Microsoft Entra Expands, Azure Active Directory is Now Entra ID

Microsoft revealed its Azure Active Directory (Azure AD) enterprise identity service will be rebranded Entra ID, a change that will occur by the end of the year, and simultaneously announced Entra Internet Access and Entra Private Access services in public preview.

The tech giant said the re-branding would serve to simplify product naming and unify the product family while capabilities and licensing plans, sign-in URLs and APIs remain unchanged.

AWS Builder Community Hub

“All existing deployments, configurations and integrations will continue to work as before,” Joy Chik, Microsoft president for identity & network access, said in a statement. “You’ll see notifications in the administrator portal, on our websites, in documentation, and in other places where you may interact with Azure AD.”

Entra Internet Access is a secure web gateway focused on identity-based protection for internet access, SaaS and Microsoft 365 apps. By extending conditional access policies, it helps to enhance security against malicious internet traffic and threats and offers improved visibility and access to Microsoft 365 apps.

The preview for Microsoft 365 scenarios is currently available, while the capabilities for all internet traffic and SaaS apps will be released later this year.

Entra Private Access is a zero-trust network access solution that prioritizes identity-based security for private apps and resources. It enables users to connect to private apps regardless of their location or device across hybrid and multi-cloud environments, private networks and data centers.

Currently available in preview, the aim of Private Access is to simplify operations, lower costs by replacing traditional VPNs and provide enhanced security with conditional access, multifactor authentication and device compliance controls.

The blog post also claims the platform offers integration with legacy applications without requiring any modifications to them.

Pricing for the Internet Access and Private Access services will be detailed when those products reach general availability, the company said in a blog post on the announcement.

A Change in Name Only?

Teresa Rothaar, governance, risk and compliance analyst at Keeper Security, pointed out that it’s not uncommon for technology companies to change and update the names of their products and services.

“While the solution will remain unchanged, the impact of this rebranding will be far-reaching considering how widespread Azure AD is used and integrated with other products and companies,” she said. “However, product upgrades and increased capabilities are certainly more impactful updates than a name change.”

She added that this rebranding may stem from inherent confusion caused by Microsoft having two solutions in its portfolio with the name AD: Active Directory and Azure AD—and noted that the company faces broader identity challenges, as well.

“Arguably, Microsoft has the same branding issues now that IBM did in the 1990s, when offices were switching from typewriters to word processors,” Rothaar explained. “Microsoft is struggling to find its place in a cloud-driven world and facing off against Google and AWS.”

As Microsoft continues its push to establish itself as a major cloud player, it will require far more than rebranding.

“Microsoft must offer IaaS, PaaS and SaaS products that leverage cloud capabilities as smoothly as AWS and Google’s solutions,” she said.

Joseph Carson, chief security scientist and advisory CISO at Delinea, said the name change signaled a change in direction for Microsoft, and that identity and access are top priorities. It also signaled that the company must evolve and improve the identity experience to stay relevant.

“Most cyberattacks target identities, and [Active Directory] AD is a top target. Once an attacker gains access to a privileged AD account, then they typically have access to everything,” he said. “This raises the importance of protecting identities—especially those which are privileged.”

Roy Akerman, co-founder and CEO of Rezonate, said with identity expanding beyond the perimeter, organizations require a new approach to deal with the most significant threat leading to greater than 70% of security breaches: Identity and access.

“The Microsoft rebranding of Azure AD highlights an alignment across all leading security providers, placing identity at the center of every security program,” he said. “This applies to more than just clouds—therefore, the move away from the name Azure—and extends to every identity, human and machine, and every access request to resources, applications and data.”

Microsoft Security Service Edge

The two new services, together with the company’s SaaS security-focused cloud access security broker, Defender for Cloud Apps, comprise Microsoft’s Security Service Edge (SSE) solution.

Among the advancements within the Entra portfolio are a new dashboard that illustrates the impact of the identity protections and features aimed at bolstering defenses against adversaries seeking to exploit identity-based vulnerabilities, from weak credentials and misconfigurations to excessive access permissions.

Within the dashboard, users are presented with clear metrics cards and attack graphs that provide insights into the origins of risk, the evolving security posture, ongoing attack types and recommendations based on risk exposure.

Moreover, the dashboard emphasizes the business impact resulting from implemented controls, offering users a comprehensive understanding of the security landscape.

“We’re committed to building a more secure world for all and making life harder for threat actors, easier for admins and more secure for every user,” Chik said. “As part of that commitment, we’ll keep expanding Microsoft Entra to provide the broadest possible coverage along with a flexible and agile model where people, organizations, apps and even smart things can confidently make real-time access decisions.​”

The Entra lineup was introduced in May, consisting of three initial products: Azure AD, Entra Permissions Management and Entra Verified ID, which was later expanded to include Entra ID Governance and Entra Workload ID.

Following the name change to Entra ID, the standalone license names are changing, with Azure AD Free becoming Microsoft Entra ID Free, while Azure AD Premium P1 switches to Entra ID P1.

Meanwhile, Azure AD Premium P2 becomes Microsoft Entra ID P2, and Microsoft’s product for customer identities, Azure AD External Identities, becomes Microsoft Entra External ID.

Nathan Eddy

Nathan Eddy is a Berlin-based filmmaker and freelance journalist specializing in enterprise IT and security issues, health care IT and architecture.

nathan-eddy has 209 posts and counting.See all posts by nathan-eddy