web analytics

Microsoft whips up unrest after revealing Azure AD name change – Source: go.theregister.com

Rate this post

Source: go.theregister.com – Author: Team Register

Microsoft is causing a stir among some tech pros after confirming it plans to rename Azure AD to Entra.

The Entra name was introduced in May last year as the overarching brand for the Identity and Access suite. It included two Entra family products – Permissions Management and Verified ID, and Azure AD, though Azure AD is much older, has been in use for around a decade, and has 720,000 biz customers.

In the past year or so since, Microsoft added ID Governance, Workload ID, Internet Access, and Private Access to the Entra suite.

In a blog post, Irina Nechaeva, Microsoft general manager of product marketing for Identity & Access, said the change is supposed to “make it easier for you to use and navigate the unified and expanded Microsoft Entra portfolio.”

“I want to assure you that your work protecting your organization, customers, partners, and the investments you’ve made in deploying Azure AD will continue uninterrupted. All configurations and integrations will continue to work as they do today, without any action needed from you. You’ll see the new name start appearing in Microsoft product experiences in August 2023.”

She added that there are zero changes to Azure AD capabilities, APIs, login URLs, PowerShell cmdlets, Microsoft authentication library, developer experiences or tooling. Licensing plans and pricing will also remain unaffected.

“Once the new name rolls out, all Azure AD features will also move under the new name,” the blog said.

Service plan display names will change on October 1: Azure AD Free is to become Microsoft Entra ID Free, Azure AD Premium P1 or P2 will move to Microsoft Entra ID P1 or P2, and Azure AD External Identities will switch to Microsoft Entra External ID.

Feature naming will also be overhauled. Azure AD Conditional Access, for example, will become Microsoft Entra Conditional Access, Azure AD MFA will change to Microsoft Entra MFA, and Azure AD single sign-on will move to Microsoft Entra single sign-on.

A separate but related blog from Microsoft states: “We’d like your help spreading the word about the name change and implementing it in your own experiences. If you’re a content creator, author of internal documentation for IT or identity security admins, developer of Azure AD-enabled apps, independent software vendor, or Microsoft partner, we hope you use the naming guidance outlined in the following section (Azure AD name changes and exceptions) to make the name change in your content and product experiences by the end of 2023.”

A source close to Microsoft’s developer community told us they suspected a “monetization aspect” is related to the name change as Azure AD was initially free until premium versions were introduced, though all four tiers of the service plans remain and Microsoft insists prices will not be altered.

Azure AD is well known and often crops up in terminology such as Azure AD Join for configuring a PC to a specific Azure AD directory.

“Renaming it requires editing millions of documents and educating users/customers on what it means,” added our dev source. “Nobody can see any advantage in the new name, which is more obscure.”

Nechaeva signs off by saying the community’s insights and feedback “guided the evolution of identify security.”

The response from the community is largely negative, judging by the comments below the blog. One that was more positive in tone came from techie dieknet who reckons past name changes by Microsoft didn’t make sense but this does. “Azure Active Directory sounds way too similar to Active Directory, even though it’s a completely different product.”

Others weren’t in favor. “Not a fan,” said Steve Kurtz. “This change is both unnecessary and wasteful of customers time. MS should spend more time improving products and less time renaming them. How much will this rebranding cost MS, and who pays for that?” He adds: “Marketing-driven changes only create confusion and busywork within customer environments, making MS products less appealing to those who support them.”

Another, ranual, said: “This is clearly another bonehead move by Microsoft for marketing purposes. There’s no technical reason to make this change.”

“Was Azure AD a perfect branding? No, not even close. I could have done better. But how long has AAD been around for now? 10 years? I think at this point people who are in-the-know understand what it means,” said JamesEpp, who concedes the rebrand may grow on them over time.

Brucey_ said: “Technical teams around the world will be split as they will continue to call a spade a spade making communication with teams that use a newer word to describe that same spade twice as hard… Vendors will scramble to update documentation and images in their materials to get in front of customers only for their customers to turn around and ask ‘But do you support Azure?'”

And Jim_ Woodward pointed out: “This is one of the worst ideas Microsoft has had, this branding is unnecessary and confusing, just create a new product and leave the existing one alone, the amount of internal documentation that will need updating is immense, hundreds of hours of KB updates.”

Nechaeva jumped into the comments section to say the name change decision “wasn’t taken lightly.”

“Yet, we believe this change will create a path to deliver a simpler way to protect every identity and secure every access point as we’ll continue to expand Microsoft Entra portfolio. Ultimately, all Microsoft customers would need to remember is that anything they need for securing access is Microsoft Entra.”

So basically, the name change plan goes ahead. Maybe the community needs to turn up the volume. ®

Original Post URL: https://go.theregister.com/feed/www.theregister.com/2023/07/12/azure_ad_name_change/

Category & Tags: –

Views: 0

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts