Skip to content

Commit 33941cd

Browse files
Merge pull request #238601 from OWinfreyATL/owinfreyATL-May2023-WhatsNew
May 2023 whats new in Azure AD
2 parents 8c8137a + 5d99151 commit 33941cd

File tree

1 file changed

+183
-15
lines changed

1 file changed

+183
-15
lines changed

articles/active-directory/fundamentals/whats-new.md

Lines changed: 183 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -32,6 +32,187 @@ Azure AD receives improvements on an ongoing basis. To stay up to date with the
3232
This page updates monthly, so revisit it regularly. If you're looking for items older than six months, you can find them in [Archive for What's new in Azure Active Directory](whats-new-archive.md).
3333

3434

35+
## May 2023
36+
37+
### General Availability - Conditional Access authentication strength for members, external users and FIDO2 restrictions
38+
39+
**Type:** New feature
40+
**Service category:** Conditional Access
41+
**Product capability:** Identity Security & Protection
42+
43+
Authentication strength is a Conditional Access control that allows administrators to specify which combination of authentication methods can be used to access a resource. For example, they can make only phishing-resistant authentication methods available to access a sensitive resource. Likewise, to access a nonsensitive resource, they can allow less secure multifactor authentication (MFA) combinations such as password + SMS.
44+
45+
Authentication strength is now in General Availability for members and external users from any Microsoft cloud and FIDO2 restrictions. For more information, see: [Conditional Access authentication strength](../authentication/concept-authentication-strengths.md).
46+
47+
---
48+
49+
### General Availability - SAML/Ws-Fed based identity provider authentication for Azure Active Directory B2B users in US Sec and US Nat clouds
50+
51+
**Type:** New feature
52+
**Service category:** B2B
53+
**Product capability:** B2B/B2C
54+
55+
SAML/Ws-Fed based identity providers for authentication in Azure AD B2B are generally available in US Sec, US Nat and China clouds. For more information, see: [Federation with SAML/WS-Fed identity providers for guest users](../external-identities/direct-federation.md).
56+
57+
---
58+
59+
### Generally Availability - Cross-tenant synchronization
60+
61+
**Type:** New feature
62+
**Service category:** Provisioning
63+
**Product capability:** Identity Lifecycle Management
64+
65+
Cross-tenant synchronization allows you to set up a scalable and automated solution for users to access applications across tenants in your organization. It builds upon the Azure Active Directory B2B functionality and automates creating, updating, and deleting B2B users within tenants in your organization. For more information, see: [What is cross-tenant synchronization?](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
66+
67+
---
68+
69+
### Public Preview - New My Groups Experience
70+
71+
**Type:** Changed feature
72+
**Service category:** Group Management
73+
**Product capability:** End User Experiences
74+
75+
A new and improved My Groups experience is now available at [myaccount.microsoft.com/groups](https://myaccount.microsoft.com/groups). This experience replaces the existing My Groups experience at mygroups.microsoft.com in May. For more information, see: [Update your Groups info in the My Apps portal](https://support.microsoft.com/account-billing/update-your-groups-info-in-the-my-apps-portal-bc0ca998-6d3a-42ac-acb8-e900fb1174a4).
76+
77+
---
78+
79+
### General Availability - Admins can restrict their users from creating tenants
80+
81+
**Type:** New feature
82+
**Service category:** User Access Management
83+
**Product capability:** User Management
84+
85+
The ability for users to create tenants from the Manage Tenant overview has been present in Azure AD since almost the beginning of the Azure portal. This new capability in the User Settings blade allows admins to restrict their users from being able to create new tenants. There's also a new [Tenant Creator](../roles/permissions-reference.md#tenant-creator) role to allow specific users to create tenants. For more information, see [Default user permissions](../fundamentals/users-default-permissions.md#restrict-member-users-default-permissions).
86+
87+
---
88+
89+
### Public Preview - Devices Self-Help Capability for Pending Devices
90+
91+
92+
93+
**Type:** New feature
94+
**Service category:** Device Access Management
95+
**Product capability:** End User Experiences
96+
97+
In the **All Devices** view under the Registered column, you can now select any pending devices you have, and it opens a context pane to help troubleshoot why a device may be pending. You can also offer feedback on if the summarized information is helpful or not. For more information, see: [Pending devices in Azure Active Directory](/troubleshoot/azure/active-directory/pending-devices).
98+
99+
100+
---
101+
102+
### General Availability - Admins can now restrict users from self-service accessing their BitLocker keys
103+
104+
105+
106+
**Type:** New feature
107+
**Service category:** Device Access Management
108+
**Product capability:** User Management
109+
110+
Admins can now restrict their users from self-service accessing their BitLocker keys through the Devices Settings page. Turning on this capability hides the BitLocker key(s) of all non-admin users. This helps to control BitLocker access management at the admin level. For more information, see: [Restrict member users' default permissions](users-default-permissions.md#restrict-member-users-default-permissions).
111+
112+
113+
---
114+
115+
### Public Preview - New provisioning connectors in the Azure AD Application Gallery - May 2023
116+
117+
**Type:** New feature
118+
**Service category:** App Provisioning
119+
**Product capability:** 3rd Party Integration
120+
121+
We've added the following new applications in our App gallery with Provisioning support. You can now automate creating, updating, and deleting of user accounts for these newly integrated apps:
122+
123+
- [Sign In Enterprise Host Provisioning](../saas-apps/sign-in-enterprise-host-provisioning-tutorial.md)
124+
125+
126+
For more information about how to better secure your organization by using automated user account provisioning, see: [Automate user provisioning to SaaS applications with Azure AD](../app-provisioning/user-provisioning.md).
127+
128+
129+
---
130+
131+
### General Availability - Microsoft Entra Permissions Management Azure Active Directory Insights
132+
133+
**Type:** New feature
134+
**Service category:** Other
135+
**Product capability:** Permissions Management
136+
137+
The Azure Active Directory Insights tab in Microsoft Entra Permissions Management provides a view of all permanent role assignments assigned to Global Administrators, and a curated list of highly privileged roles. Administrators can then use the report to take further action within the Azure Active Directory console. For more information, see [View privileged role assignments in your organization (Preview)](../cloud-infrastructure-entitlement-management/product-privileged-role-insights.md).
138+
139+
---
140+
141+
### Public Preview - In portal guide to configure multi-factor authentication
142+
143+
**Type:** New feature
144+
**Service category:** MFA
145+
**Product capability:** Identity Security & Protection
146+
147+
The in portal guide to configure multi-factor authentication helps you get started with Azure Active Directory's MFA capabilities. You can find this guide under the Tutorials tab in the Azure AD Overview. For more information, see: [Configure multi-factor authentication using the portal guide](../authentication/multi-factor-authentication-wizard.md).
148+
149+
---
150+
151+
### General Availability - Authenticator Lite (In Outlook)
152+
153+
**Type:** New feature
154+
**Service category:** Microsoft Authenticator App
155+
**Product capability:** User Authentication
156+
157+
Authenticator Lite (in Outlook) is an authentication solution for users that haven't yet downloaded the Microsoft Authenticator app. Users are prompted in Outlook on their mobile device to register for multi-factor authentication. After they enter their password at sign-in, they'll have the option to send a push notification to their Android or iOS device.
158+
159+
Due to the security enhancement this feature provides users, the Microsoft managed value of this feature will be changed from ‘*disabled*’ to ‘*enabled*’ on June 9. We’ve made some changes to the feature configuration, so if you made an update before GA, May 17, please validate that the feature is in the correct state for your tenant prior to June 9. If you don't wish for this feature to be enabled on June 9, move the state to ‘*disabled*’, or set users to include and exclude groups.
160+
161+
162+
For more information, see: [How to enable Microsoft Authenticator Lite for Outlook mobile (preview)](../authentication/how-to-mfa-authenticator-lite.md).
163+
164+
---
165+
166+
### General Availability - PowerShell and Web Services connector support through the Azure AD provisioning agent
167+
168+
**Type:** New feature
169+
**Service category:** Provisioning
170+
**Product capability:** Outbound to On-premises Applications
171+
172+
The Azure AD on-premises application provisioning feature now supports both the [PowerShell](../app-provisioning/on-premises-powershell-connector.md) and [web services](../app-provisioning/on-premises-web-services-connector.md) connectors. you can now provision users into a flat file using the PowerShell connector or an app such as SAP ECC using the web services connector. For more information, see: [Provisioning users into applications using PowerShell](../app-provisioning/on-premises-powershell-connector.md).
173+
174+
---
175+
176+
### General Availability - Verified threat actor IP sign-in detection
177+
178+
**Type:** New feature
179+
**Service category:** Identity Protection
180+
**Product capability:** Identity Security & Protection
181+
182+
Identity Protection has added a new detection, using the Microsoft Threat Intelligence database, to detect sign-in's performed from IP addresses of known nation state and cyber-crime actors and allow customers to block these sign-ins's by using risk-based conditional access policies. For more information, see: [Sign-in risk](../identity-protection/concept-identity-protection-risks.md#sign-in-risk).
183+
184+
---
185+
186+
### General Availability - Conditional Access Granular control for external user types
187+
188+
**Type:** New feature
189+
**Service category:** Conditional Access
190+
**Product capability:** Identity Security & Protection
191+
192+
When configuring a Conditional Access policy, customers now have granular control over the types of external users they want to apply the policy to. External users are categorized based on how they authenticate (internally or externally) and their relationship to your organization (guest or member). For more information, see: [Assigning Conditional Access policies to external user types](../external-identities/authentication-conditional-access.md#assigning-conditional-access-policies-to-external-user-types).
193+
194+
---
195+
196+
### General Availability - My Security-info now shows Microsoft Authenticator type
197+
198+
**Type:** Changed feature
199+
**Service category:** MFA
200+
**Product capability:** Identity Security & Protection
201+
202+
We have improved My Sign-ins and My Security-Info to give you more clarity on the types of Microsoft Authenticator other Authenticator apps a user has registered. Users will now see Microsoft Authenticator registrations with additional information showing the app as being registered as Push-based MFA or Password-less phone sign-in (PSI) and for other Authenticator apps (Software OATH) we now indicate they're registered as a Time-based One-time password method. For more information, see: [Set up the Microsoft Authenticator app as your verification method](https://support.microsoft.com/account-billing/set-up-the-microsoft-authenticator-app-as-your-verification-method-33452159-6af9-438f-8f82-63ce94cf3d29).
203+
204+
---
205+
206+
### General Availability - SAML/Ws-Fed based identity provider authentication for Azure Active Directory B2B users in US Sec and US Nat clouds
207+
208+
**Type:** New feature
209+
**Service category:** B2B
210+
**Product capability:** B2B/B2C
211+
212+
SAML/Ws-Fed based identity providers for authentication in Azure AD B2B are generally available in US Sec, US Nat and China clouds. For more information, see: [Federation with SAML/WS-Fed identity providers for guest users](../external-identities/direct-federation.md).
213+
214+
---
215+
35216
## April 2023
36217

37218
### Public Preview - Custom attributes for Azure Active Directory Domain Services
@@ -124,7 +305,7 @@ Group secrets are typically created when a group is assigned credentials to an a
124305
**Service category:** Microsoft Authenticator App
125306
**Product capability:** User Authentication
126307

127-
Authenticator Lite is an additional surface for AAD users to complete multifactor authentication using push notifications on their Android or iOS device. With Authenticator Lite, users can satisfy a multifactor authentication requirement from the convenience of a familiar app. Authenticator Lite is currently enabled in the Outlook mobile app. Users may receive a notification in their Outlook mobile app to approve or deny, or use the Outlook app to generate an OATH verification code that can be entered during sign-in. The *'Microsoft managed'* setting for this feature will be set to enabled on May 26th, 2023. This will enable the feature for all users in tenants where the feature is set to Microsoft managed. If you wish to change the state of this feature, please do so before May 26th, 2023. For more information, see: [How to enable Microsoft Authenticator Lite for Outlook mobile (preview)](../authentication/how-to-mfa-authenticator-lite.md).
308+
Authenticator Lite is an additional surface for Azure Active Directory users to complete multifactor authentication using push notifications on their Android or iOS device. With Authenticator Lite, users can satisfy a multifactor authentication requirement from the convenience of a familiar app. Authenticator Lite is currently enabled in the Outlook mobile app. Users may receive a notification in their Outlook mobile app to approve or deny, or use the Outlook app to generate an OATH verification code that can be entered during sign-in. The *'Microsoft managed'* setting for this feature will be set to enabled on May 26th, 2023. This enables the feature for all users in tenants where the feature is set to Microsoft managed. If you wish to change the state of this feature, please do so before May 26th, 2023. For more information, see: [How to enable Microsoft Authenticator Lite for Outlook mobile (preview)](../authentication/how-to-mfa-authenticator-lite.md).
128309

129310
---
130311

@@ -134,7 +315,7 @@ Authenticator Lite is an additional surface for AAD users to complete multifacto
134315
**Service category:** MFA
135316
**Product capability:** Identity Security & Protection
136317

137-
As part of ongoing service improvements, we are making updates to the per-user MFA admin configuration experience to align with the look and feel of Azure. This change does not include any changes to the core functionality and will only include visual improvements.  For more information, see: [Enable per-user Azure AD Multi-Factor Authentication to secure sign-in events](../authentication/howto-mfa-userstates.md).
318+
As part of ongoing service improvements, we're making updates to the per-user MFA admin configuration experience to align with the look and feel of Azure. This change doesn't include any changes to the core functionality and will only include visual improvements.  For more information, see: [Enable per-user Azure AD Multi-Factor Authentication to secure sign-in events](../authentication/howto-mfa-userstates.md).
138319

139320
---
140321

@@ -480,19 +661,6 @@ For more information about how to better secure your organization by using autom
480661
Cross-tenant synchronization allows you to set up a scalable and automated solution for users to access applications across tenants in your organization. It builds upon the Azure AD B2B functionality and automates creating, updating, and deleting B2B users. For more information, see: [What is cross-tenant synchronization? (preview)](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
481662

482663

483-
---
484-
485-
### Public Preview - Devices option Self-Help Capability for Pending Devices
486-
487-
488-
489-
**Type:** New feature
490-
**Service category:** Device Access Management
491-
**Product capability:** End User Experiences
492-
493-
In the **All Devices** options under the registered column, you can now select any pending devices you have, and it opens a context pane to help troubleshoot why the device may be pending. You can also offer feedback on if the summarized information is helpful or not. For more information, see: [Pending devices in Azure Active Directory](/troubleshoot/azure/active-directory/pending-devices).
494-
495-
496664
---
497665

498666
### General Availability - Apple Watch companion app removed from Authenticator for iOS

0 commit comments

Comments
 (0)