Microsoft Entra ID
{{Short description|Cloud-based identity management service}}
{{Distinguish|Active Directory}}
{{More citations needed|date=February 2022}}
{{Infobox online service
| name = Microsoft Entra ID
| logo = Microsoft Entra ID color icon.svg
| logo_size = 180px
| logo_alt =
| image =
| image_size =
| image_alt =
| developer = Microsoft
| type = Cloud-based identity management service
| launched = {{Start date and age|2008|10|27}}
| version =
| version release date =
| preview version =
| preview version release date =
| updated =
| platform = Cross-platform
| status = Active
| website = {{URL|https://www.microsoft.com/en-gb/security/business/identity-access/microsoft-entra-id/|Official Site}}
}}
Microsoft Entra ID (formerly known as Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution. It is a directory and identity management service that operates in the cloud and offers authentication and authorization services to various Microsoft services, such as Microsoft 365, Dynamics 365, Microsoft Azure and third-party services.{{Cite book |last=Bertocci |first=Vittorio |title=Modern Authentication with Azure Active Directory for Web Applications |date=December 17, 2015 |publisher=Pearson Education |year=2015 |isbn=9780735698482 |publication-date=December 13, 2015 |language=English}} Entra ID provides users with single sign-on experience, called "work or school accounts",{{Cite web |title=What's the difference between a Microsoft account and a work or school account? - Microsoft Support |url=https://support.microsoft.com/en-us/account-billing/what-s-the-difference-between-a-microsoft-account-and-a-work-or-school-account-72f10e1e-cab8-4950-a8da-7c45339575b0 |access-date=2024-11-18 |website=support.microsoft.com}} regardless of whether their applications are cloud-based or on-premises.
Entra ID offers various authentication methods, including password-based, multi-factor, smart card, and certificate-based authentication. It also includes several security features, such as conditional access policies, risk-based authentication, and identity protection.{{Cite web |last=Moniz |first=Hencita |date=7 March 2023 |title=Azure Active Directory and identity management |url=https://www.skillzcafe.com/blog/microsoft/azure/azure-active-directory-and-identity-management |access-date=2023-04-10 |website=Skillzcafe}}
On July 11, 2023, Microsoft announced the renaming of Azure AD to Microsoft Entra ID to improve consistency with other Microsoft cloud products.{{Cite web |last=Chik |first=Joy |date=2023-07-11 |title=Microsoft Entra expands into Security Service Edge and Azure AD becomes Microsoft Entra ID |url=https://www.microsoft.com/security/blog/2023/07/11/microsoft-entra-expands-into-security-service-edge-and-azure-ad-becomes-microsoft-entra-id/ |access-date=2023-07-12 |website=Microsoft Security Blog}} The name change took place on July 15, 2023.
{{cite web|url=https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/new-name |title=New name for Azure Active Directory - Microsoft Entra |date=29 August 2023 }}
See also
References
{{Reflist}}
Further reading
- {{cite book|title=Azure Active Directory for Secure Application Development: Use modern authentication techniques to secure applications in Azure|year=2022|publisher=Packt Publishing|isbn=978-1838646509|last=Zaal|first=Sjoukje}}
- {{cite book|title=Developing Applications with Azure Active Directory: Principles of Authentication and Authorization for Architects and Developers|year=2019|publisher=Apress|isbn=978-1484250396|last1=Mayank|first1=Manas|last2=Garg|first2=Mohit}}
- {{cite book|title=Modern Authentication with Azure Active Directory for Web Applications|year=2016|publisher=Microsoft Press|isbn=978-0735696945|last=Bertocci|first=Vittorio}}
External links
- {{Official website|https://azure.microsoft.com/products/active-directory/}}
{{Microsoft Azure Services Platform}}
{{Microsoft-software-stub}}