You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/billing.md
+1-28Lines changed: 1 addition & 28 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ author: kengaderdus
5
5
manager: CelesteDG
6
6
ms.service: azure-active-directory
7
7
ms.topic: reference
8
-
ms.date: 05/20/2025
8
+
ms.date: 06/10/2025
9
9
ms.author: kengaderdus
10
10
ms.subservice: b2c
11
11
ms.custom: fasttrack-edit
@@ -87,33 +87,6 @@ A subscription linked to an Azure AD B2C tenant can be used for the billing of A
87
87
88
88
After you complete these steps for an Azure AD B2C tenant, your Azure subscription is billed based on your Azure Direct or Enterprise Agreement details, if applicable.
89
89
90
-
91
-
<aname='change-your-azure-ad-pricing-tier'></a>
92
-
93
-
## Change your Microsoft Entra pricing tier
94
-
95
-
A tenant must be linked to the appropriate Azure pricing tier based on the features you want to use with your Azure AD B2C tenant. Premium features require Azure AD B2C Premium P1 or P2, as described in the [Azure Active Directory B2C pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/).
96
-
97
-
In some cases, you'll need to upgrade your pricing tier as you use new features. For example, if you want to use [Identity Protection](conditional-access-identity-protection-overview.md), risk-based Conditional Access policies, and any future Premium P2 capabilities with Azure AD B2C.
98
-
99
-
To change your pricing tier, follow these steps:
100
-
101
-
1. Sign in to the [Azure portal](https://portal.azure.com/).
102
-
103
-
1. If you have access to multiple tenants, select the **Settings** icon in the top menu to switch to your Microsoft Entra ID tenant from the **Directories + subscriptions** menu.
104
-
105
-
1. In the search box at the top of the portal, enter the name of your Azure AD B2C tenant. Then select the tenant in the search results under **Resources**.
106
-
107
-

108
-
109
-
1. On the resource **Overview** page, under **Pricing tier**, select **change**.
110
-
111
-

112
-
113
-
1. Select the pricing tier that includes the features you want to enable.
114
-
115
-

116
-
117
90
Learn about the [Microsoft Entra ID features, which are supported in Azure AD B2C](supported-azure-ad-features.md).
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/conditional-access-identity-protection-overview.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ description: Learn how Identity Protection gives you visibility into risky sign-
4
4
ms.service: azure-active-directory
5
5
ms.subservice: b2c
6
6
ms.topic: overview
7
-
ms.date: 05/20/2025
7
+
ms.date: 06/12/2025
8
8
ms.author: kengaderdus
9
9
author: kengaderdus
10
10
manager: mwongerapk
@@ -24,7 +24,7 @@ If you're already familiar with [Identity Protection](../active-directory/identi
24
24

25
25
26
26
> [!NOTE]
27
-
> Azure AD B2C **Premium P2** is required to create risky sign-in policies.**Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies. For more information, see [Change your Azure AD B2C pricing tier](billing.md#change-your-azure-ad-pricing-tier).
27
+
> Azure AD B2C **Premium P2** is required to create risky sign-in policies but it has now been deprecated as of May 1, 2025..**Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies.
28
28
29
29
## Benefits of Identity Protection and Conditional Access for Azure AD B2C
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/conditional-access-user-flow.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ description: Learn how to add Conditional Access to Azure AD B2C user flows. Con
5
5
ms.service: azure-active-directory
6
6
ms.subservice: b2c
7
7
ms.topic: overview
8
-
ms.date: 02/18/2025
8
+
ms.date: 06/12/2025
9
9
ms.author: kengaderdus
10
10
author: kengaderdus
11
11
manager: CelesteDG
@@ -86,7 +86,7 @@ When using the Microsoft Entra Conditional Access, consider the following:
86
86
87
87
## Pricing tier
88
88
89
-
Azure AD B2C **Premium P2** is required to create risky sign-in policies. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies. For more information, see [Change your Azure AD B2C pricing tier](billing.md#change-your-azure-ad-pricing-tier)
89
+
Azure AD B2C **Premium P2** is required to create risky sign-in policies but it has now been deprecated as of May 1, 2025. **Premium P1** tenants can create a policy that is based on location, application, user-based, or group-based policies.
90
90
91
91
## Prepare your Azure AD B2C tenant
92
92
@@ -438,4 +438,4 @@ To review the result of a Conditional Access event:
438
438
439
439
## Related content
440
440
441
-
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)
441
+
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)
Can I purchase Microsoft Entra ID P1 and Microsoft Entra ID P2 licensing for my Azure AD B2C tenant?
271
271
answer: |
272
-
No, Azure AD B2C tenants don't use Microsoft Entra ID P1 or Microsoft Entra ID P2 licensing. Azure AD B2C uses [Azure AD B2C Premium P1 or P2](billing.md#change-your-azure-ad-pricing-tier) licenses, which are different from Microsoft Entra ID P1 or P2 licenses for a Standard Microsoft Entra tenant. Azure AD B2C tenants natively support some features that are similar to Microsoft Entra ID P1 or P2 features, as explained in [Supported Microsoft Entra ID features](supported-azure-ad-features.md).
272
+
No, Azure AD B2C tenants don't use Microsoft Entra ID P1 or Microsoft Entra ID P2 licensing. Azure AD B2C uses Premium P1 or P2 licenses, which are no longer available for purchase as of May 1, 2025. They are different from Microsoft Entra ID P1 or P2 licenses for a Standard Microsoft Entra tenant. Azure AD B2C tenants natively support some features that are similar to Microsoft Entra ID P1 or P2 features, as explained in [Supported Microsoft Entra ID features](supported-azure-ad-features.md).
273
273
274
274
- question: |
275
275
Can I use a group-based assignment for Microsoft Entra Enterprise Applications in my Azure AD B2C tenant?
0 commit comments