Microsoft has announced a number of updates to its identity and access management (IAM) solution, Microsoft Entra.

The company is starting to roll out user experience updates to the Microsoft Authenticator app. The app will soon categorize key actions, such as credentials configured in the app, additional sign-in methods, and account management options.   

Microsoft is also rolling out improvements to device code flow, with the goal of further improving security and preventing unauthorized access. These include updated headers, calls to action, and the addition of details like location and app name. 

Additionally, with the latest release, admins will be able to use the Microsoft Graph API to manage user status for per-user multifactor authentication, replacing the legacy Microsoft Online PowerShell module for this task. The company noted, however, that the recommended approach for protecting users with multifactor authentications remains Conditional Access for licensed organizations and security defaults for Microsoft Entra ID Free organizations. 

The July update also includes three new public previews for new features. First is the Microsoft Entra PowerShell module, which can be used to manage Microsoft Entra resources with PowerShell. It already offers cmdlet parity with Azure AD PowerShell and MSOL, and more Microsoft Entra products will be added down the line.

The second public preview is that Microsoft Entra External ID can be used as an identity provider for Azure App Service’s authentication system. The public preview for this was actually announced in April, but since then, Microsoft added the ability to create new external tenants. 

And finally, the company announced a public preview for being able to access Azure AD Authentication Library (ADAL) authentication data using Sign-Ins Workbooks, which provides a centralized overview of apps using ADAL. According to Microsoft, Sign-Ins Workbooks consolidates data from different sign-in event types, such as interactive, non-interactive, and service principal sign-ins. The reason behind this feature is that Microsoft is trying to transition people from ADAL to the new MSAL library, and being able to access ADAL information through the Sign-Ins Workbooks will help with the transition. 


You may also like…

Cloudflare users can now block AI bots, scrapers, and crawlers by changing one setting

IBM and Microsoft partner to help companies modernize security operations