What's New in Azure Active Directory for January 2018

Reading Time: 3 minutes

Azure Active Directory

Azure Active Directory is Microsoft’s Identity Management-as-a-Service solution, offering seamless access, easy collaboration, efficiency in IT processes and improved security and compliance. In its Release Notes for Azure Active Directory, Microsoft communicated the following new functionality for Azure Active Directory for January 2018:

 

What’s New

New Federated Apps available in Azure AD App gallery

Service category: Enterprise Apps
Product capability: 3rd Party Integration

In January 2018, the following new apps with federation support were added in the Azure AD App gallery :

 

“Sign-in with additional risk detected”

Service category: Identity Protection
Product capability: Identity Security & Protection

While Azure AD Premium P2 provides the most detailed information about all underlying insights for detected risk events, the information is also provided to organizations with Azure AD Premium P1 licenses. For these organizations, detections that are not covered by their license appear as the risk event “Sign-in with additional risk detected”.

 

Hide Office 365 applications from end user's access panels

Service category: My Apps
Product capability: Single Sign-On (SSO)

You can now better manage how Office 365 applications show up on your user's access panels through a new user setting. This option is helpful for reducing the amount of apps in a user's access panels if you prefer to only show Office apps in the Office portal. The setting is located in the User Settings and is labeled Users can only see Office 365 apps in the Office 365 portal.

 

Seamless sign into apps enabled for Password SSO directly from the app's URL

Service category: My Apps
Product capability: Single Sign-On (SSO)

The My Apps browser extension is now available for Edge, Chrome and Firefox.
This tool gives you the My Apps single-sign on capability as a shortcut in your browser. After installing it, users will see a waffle icon in their browser that provides them quick access to apps. Additionally, login pages for Azure AD-integrated apps are recognized and mention the ability to seamlessly sign in using the browser extension.

 

What’s Deprecated

Azure AD administration experience in Azure classic portal has been retired

Service category: Azure AD
Product capability: Directory

As of January 8, 2018, the Azure AD administration experience in the Azure classic portal has been retired. This took place in conjunction with the retirement of the Azure classic portal itself. Going forward, you should use the Azure AD admin center for all your portal-based administration of Azure AD.

 

Phonefactor Web administration experience has been retired

Service category: Azure Multi-Factor Authentication
Product capability: Azure Multi-Factor Authentication

As of January 8, 2018, the PhoneFactor web portal (PFWEB) has been retired. This portal was used for the administration of MFA server, but those functions have been moved into the Azure portal at portal.azure.com.

The MFA configuration is located at: Azure Active Directory > MFA Server

 

DeprecateD Azure AD reports

Service category: Reporting
Product capability: Identity Lifecycle Management

With the general availability of the new Azure Active Directory Administration console and new APIs now available for both activity and security reports, the report APIs under "/reports" endpoint have been retired as of end of December 31, 2017.

However, two new APIs are available for retrieving Azure AD Activity Logs. The new set of APIs provide richer filtering and sorting functionality in addition to providing richer audit and sign-in activities. The data previously available through the depracted reports can now be accessed through:

  • The Azure Active Directory reporting API
  • The Identity Protection risk events API in Microsoft Graph

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.