Entra ID: Reinventing Identity Management in Azure – Why the Renaming of AAD is a Game-Changer

Last week, Microsoft made a significant announcement that Azure Active Directory is being rebranded as Microsoft Entra ID. However, let’s delve into the origins of this change and understand the concept behind Microsoft Entra.

During last year’s Ignite conference, Microsoft unveiled its plans for Microsoft Entra, and just a week ago, it was officially confirmed that the name Azure Active Directory would be replaced by Microsoft Entra ID.

To comprehend the context, let’s take a trip down memory lane. For those familiar with Windows Servers and Domain Controllers, the service known as Active Directory certainly rings a bell. It has been and continues to be one of Microsoft’s most powerful offerings to customers.

Active Directory serves as a centralized database that stores vital information about users, computers, groups, and various network resources within an on-premises organization. When Azure Cloud emerged in 2015/2016, Microsoft provided a parallel service for the cloud environment called Azure Active Directory.

Back then, in my opinion, the best and recommended option from Microsoft was Azure AD Connect, as replicating the same functionalities twice might not have been the ideal direction to pursue. Personally, I anticipated a change like this, possibly under the Office 365 umbrella, considering the integration with apps like Teams and the presence of external users. Some services would remain where they are, given the presence of users and groups in both environments. This would have facilitated a smoother transition with a few adjustments. However, Microsoft Entra ID is a positive development, providing a distinct identity separate from Active Directory.

As a Microsoft Trainer specializing in Azure courses like AZ-900, AZ-104, AZ-204, and AZ-400, I am thrilled about this change. It addresses the confusion that many learners experience when questioning the presence of on-premises users in the cloud and the differentiation between AD and AAD. Questions regarding the necessity of AD Connect when similar functionality is available on-premises are also prevalent. I’ve encountered numerous inquiries, but now I can confidently say that with a different name, it is not the same anymore. Hooray for the change!

Now let’s go back to our topic Microsoft Entra ID..

The reality, let’s be honest, is that it’s not always as simple as clicking here and there with Microsoft. It’s never that straightforward.

One crucial point emphasized to all customers is that no action is required. However, let’s keep our fingers crossed because these concepts form the foundation for anyone starting in the cloud: tenant, subscription, resource groups, and numerous IDs in the background related to Azure Active Directory. It’s hard for me to believe that the transition will be completely seamless, but I remain hopeful. It’s important to note that Microsoft Entra ID is not intended for on-premises environments; it is solely for the Azure cloud.

Additionally, as Microsoft states, only the name is changing. Let’s see what unfolds. It’s worth mentioning that:

Azure Active DirectoryMicrosoft Entra ID
– Azure AD Free– Microsoft Entra ID Free
– Azure AD Premium P1– Microsoft Entra ID P1
– Azure AD Premium P2– Microsoft Entra ID P2
– Azure AD External Identities– Microsoft Entra External ID

Some of the other names that will get Entra in their name are :

Azure AD tenantMicrosoft Entra tenant
Azure AD accountMicrosoft Entra account
Azure AD joinedMicrosoft Entra joined
Azure AD Conditional AccessMicrosoft Entra Conditional Access
Azure Ad ConnectMicrosoft ID Connect

For those who want to access the new Entra and see how it works, you can try via the URL address:

Entra Admin Center Link

Also would to mention the schedule that MS is planning to make a roll-out of the name change over the rest of 2023

So very soon I will make a post just for entry because the AAD that I publish in some of the previous posts is not valid anymore, oh sorry till the 1st of October 2023 is still valid, if you have missed please check the link: What nobody will say to you about, Azure Active Directory

Related Posts