Entra 🆔 News #128 → This week in Microsoft Entra
Alex Simons announces his retirement 🥲
👋 Hi, Merill and Joshua here with this week’s roundup of the latest news on Microsoft Entra from around the globe 🌍.
Before we dive into all the Microsoft Entra updates, we want to take a moment to acknowledge someone truly special in our community.
A Moment to Honor Alex Simons
This week, the Entra community says farewell to a legend. Alex Simons announced his retirement from Microsoft after 34 remarkable years, including the past 14 years leading the Identity and Network Access business at Microsoft. For anyone who’s worked with Microsoft Entra ID (or Azure AD before that), Alex’s impact is everywhere you look. He’s been the steady hand guiding the transformation of Microsoft’s identity platform from on-premises Active Directory to the cloud-native powerhouse it is today.
Alex is moving into what he calls a “second career” as a college volleyball coach, a wonderful next chapter that shows there’s life beyond tech (who knew?). For those of us in the identity space, Alex has been more than a product leader; he’s been a voice of clarity, a champion for customers, and someone who genuinely understood the real-world challenges we all face. His final blog post introduced the Microsoft Entra Agent ID public preview, pushing the identity platform into the agentic AI era - a fitting capstone to an incredible career.
Alex, thank you for everything. The Entra community wishes you all the best as you trade conditional access policies for volleyball playbooks. You’ve earned every bit of that well-deserved retirement!
This Week’s Entra Chat Episode
Speaking of the community, this week’s Entra Chat episode features Louis Mastelinck, a Microsoft MVP and Security Consultant at Proximus NXT, discussing the critical journey of moving organizations away from SMS-based MFA. If you’ve been wondering how to finally kill SMS MFA in your environment without writing a single script, this episode is a masterclass. Louis shares practical strategies, talks about the SharePoint Email OTP security blind spot, and dives into the ongoing debate about device-bound versus synced passkeys. It’s packed with actionable insights you can use right away.
How to Kill SMS MFA in Entra ID Without a Single Script
Louis Mastelinck, a Microsoft MVP and Security Consultant at Proximus NXT, joins me to discuss the critical journey of moving organizations away from SMS-based MFA.
Now, let’s get into this week’s updates...
Sponsored by:
The Entra ID App Governance ‘Hot Potato’
Application sprawl in Microsoft Entra ID introduces unaccounted-for risk when governance lacks clarity and discipline. Permissions drift, secrets expire unnoticed, and responsibility for applications shifts among identity, security, and IT teams instead of being managed through a consistent governance model.
🔥🥔 Catching the Hot Potato, ENow’s practical guide for Identity, Security, and Modern Workplace leaders, breaks down why Entra ID app governance so often stalls, where risk quietly builds, and how teams restore clarity and discipline with governance approaches that work in real environments.
You will learn how to define accountability, reduce exposure, and apply scalable app governance without slowing innovation. Get practical tips to guide your app governance program.
⚡️ Microsoft
🔥 Public Preview
Surfing the AI Wave: Manage, Govern, and Protect AI Agents with Microsoft Entra Agent ID • Alex Simons
Synced passkeys and high assurance account recovery • Ankur Patel
Securing the AI era starts with identity • Igor Sakhnov
📖 Read
Access Fabric: A modern approach to identity and network access • Igor Sakhnov
Microsoft named an overall leader in KuppingerCole Leadership Compass for Generative AI Defense • Herain Oberoi
📺 Watch
Diving Into the New Microsoft Entra Agent ID (60 min) • Kyle Marsh
🗣️ Message Center
From the community…
🚀 Most popular posts from last week
🥇Huge Entra Passkeys changes – Part 1 • Per-Torben Sørensen
🥈Introducing ScEntra • Rogier Dijkman
🥉How to Disable or Deactivate Applications in Microsoft Entra • Daniel Bradley
☀️ Learn
👩✈️ AI & Copilot
The World Of Risky Users & Agents In M365 • Michael Vink
🧰 Workload ID
Eliminate Easy Auth client secrets • Eskil Larsen
👮♂️ ID Governance
Stop struggling, start managing: building PIM Manager • Joël Prins
Streamlining Employee Onboarding with Entitlement Management (Part 2) • Nathan Hutchinson
The Ultimate Entra ID Access Package Report & Authorization Matrix • Tibo Hulens
🤖 DevOps & PowerShell
The North Pole Azure Landing Zone • Brian Veldman
🔐 Credential Management
Huge Entra Passkeys changes – Part 2 • Per-Torben Sørensen
Yep, Passkeys Still Have Problems • William Brown
🖥️ Devices
Azure Virtual Desktop FSLogix and Native Kerberos authentication • Justin Verstijnen
Microsoft Entra to Add Soft Delete Capability for Devices • Daniel Bradley
🏙️ External ID - Guests & Multi-Tenant Organizations
How to enable passkeys for guest users in Entra ID • Jan Bakker
🥷 Security
Microsoft Baseline Security Mode Rolls Out • Tony Redmond
📺 How Do You Get an Access Token in Azure? A Developer’s Guide to TokenCredentials - Øredev Conference (42 min) • Tore Nestenius
📒 Tenant Configuration
How I Recovered My Entra ID Account Using My Bahrain CPR: A Complete Guide to Entra Account Recovery (Preview) • Sreejith Reghunathan Pillai
Snowflakes and Claims – Custom Authentication Extension in Entra ID • Mohammed Sajid
🎙️ Podcasts
Governance is not a bad word! - The Zero Trust Zone • Michael Van Horenbeeck
Workplace Ninjas US, Zero Trust, and Conditional Access! - Microsoft Cloud IT Pro Podcast • Ben Stegink, Jay Leask
Three free tools to help you with Azure and Entra ID - Ctrl+Alt+Azure • Jussi Roine, Tobias Zimmergren
👨🏽💻 Merill’s corner
Want to get featured on Entra.News? → Submit your content 😎
Want us to say nice things about your company? Sponsor entra.news 🤩
Love the newsletter? Tell us 💚❤️💜
🪃 Acknowledgement of Country
Entra.News is created on Wurundjeri land and acknowledges the traditional owners of country throughout Australia, recognising their continuing connection to land, water and community. We pay our respect to them and their cultures and to elders both past and present.






