You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/whats-new.md
+100-2Lines changed: 100 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -32,6 +32,104 @@ Azure AD receives improvements on an ongoing basis. To stay up to date with the
32
32
This page updates monthly, so revisit it regularly. If you're looking for items older than six months, you can find them in [Archive for What's new in Azure Active Directory](whats-new-archive.md).
**Tenant Restrictions V2 (TRv2)** is now generally available for authentication plane via proxy.
44
+
45
+
TRv2 allows organizations to enable safe and productive cross-company collaboration while containing data exfiltration risk. With TRv2, you can control what external tenants your users can access from your devices or network using externally issued identities and provide granular access control on a per org, user, group, and application basis.
46
+
47
+
TRv2 uses the cross-tenant access policy, and offers both authentication and data plane protection. It enforces policies during user authentication, and on data plane access with Exchange Online, SharePoint Online, Teams, and MSGraph. While the data plane support with Windows GPO and Global Secure Access is still in public preview, authentication plane support with proxy is now generally available.
48
+
49
+
Visit https://aka.ms/tenant-restrictions-enforcement for more information on tenant restriction V2 and Global Secure Access client-side tagging for TRv2 at [Universal tenant restrictions](/azure/global-secure-access/how-to-universal-tenant-restrictions).
50
+
51
+
---
52
+
53
+
### Public Preview - Cross-tenant access settings supports custom RBAC roles and protected actions
54
+
55
+
**Type:** New feature
56
+
**Service category:** B2B
57
+
**Product capability:** B2B/B2C
58
+
59
+
Cross-tenant access settings can be managed with custom roles defined by your organization. This enables you to define your own finely-scoped roles to manage cross-tenant access settings instead of using one of the built-in roles for management. [Learn more about creating your own custom roles](../external-identities/cross-tenant-access-overview.md#custom-roles-for-managing-cross-tenant-access-settings).
60
+
61
+
You can also now protect privileged actions inside of cross-tenant access settings using Conditional Access. For example, you can require MFA before allowing changes to default settings for B2B collaboration. Learn more about [Protected actions](../roles/protected-actions-overview.md).
62
+
63
+
---
64
+
65
+
### General Availability - Additional settings in Entitlement Management auto-assignment policy
66
+
67
+
**Type:** Changed feature
68
+
**Service category**: Entitlement Management
69
+
**Product capability:** Entitlement Management
70
+
71
+
In the Entra ID Governance entitlement management auto-assignment policy, there are three new settings. This allows a customer to select to not have the policy create assignments, not remove assignments, and to delay assignment removal.
72
+
73
+
---
74
+
75
+
### Public Preview - Setting for guest losing access
76
+
77
+
**Type:** Changed feature
78
+
**Service category:** Entitlement Management
79
+
**Product capability:** Entitlement Management
80
+
81
+
An administrator can configure that when a guest brought in through entitlement management has lost their last access package assignment, they're deleted after a specified number of days. For more information, see: [Govern access for external users in entitlement management](../governance/entitlement-management-external-users.md).
82
+
83
+
---
84
+
85
+
### Public Preview - Real-Time Strict Location Enforcement
Strictly enforce Conditional Access policies in real-time using Continuous Access Evaluation. Enable services like Microsoft Graph, Exchange Online, and SharePoint Online to block access requests from disallowed locations as part of a layered defense against token replay and other unauthorized access. For more information, see blog: [Public Preview: Strictly Enforce Location Policies with Continuous Access Evaluation](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/public-preview-strictly-enforce-location-policies-with/ba-p/3773133) and documentation:
92
+
[Strictly enforce location policies using continuous access evaluation (preview)](../conditional-access/concept-continuous-access-evaluation-strict-enforcement.md).
93
+
94
+
---
95
+
96
+
### Public Preview - New provisioning connectors in the Azure AD Application Gallery - August 2023
97
+
98
+
**Type:** New feature
99
+
**Service category:** App Provisioning
100
+
**Product capability:** 3rd Party Integration
101
+
102
+
103
+
We've added the following new applications in our App gallery with Provisioning support. You can now automate creating, updating, and deleting of user accounts for these newly integrated apps:
For more information about how to better secure your organization by using automated user account provisioning, see: [Automate user provisioning to SaaS applications with Azure AD](../app-provisioning/user-provisioning.md).
118
+
119
+
120
+
---
121
+
122
+
### General Availability - Continuous Access Evaluation for Workload Identities available in Public and Gov clouds
Real-time enforcement of risk events, revocation events, and Conditional Access location policies is now generally available for workload identities.
129
+
Service principals on line of business (LOB) applications are now protected on access requests to Microsoft Graph. For more information, see: [Continuous access evaluation for workload identities (preview)](../conditional-access/concept-continuous-access-evaluation-workload.md).
130
+
131
+
---
132
+
35
133
## July 2023
36
134
37
135
### General Availability: Azure Active Directory (Azure AD) is being renamed.
@@ -490,7 +588,7 @@ SAML/Ws-Fed based identity providers for authentication in Azure AD B2B are gene
Cross-tenant synchronization allows you to set up a scalable and automated solution for users to access applications across tenants in your organization. It builds upon the Azure Active Directory B2B functionality and automates creating, updating, and deleting B2B users within tenants in your organization. For more information, see: [What is cross-tenant synchronization?](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
591
+
Cross-tenant synchronization allows you to set up a scalable and automated solution for users to access applications across tenants in your organization. It builds upon the Azure Active Directory B2B functionality and automates creating, updating, and deleting B2B users within tenants in your organization. For more information, see: [What is cross-tenant synchronization?](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
494
592
495
593
---
496
594
@@ -669,7 +767,7 @@ In May 2023 we added the following 51 new applications in our App gallery with F
0 commit comments