Migrate from Azure AD Graph to Microsoft Graph

Microsoft identity platform team

Howdy folks,

We’ve been getting the word out for a while now about Microsoft Graph – the API for Microsoft 365.  We’ve encouraged you to use Microsoft Graph instead of Azure AD Graph, and we’re happy to see over 50,000 apps making over 1 billion calls last month to Microsoft Graph. This is fantastic momentum, but we still have a number of production apps that are using Azure AD Graph. Now might be the time for you to consider planning a migration to Microsoft Graph.

Introducing the new Azure AD Graph migration guidance

We’re pleased to announce our new Azure AD migration guidance, to help you move your apps from Azure AD Graph. The guidance includes:

  • A checklist
  • A catalog of differences between Azure AD Graph and Microsoft Graph, including:
    • Call syntax
    • Features like delta query, batching and extensions
    • Resource names, resource properties, and methods – where we highlight any name changes, modeling changes, and places where the API is not yet available in beta, v1.0, or both
  • Information about auditing your app
  • Reviewing other app details like app registration, token acquisition using authentication libraries, and using client libraries with a few coding examples
  • Deployment and testing suggestions

Why move to Microsoft Graph?

We’re making Microsoft Graph the API for all your directory and access management needs. This includes many new Azure AD datasets and features that are not available in Azure AD Graph, as we continue to invest in Microsoft Graph. Switch to Microsoft Graph to take advantage of these new APIs, all through one single endpoint, including features like:

  • Office 365 group management
  • External identity user invitations
  • The ability to restore users and Office 365 groups after they’ve been deleted
  • Webhook notifications on users and groups
  • Identity governance features such as:
    • Privileged identity management (PIM) to elevate users to privileged roles only when needed, and for a limited time period
    • Access reviews for one-time or recurring access reviews for attestation of user’s access rights
    • Terms of use to enable organizations to present information for legal or compliance requirements, like disclaimer notices
  • Security features such as identity risk events and risky users
  • Client libraries and samples on many platforms and languages

Microsoft Graph also offers access to much more than just Azure AD features – it’s the API gateway to Microsoft 365 services too.

Migrate your apps to Microsoft Graph

Use the new migration guidance to start migrating your Azure AD Graph apps to Microsoft Graph today. Take advantage of some of the fantastic data sets and capabilities that Microsoft Graph and Microsoft 365 have to offer.

We’d love to hear from you, so please let us know what you think, and happy coding!

Feedback usabilla icon