Microsoft 365 Developer Blog

A developer platform for building collaborative apps for hybrid work

Breaking change to Microsoft Graph Users API: Updates to on-premises sync-enabled user contact numbers are no longer allowed

Today we're announcing an upcoming breaking change to developers using the Microsoft Graph Users API. The Users API enables admins to get and set properties associated with user objects in Azure AD. This change will be rolling out to all tenants by October 5, 2020. What is the change? This bug fix will prevent Microsoft Graph updates to the ...

Buckle up and get ready for Ignite 2020!

It’s that time of the year again! Are you all ready for Ignite 2020? We are absolutely thrilled to be joining you this year for our all-digital Ignite conference. For those of you who are new, Ignite is our biggest Microsoft conference where, amongst many other things – you can get the latest updates on Microsoft Teams platform, Microsoft Graph, Windows and cross platform development, SharePoint, Office add-ins and more!

Announcing the general availability of Microsoft Graph Identity Protection APIs

Today we’re announcing general availability of our two Azure AD Identity Protection APIs in Microsoft Graph: riskyUsers and riskDetections. Previously you could only consume these APIs through the beta endpoint, but can now find the riskyUsers and riskDetections resource types on the v1.0 endpoint. These APIs enable you to query risk detections and risky users detected by Azure AD Identity Protection, and to take action on risky users.

Update your applications to use Microsoft Authentication Library and Microsoft Graph API

Today we're announcing end of support timelines for Azure AD Authentication Library (ADAL) and Azure AD Graph. Starting June 30th, 2020, we will no longer add any new features to ADAL and Azure AD Graph. We will continue to provide technical support and security updates but will no longer provide feature updates. Starting June 30th, 2022, we will end support for and Azure AD Graph and will no longer provide technical support or security updates. Apps using Azure AD Graph after this time will no longer receive responses from the Azure AD Graph endpoint.