You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/whats-new-archive.md
+2-178Lines changed: 2 additions & 178 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5151,7 +5151,7 @@ If your organization is using the Azure MFA SDK, you need to migrate by Septembe
5151
5151
5152
5152
---
5153
5153
5154
-
## June 2020
5154
+
5155
5155
5156
5156
### User risk condition in Conditional Access policy
5157
5157
@@ -5338,7 +5338,7 @@ Now that Microsoft Authentication Libraries (MSAL) is available, we'll no longer
5338
5338
Additionally, we've finished the work to make all Azure AD Graph functionality available through MS Graph. So, Azure AD Graph APIs will receive only bugfix and security fixes through June 30th, 2022. For more information, see [Update your applications to use Microsoft Authentication Library and Microsoft Graph API](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/update-your-applications-to-use-microsoft-authentication-library/ba-p/1257363)
5339
5339
5340
5340
---
5341
-
## May 2020
5341
+
5342
5342
5343
5343
### Retirement of properties in signIns, riskyUsers, and riskDetections APIs
5344
5344
@@ -5436,179 +5436,3 @@ IT Admins can start using the new "Hybrid Admin" role as the least privileged ro
5436
5436
5437
5437
---
5438
5438
5439
-
### New Federated Apps available in Azure AD Application gallery - May 2020
5440
-
5441
-
**Type:** New feature
5442
-
**Service category:** Enterprise Apps
5443
-
**Product capability:** 3rd Party Integration
5444
-
5445
-
In May 2020, we've added the following 36 new applications in our App gallery with Federation support:
5446
-
5447
-
[Moula](https://moula.com.au/pay/merchants), [Surveypal](https://www.surveypal.com/app), [Kbot365](https://www.konverso.ai/), [Powell Teams](https://powell-software.com/en/powell-teams-en/), [Talentsoft Assistant](https://msteams.talent-soft.com/), [ASC Recording Insights](https://teams.asc-recording.app/product), [GO1](https://www.go1.com/), [B-Engaged](https://b-engaged.se/), [Competella Contact Center Workgroup](http://www.competella.com/), [Asite](http://www.asite.com/), [ImageSoft Identity](https://identity.imagesoftinc.com/), [My IBISWorld](https://identity.imagesoftinc.com/), [insuite](../saas-apps/insuite-tutorial.md), [Change Process Management](../saas-apps/change-process-management-tutorial.md), [Cyara CX Assurance Platform](../saas-apps/cyara-cx-assurance-platform-tutorial.md), [Smart Global Governance](../saas-apps/smart-global-governance-tutorial.md), [Prezi](../saas-apps/prezi-tutorial.md), [Mapbox](../saas-apps/mapbox-tutorial.md), [Datava Enterprise Service Platform](../saas-apps/datava-enterprise-service-platform-tutorial.md), [Whimsical](../saas-apps/whimsical-tutorial.md), [Trelica](../saas-apps/trelica-tutorial.md), [EasySSO for Confluence](../saas-apps/easysso-for-confluence-tutorial.md), [EasySSO for BitBucket](../saas-apps/easysso-for-bitbucket-tutorial.md), [EasySSO for Bamboo](../saas-apps/easysso-for-bamboo-tutorial.md), [Torii](../saas-apps/torii-tutorial.md), [Axiad Cloud](../saas-apps/axiad-cloud-tutorial.md), [Humanage](../saas-apps/humanage-tutorial.md), [ColorTokens ZTNA](../saas-apps/colortokens-ztna-tutorial.md), [CCH Tagetik](../saas-apps/cch-tagetik-tutorial.md), [ShareVault](../saas-apps/sharevault-tutorial.md), [Vyond](../saas-apps/vyond-tutorial.md), [TextExpander](../saas-apps/textexpander-tutorial.md), [Anyone Home CRM](../saas-apps/anyone-home-crm-tutorial.md), [askSpoke](../saas-apps/askspoke-tutorial.md), [ice Contact Center](../saas-apps/ice-contact-center-tutorial.md)
5448
-
5449
-
You can also find the documentation of all the applications from here https://aka.ms/AppsTutorial.
5450
-
5451
-
For listing your application in the Azure AD app gallery, please read the details here https://aka.ms/AzureADAppRequest.
5452
-
5453
-
---
5454
-
5455
-
### Report-only mode for Conditional Access is now generally available
[Report-only mode for Azure AD Conditional Access](../conditional-access/concept-conditional-access-report-only.md) lets you evaluate the result of a policy without enforcing access controls. You can test report-only policies across your organization and understand their impact before enabling them, making deployment safer and easier. Over the past few months, we've seen strong adoption of report-only mode—over 26M users are already in scope of a report-only policy. With the announcement today, new Azure AD Conditional Access policies will be created in report-only mode by default. This means you can monitor the impact of your policies from the moment they're created. And for those of you who use the MS Graph APIs, you can [manage report-only policies programmatically](/graph/api/resources/conditionalaccesspolicy) as well.
5462
-
5463
-
---
5464
-
5465
-
### Self-service sign up for guest users
5466
-
5467
-
**Type:** New feature
5468
-
**Service category:** B2B
5469
-
**Product capability:** B2B/B2C
5470
-
5471
-
With External Identities in Azure AD, you can allow people outside your organization to access your apps and resources while letting them sign in using whatever identity they prefer. When sharing an application with external users, you might not always know in advance who will need access to the application. With [self-service sign-up](../external-identities/self-service-sign-up-overview.md), you can enable guest users to sign up and gain a guest account for your line of business (LOB) apps. The sign-up flow can be created and customized to support Azure AD and social identities. You can also collect additional information about the user during sign-up.
5472
-
5473
-
---
5474
-
5475
-
### Conditional Access Insights and Reporting workbook is generally available
The [insights and reporting workbook](../conditional-access/howto-conditional-access-insights-reporting.md) gives admins a summary view of Azure AD Conditional Access in their tenant. With the capability to select an individual policy, admins can better understand what each policy does and monitor any changes in real time. The workbook streams data stored in Azure Monitor, which you can set up in a few minutes [following these instructions](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md). To make the dashboard more discoverable, we've moved it to the new insights and reporting tab within the Azure AD Conditional Access menu.
5482
-
5483
-
---
5484
-
5485
-
### Policy details blade for Conditional Access is in public preview
The new [policy details blade](../conditional-access/troubleshoot-conditional-access.md) displays the assignments, conditions, and controls satisfied during conditional access policy evaluation. You can access the blade by selecting a row in the Conditional Access or Report-only tabs of the Sign-in details.
5492
-
5493
-
---
5494
-
5495
-
### New query capabilities for Directory Objects in Microsoft Graph are in Public Preview
5496
-
5497
-
**Type:** New feature
5498
-
**Service category:** MS Graph
5499
-
**Product capability:** Developer Experience
5500
-
5501
-
New capabilities are being introduced for Microsoft Graph Directory Objects APIs, enabling Count, Search, Filter, and Sort operations. This will give developers the ability to quickly query our Directory Objects without workarounds such as in-memory filtering and sorting. Find out more in this [blog post](https://aka.ms/CountFilterMSGraphAAD).
5502
-
5503
-
We're currently in Public Preview, looking for feedback. Please send your comments with this [brief survey](https://aka.ms/MsGraphAADSurveyDocs).
5504
-
5505
-
---
5506
-
5507
-
### Configure SAML-based single sign-on using Microsoft Graph API (Beta)
5508
-
5509
-
**Type:** New feature
5510
-
**Service category:** Enterprise Apps
5511
-
**Product capability:** SSO
5512
-
5513
-
Support for creating and configuring an application from the Azure AD Gallery using MS Graph APIs in Beta is now available.
5514
-
If you need to set up SAML-based single sign-on for multiple instances of an application, save time by using the Microsoft Graph APIs to [automate the configuration of SAML-based single sign-on](/graph/application-saml-sso-configure-api).
5515
-
5516
-
---
5517
-
5518
-
### New provisioning connectors in the Azure AD Application Gallery - May 2020
5519
-
5520
-
**Type:** New feature
5521
-
**Service category:** App Provisioning
5522
-
**Product capability:** 3rd Party Integration
5523
-
5524
-
You can now automate creating, updating, and deleting user accounts for these newly integrated apps:
For more information about how to better secure your organization by using automated user account provisioning, see [Automate user provisioning to SaaS applications with Azure AD](../app-provisioning/user-provisioning.md).
5533
-
5534
-
---
5535
-
5536
-
### SAML Token Encryption is Generally Available
5537
-
5538
-
**Type:** New feature
5539
-
**Service category:** Enterprise Apps
5540
-
**Product capability:** SSO
5541
-
5542
-
[SAML token encryption](../manage-apps/howto-saml-token-encryption.md) allows applications to be configured to receive encrypted SAML assertions. The feature is now generally available in all clouds.
5543
-
5544
-
---
5545
-
5546
-
### Group name claims in application tokens is Generally Available
5547
-
5548
-
**Type:** New feature
5549
-
**Service category:** Enterprise Apps
5550
-
**Product capability:** SSO
5551
-
5552
-
The group claims issued in a token can now be limited to just those groups assigned to the application. This is especially important when users are members of large numbers of groups and there was a risk of exceeding token size limits. With this new capability in place, the ability to [add group names to tokens](../hybrid/how-to-connect-fed-group-claims.md) is generally available.
5553
-
5554
-
---
5555
-
5556
-
### Workday Writeback now supports setting work phone number attributes
We have enhanced the Workday Writeback provisioning app to now support writeback of work phone number and mobile number attributes. In addition to email and username, you can now configure the Workday Writeback provisioning app to flow phone number values from Azure AD to Workday. For more details on how to configure phone number writeback, refer to the [Workday Writeback](../saas-apps/workday-writeback-tutorial.md) app tutorial.
5563
-
5564
-
---
5565
-
5566
-
### Publisher Verification (preview)
5567
-
5568
-
**Type:** New feature
5569
-
**Service category:** Other
5570
-
**Product capability:** Developer Experience
5571
-
5572
-
Publisher verification (preview) helps admins and end users understand the authenticity of application developers integrating with the Microsoft identity platform. For details, refer to [Publisher verification (preview)](../develop/publisher-verification-overview.md).
5573
-
5574
-
---
5575
-
5576
-
### Authorization Code Flow for Single-page apps
5577
-
5578
-
**Type:** Changed feature
5579
-
**Service category:** Authentication
5580
-
**Product capability:** Developer Experience
5581
-
5582
-
Because of modern browser [3rd party cookie restrictions such as Safari ITP](../develop/reference-third-party-cookies-spas.md), SPAs will have to use the authorization code flow rather than the implicit flow to maintain SSO; MSAL.js v 2.x will now support the authorization code flow. There as corresponding updates to the Azure portal so you can update your SPA to be type "spa" and use the auth code flow. For guidance, refer to [Quickstart: Sign in users and get an access token in a JavaScript SPA using the auth code flow](../develop/quickstart-v2-javascript-auth-code.md).
5583
-
5584
-
---
5585
-
5586
-
### Improved Filtering for Devices is in Public Preview
Previously, the only filters you could use were "Enabled" and "Activity date." Now, you can [filter your list of devices on more properties](../devices/device-management-azure-portal.md#view-and-filter-your-devices-preview), including OS type, join type, compliance, and more. These additions should simplify locating a particular device.
5593
-
5594
-
---
5595
-
5596
-
### The new App registrations experience for Azure AD B2C is now generally available
The new App registrations experience for Azure AD B2C is now generally available.
5603
-
5604
-
Previously, you had to manage your B2C consumer-facing applications separately from the rest of your apps using the legacy 'Applications' experience. That meant different app creation experiences across different places in Azure.
5605
-
5606
-
The new experience shows all B2C app registrations and Azure AD app registrations in one place and provides a consistent way to manage them. Whether you need to manage a customer-facing app or an app that has access to Microsoft Graph to programmatically manage Azure AD B2C resources, you only need to learn one way to do things.
5607
-
5608
-
You can reach the new experience by navigating the Azure AD B2C service and selecting the App registrations blade. The experience is also accessible from the Azure Active Directory service.
5609
-
5610
-
The Azure AD B2C App registrations experience is based on the general [App Registration experience](https://developer.microsoft.com/identity/blogs/new-app-registrations-experience-is-now-generally-available/) for Azure AD tenants but is tailored for Azure AD B2C. The legacy "Applications" experience will be deprecated in the future.
5611
-
5612
-
For more information, visit [The New app registration experience for Azure AD B2C](../../active-directory-b2c/app-registrations-training-guide.md).
0 commit comments