What’s New in Azure Active Directory in January 2020

Reading Time: 3 minutes

Azure Active Directory

Azure Active Directory is Microsoft’s Identity Management-as-a-Service solution, offering seamless access, easy collaboration, efficiency in IT processes and improved security and compliance. In its Release Notes for Azure Active Directory, Microsoft communicated the following planned, new and changed functionality for Azure Active Directory for January 2020:

 

What’s New

The new My Apps portal is now generally available

Service category: My Apps
Product capability: End User Experiences

Upgrade your organization to the new My Apps portal that is now generally available! Find more information on the new portal and collections at Create collections on the My Apps portal.

 

Azure AD B2C Phone sign-up and sign-in using custom policy Public Preview

Service category: B2C – Consumer Identity Management
Product capability: B2B/B2C

With phone number sign-up and sign-in, developers and enterprises can allow their customers to sign up and sign in using a one-time password sent to the user's phone number via SMS. This feature also lets the customer change their phone number if they lose access to their phone. With the power of custom policies, phone sign-up and sign-in allows developers and enterprises to communicate their brand through page customization.

 

New provisioning connectors in the Azure AD Application Gallery

Service category: Enterprise Apps
Product capability: 3rd Party Integration

Azure AD admins can now automate creating, updating, and deleting user accounts for these newly integrated apps:

 

New Federated Apps available in Azure AD App gallery

Service category: Enterprise Apps
Product capability: 3rd Party Integration

In January 2020, Microsoft added these new apps with Federation support to the Azure AD application gallery:

 

Two new Identity Protection detections

Service category: Identity Protection
Product capability: Identity Security & Protection

Microsoft added two new sign-in linked detection types to Identity Protection:

  1. Suspicious inbox manipulation rules
  2. Impossible travel.

These offline detections are discovered by Microsoft Cloud App Security (MCAS) and influence the user and sign-in risk in Identity Protection.

 

What’s Changed

Workspaces in Azure AD have been renamed to collections

Service category: My Apps
Product capability: End User Experiences

Workspaces, the filters admins can configure to organize their users apps, will now be referred to as collections. Find more info on how to configure them at Create collections on the My Apps portal.

 

What’s Planned

Breaking Change URI Fragments will not be carried through the login redirect

Service category: Authentications (Logins)
Product capability: User Authentication

Starting on February 8, 2020, when a request is sent to login.microsoftonline.com to sign in a user, the service will append an empty fragment to the request.

This prevents a class of redirect attacks by ensuring that the browser wipes out any existing fragment in the request. No application should have a dependency on this behavior. For more information, see Breaking changes in the Microsoft identity platform documentation.

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.