Microsoft identity platform team

Post by this author

Update your applications to use Microsoft Authentication Library and Microsoft Graph API

Today we're announcing end of support timelines for Azure AD Authentication Library (ADAL) and Azure AD Graph. Starting June 30th, 2020, we will no longer add any new features to ADAL and Azure AD Graph. We will continue to provide technical support and security updates but will no longer provide feature updates. Starting June 30th, 2022, we will end support for and Azure AD Graph and will no longer provide technical support or security updates. Apps using Azure AD Graph after this time will no longer receive responses from the Azure AD Graph endpoint.

Microsoft identity platform at Build 2020

Hello Developers - While we wish we could all meet in person this year at Build 2020, we have a great line up of free, virtual sessions and some exciting announcements to share with you wherever you are in the world. To learn more about all the news related to the Microsoft identity platform read the Build 2020: Fostering a secure and ...

Build advanced queries in Microsoft Graph with $count, $filter, $search, and $orderby

UPDATE 9/22: read the General Availability announcement. Some of the top asks we have received on Azure Active Directory were for better sorting, counting, and filtering capabilities. We are excited to announce that we are now providing these capabilities on Azure Active Directory objects to developers through Microsoft Graph! In addition to ...

Service principal API in Microsoft Graph is now generally available

At Ignite 2019 we announced the general availability of the application API that allows you to programmatically create and configure applications. Building on that that momentum, we are excited to announce general availability of the service principal API in Microsoft Graph.

Token configuration in Azure AD app registrations now generally available

Hello Developers, Last year we introduced the Token configuration experience within Azure AD App registrations and now we’re excited to announce its general availability. Optional claims can be used to include additional claims in tokens, change the behavior of specific claims and access custom directory extension claims. The Token ...

Announcing Xamarin broker support in MSAL.NET 4.9.0

We are excited to announce that MSAL.NET now supports brokers for both Xamarin iOS and Xamarin Android apps!

Identity Protection APIs for US Gov: New Availability & Deprecation Notice

Today we’re announcing two new ways for customers in the US Government cloud to get Azure AD Identity Protection data through Microsoft Graph: The riskyUsers API and the riskDetection API.

Build your own SCIM endpoint for streamlined provisioning of your applications

Today we published an overview on how design, build and test your own SCIM endpoint for your application. To learn more, read our Provisioning with SCIM – design, build, and test your SCIM endpoint post on the identity standards blog.

Impact on Authentication from SameSite changes in Chrome 

Following the recent updates to the standards of SameSite property in HTTP cookies, Chrome has announced changes to the default behavior of SameSite in an upcoming release of the browser in February. Web application developers are recommended to update their application code to handle different SameSite properties on Chrome and other browsers. 

Microsoft Authentication Libraries for Java and Python are now generally available

Hello developers! Earlier this year at //Build, we announced the general availability of Microsoft Authentication Libraries (MSAL) for .NET and JavaScript, followed by iOS, macOS and Android. As the year ends, we’re excited to announce that MSAL Java and MSAL Python are now generally available! MSAL enables applications to integrate with...