts detected and blocked by Microsoft from Jan – Dec 2021.

 

Securing your business data, employees, customers and supply chains can be a daunting task. Microsoft's constant evolution in the Cyber Security space makes them a leader in the market, and a vendor that can be trusted to help you meet your operational challenges.
CTO
John Rider
Operations Director

Fast friendly IT support.
We’re here to help.

Talk to us about your business challenges.

Contact Us