You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/whats-new.md
+102-2Lines changed: 102 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -32,12 +32,112 @@ Azure AD receives improvements on an ongoing basis. To stay up to date with the
32
32
This page updates monthly, so revisit it regularly. If you're looking for items older than six months, you can find them in [Archive for What's new in Azure Active Directory](whats-new-archive.md).
33
33
34
34
35
-
## January 2023
35
+
## February 2023
36
36
37
-
### Public Preview - Cross-tenant synchronization
37
+
### General Availability - Expanding Privileged Identity Management Role Activation across the Azure portal
Privileged Identity Management (PIM) role activation has been expanded to the Billing and AD extensions in the Azure portal. Shortcuts have been added to Subscriptions (billing) and Access Control (AD) to allow users to activate PIM roles directly from these blades. From the Subscriptions blade, select **View eligible subscriptions** in the horizontal command menu to check your eligible, active, and expired assignments. From there, you can activate an eligible assignment in the same pane. In Access control (IAM) for a resource, you can now select **View my access** to see your currently active and eligible role assignments and activate directly. By integrating PIM capabilities into different Azure portal blades, this new feature allows users to gain temporary access to view or edit subscriptions and resources more easily.
44
+
45
+
46
+
For more information Microsoft cloud settings, see: [Activate my Azure resource roles in Privileged Identity Management](../privileged-identity-management/pim-resource-roles-activate-your-roles.md).
47
+
48
+
49
+
---
50
+
51
+
### General Availability - Follow Azure AD best practices with recommendations
52
+
53
+
**Type:** New feature
54
+
**Service category:** Reporting
55
+
**Product capability:** Monitoring & Reporting
56
+
57
+
Azure AD recommendations help you improve your tenant posture by surfacing opportunities to implement best practices. On a daily basis, Azure AD analyzes the configuration of your tenant. During this analysis, Azure AD compares the data of a recommendation with the actual configuration of your tenant. If a recommendation is flagged as applicable to your tenant, the recommendation appears in the Recommendations section of the Azure AD Overview.
58
+
59
+
This release includes our first 3 recommendations:
60
+
61
+
- Convert from per-user MFA to Conditional Access MFA
62
+
- Migration applications from AD FS to AAD
63
+
- Minimize MFA prompts from known devices
64
+
65
+
66
+
For more information, see:
67
+
68
+
-[What are Azure Active Directory recommendations?](../reports-monitoring/overview-recommendations.md)
69
+
-[Use the Azure AD recommendations API to implement Azure AD best practices for your tenant](/graph/api/resources/recommendations-api-overview)
70
+
71
+
---
72
+
73
+
### Public Preview - Azure AD PIM + Conditional Access integration
Now you can require users who are eligible for a role to satisfy Conditional Access policy requirements for activation: use specific authentication method enforced through Authentication Strengths, activate from Intune compliant device, comply with Terms of Use, and use 3rd party MFA and satisfy location requirements.
80
+
81
+
For more information, see: [Configure Azure AD role settings in Privileged Identity Management](../privileged-identity-management/pim-how-to-change-default-settings.md).
82
+
83
+
84
+
---
85
+
86
+
### General Availability - More information on why a sign-in was flagged as "unfamiliar"
Unfamiliar sign-in properties risk detection now provides risk reasons as to which properties are unfamiliar for customers to better investigate that risk.
93
+
94
+
Identity Protection now surfaces the unfamiliar properties in the Azure portal on UX and in API as *Additional Info* with a user-friendly description explaining that *the following properties are unfamiliar for this sign-in of the given user*.
38
95
96
+
There is no additional work to enable this feature, the unfamiliar properties will be shown by default. For more information, see: [Sign-in risk](../identity-protection/concept-identity-protection-risks.md#sign-in-risk).
39
97
40
98
99
+
---
100
+
101
+
### General Availability - New Federated Apps available in Azure AD Application gallery - February 2023
102
+
103
+
104
+
105
+
**Type:** New feature
106
+
**Service category:** Enterprise Apps
107
+
**Product capability:** 3rd Party Integration
108
+
109
+
In February 2023 we've added the following 10 new applications in our App gallery with Federation support:
You can also find the documentation of all the applications from here https://aka.ms/AppsTutorial.
115
+
116
+
For listing your application in the Azure AD app gallery, read the details here https://aka.ms/AzureADAppRequest
117
+
118
+
---
119
+
120
+
### Public Preview - New provisioning connectors in the Azure AD Application Gallery - February 2023
121
+
122
+
**Type:** New feature
123
+
**Service category:** App Provisioning
124
+
**Product capability:** 3rd Party Integration
125
+
126
+
127
+
We've added the following new applications in our App gallery with Provisioning support. You can now automate creating, updating, and deleting of user accounts for these newly integrated apps:
For more information about how to better secure your organization by using automated user account provisioning, see: [Automate user provisioning to SaaS applications with Azure AD](../app-provisioning/user-provisioning.md).
0 commit comments