Skip to content

Commit 1b673ba

Browse files
committed
Docs updates resulting from Azure AD B2C end of sale - p2
1 parent ef8b497 commit 1b673ba

File tree

5 files changed

+14
-17
lines changed

5 files changed

+14
-17
lines changed

articles/security/fundamentals/identity-management-best-practices.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.assetid: 07d8e8a8-47e8-447c-9c06-3a88d2713bc1
99
ms.service: security
1010
ms.subservice: security-fundamentals
1111
ms.topic: article
12-
ms.date: 09/29/2024
12+
ms.date: 05/28/2025
1313
ms.author: mbaldwin
1414

1515
---
@@ -85,7 +85,7 @@ For more information, see [Implement password hash synchronization with Microsof
8585

8686
- Microsoft Entra ID for employees
8787
- [Microsoft Entra B2B](../../active-directory/external-identities/index.yml) for guest users and external partners
88-
- [Azure AD B2C](../../active-directory-b2c/index.yml) to control how customers sign up, sign in, and manage their profiles when they use your applications
88+
- [Microsoft Entra External ID](../../active-directory/external-identities/external-identities-overview.md) to control how customers sign up, sign in, and manage their profiles when they use your applications
8989

9090
Organizations that don’t integrate their on-premises identity with their cloud identity can have more overhead in managing accounts. This overhead increases the likelihood of mistakes and security breaches.
9191

articles/security/fundamentals/identity-management-overview.md

Lines changed: 5 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.assetid: 5aa0a7ac-8f18-4ede-92a1-ae0dfe585e28
99
ms.service: security
1010
ms.subservice: security-fundamentals
1111
ms.topic: article
12-
ms.date: 09/25/2024
12+
ms.date: 05/25/2025
1313
ms.author: mbaldwin
1414
# Customer intent: As an IT Pro or decision maker, I am trying to learn about identity management capabilities in Azure
1515
---
@@ -106,16 +106,13 @@ Learn more: [Microsoft Entra ID reporting guide](../../active-directory/reports-
106106

107107
## Consumer identity and access management
108108

109-
Azure AD B2C is a highly available, global, identity management service for consumer-facing applications that scales to hundreds of millions of identities. It can be integrated across mobile and web platforms. Your consumers can sign in to all your applications through customizable experiences by using their existing social accounts or by creating new credentials.
109+
[Microsoft Entra External ID in external tenants](../../active-directory/external-identities/external-identities-overview.md) is a highly available, global, identity management service for consumer-facing applications that scales to hundreds of millions of identities. It can be integrated across mobile and web platforms. Your consumers can sign in to all your applications through customizable experiences by using their existing social accounts or by creating new credentials.
110110

111-
In the past, application developers who wanted to sign up customers and sign them in to their applications would have written their own code. And they would have used on-premises databases or systems to store usernames and passwords. Azure AD B2C offers your organization a better way to integrate consumer identity management into applications with the help of a secure, standards-based platform and a large set of extensible policies.
111+
In the past, application developers who wanted to sign up customers and sign them in to their applications would have written their own code. And they would have used on-premises databases or systems to store usernames and passwords. Microsoft Entra External ID offers your organization a better way to integrate consumer identity management into applications with the help of a secure, standards-based platform and a large set of extensible policies.
112112

113-
When you use Azure AD B2C, your consumers can sign up for your applications by using their existing social accounts (Facebook, Google, Amazon, LinkedIn) or by creating new credentials (email address and password, or username and password).
113+
When you use Microsoft Entra External ID, your consumers can sign up for your applications by using their existing social accounts (Facebook, Google, Amazon, LinkedIn) or by creating new credentials (email address and password, or username and password).
114114

115-
Learn more:
116-
117-
* [What is Azure Active Directory B2C?](../../active-directory-b2c/overview.md)
118-
* [Azure Active Directory B2C: Types of applications](../../active-directory-b2c/application-types.md)
115+
Learn more about [Microsoft Entra External ID in external tenants](../../active-directory/external-identities/external-identities-overview.md)
119116

120117
## Device registration
121118

articles/security/fundamentals/isolation-choices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -84,7 +84,7 @@ Some other capabilities for Microsoft Entra ID include:
8484

8585
- [Microsoft Entra Domain Services](https://azure.microsoft.com/services/active-directory-ds/) lets you join Azure virtual machines to an Active Directory domain without deploying domain controllers. You can sign in to these virtual machines with your corporate Active Directory credentials and administer domain-joined virtual machines by using Group Policy to enforce security baselines on all your Azure virtual machines.
8686

87-
- [Azure Active Directory B2C](https://azure.microsoft.com/services/active-directory-b2c/) provides a highly available global-identity management service for consumer-facing applications that scales to hundreds of millions of identities. It can be integrated across mobile and web platforms. Your consumers can sign in to all your applications through customizable experiences by using their existing social accounts or by creating credentials.
87+
- [Microsoft Entra External ID](../../active-directory/external-identities/external-identities-overview.md) provides a highly available global-identity management service for consumer-facing applications that scales to hundreds of millions of identities. It can be integrated across mobile and web platforms. Your consumers can sign in to all your applications through customizable experiences by using their existing social accounts or by creating credentials.
8888

8989
### Isolation from Microsoft Administrators & Data Deletion
9090

articles/security/fundamentals/services-technologies.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.assetid: a5a7f60a-97e2-49b4-a8c5-7c010ff27ef8
99
ms.service: security
1010
ms.subservice: security-fundamentals
1111
ms.topic: conceptual
12-
ms.date: 04/23/2025
12+
ms.date: 05/23/2025
1313
ms.author: mbaldwin
1414

1515
---
@@ -60,7 +60,7 @@ Over time, this list will change and grow, just as Azure does. Make sure to chec
6060
|------|--------|
6161
| [Azure role-based access control](../../role-based-access-control/role-assignments-portal.yml)|An access control feature designed to allow users to access only the resources they are required to access based on their roles within the organization. |
6262
| [Microsoft Entra ID](../../active-directory/fundamentals/active-directory-whatis.md)|A cloud-based identity and access management service that supports a multi-tenant, cloud-based directory and multiple identity management services within Azure. |
63-
| [Azure Active Directory B2C](../../active-directory-b2c/overview.md)| A customer identity access management (CIAM) solution that enables control over how customers sign-up, sign-in, and manage their profiles when using Azure-based applications. |
63+
| [Microsoft Entra External ID in external tenants](../../active-directory/external-identities/external-identities-overview.md)| A customer identity access management (CIAM) solution that enables control over how customers sign-up, sign-in, and manage their profiles when using Azure-based applications. |
6464
| [Microsoft Entra Domain Services](../../active-directory-domain-services/overview.md)| A cloud-based and managed version of Active Directory Domain Services that provides managed domain services such as domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos/NTLM authentication. |
6565
| [Microsoft Entra multifactor authentication](../../active-directory/authentication/concept-mfa-howitworks.md)| A security provision that employs several different forms of authentication and verification before allowing access to secured information. |
6666

articles/security/fundamentals/technical-capabilities.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: rkarlin
88
ms.service: security
99
ms.subservice: security-fundamentals
1010
ms.topic: article
11-
ms.date: 04/23/2025
11+
ms.date: 05/23/2025
1212
ms.author: mbaldwin
1313

1414
---
@@ -103,11 +103,11 @@ In the [Azure portal](https://portal.azure.com), [reports](../../active-director
103103

104104
#### Consumer identity and access management
105105

106-
[Azure Active Directory B2C](../../active-directory-b2c/overview.md) is a highly available, global, identity management service for consumer-facing applications that scales to hundreds of millions of identities. It can be integrated across mobile and web platforms. Your consumers can log on to all your applications through customizable experiences by using their existing social accounts or by creating new credentials.
106+
[Microsoft Entra External ID](../../active-directory/external-identities/external-identities-overview.md) is a highly available, global, identity management service for consumer-facing applications that scales to hundreds of millions of identities. It can be integrated across mobile and web platforms. Your consumers can log on to all your applications through customizable experiences by using their existing social accounts or by creating new credentials.
107107

108-
In the past, application developers who wanted to sign up and sign in consumers into their applications would have written their own code. And they would have used on-premises databases or systems to store usernames and passwords. Azure Active Directory B2C offers your organization a better way to integrate consumer identity management into applications with the help of a secure, standards-based platform, and a large set of extensible policies.
108+
In the past, application developers who wanted to sign up and sign in consumers into their applications would have written their own code. And they would have used on-premises databases or systems to store usernames and passwords. Azure Microsoft Entra External ID offers your organization a better way to integrate consumer identity management into applications with the help of a secure, standards-based platform, and a large set of extensible policies.
109109

110-
When you use Azure Active Directory B2C, your consumers can sign up for your applications by using their existing social accounts (Facebook, Google, Amazon, LinkedIn) or by creating new credentials (email address and password, or username and password).
110+
When you use Microsoft Entra External ID, your consumers can sign up for your applications by using their existing social accounts (Facebook, Google, Amazon, LinkedIn) or by creating new credentials (email address and password, or username and password).
111111

112112
#### Device registration
113113

0 commit comments

Comments
 (0)