Celebrating One Billion MSAL.NET Downloads

Den Delimarsky

Just this last week, the Microsoft Authentication Library for .NET (also known as MSAL.NET) hit its first billionth download.

Screenshot of the Microsoft.Identity.Client library on NuGet.org.

Even if you don’t use MSAL.NET yourself, it’s likely that you’re familiar with products that do, including Visual Studio, components in Microsoft Office and Microsoft Teams, Bing, Microsoft Azure, Skype, and many, many more. Even other libraries, like Microsoft.Identity.Web and Azure.Identity, use MSAL.NET under the hood.

This extraordinary milestone underscores the widespread adoption and trust that developers across the globe have placed in our library for securing their applications.

The journey to one billion

The first build of MSAL.NET (version 1.0.303282006-alpha) hit NuGet in March of 2016—just a little over eight years ago. Since then, MSAL.NET has been on a journey of continuous evolution and improvement, driven by our commitment to providing developers with robust, user-friendly, and familiar tools for authentication and authorization. With each release, we have strived to enhance its capabilities, fine-tune the library’s performance, and enhance the out-of-the-box security while empowering developers to build secure and modern applications across a broad set of .NET-supported platforms and scenarios. From seamlessly integrating with Microsoft Entra ID, adding native integration with authentication brokers, supporting a wide range of authentication protocols, and integrating newer services like Microsoft Entra External ID, MSAL.NET has become the de facto solution for developers who want to have a plug-in solution for token acquisition in desktop, mobile, web, and API applications.

A vibrant community ecosystem

The success of MSAL.NET would not have been possible without the incredible support and contributions of our vibrant community of developers, partners, and contributors. From providing valuable feedback and insights to actively participating in discussions, sharing best practices, and contributing code, the MSAL.NET community has played a pivotal role in shaping the library and driving innovation in identity management.

We extend our heartfelt thanks to each and every member of the community for their passion, dedication, and commitment to advancing the state of identity management in the .NET ecosystem. Every single pull request, big or small, whether to our core code or documentation, makes this library better for everyone. We wouldn’t be here without our community. Thank you.

Looking ahead

Just because we’ve hit our first billion doesn’t mean it’s now time to stop. There is so much more to come. We will continue to listen to your feedback and invest in building features and capabilities that empower you, the developer, to be successful when it comes to authenticating users in your applications and services.

To learn more about all the goodness we have cooking for MSAL, check out our documentation. And of course, we can’t wait to hear your feedback about our library on GitHub.

0 comments

Leave a comment

Feedback usabilla icon