Goodbye Azure AD, Entra the drag on your time and money

Relic of the Ballmer years, we shall not see such marketing nonsense again… oh, hang on

Opinion All tech grunts know an update from a vendor can be good news, bad news, or both. Fortunately, there’s a quick way to tell even before the first sentence of the community blog post that is today's royal proclamation of choice. If the person addressing the community is an engineer, it’s good news. If marketing, not so much.

Hence the sinking feeling when the renaming of Azure AD to Microsoft Entra ID was revealed to the community (that’s you) by a General Marketing Manager. This isn’t a dig at marketing or marketing people in general, nor exalting engineering as a higher, purer, more noble calling. Even though it is. Nor that a cartoon penguin as the entire Linux marketing department has done a lot less damage. Even though it has.

The trouble is that people who have to make things work have little interest in marketing, at least as something of immediate interest. If things are changing, people need to hear the hows and whys from those who live that work – and if you’re doing daily hands-on enterprise IT infrastructure, you want to hear from senior devs, PMs or higher. If you don’t get that, the vendor doesn’t know or doesn’t care what you need, or has to bluff that the incoming change isn’t just putting a pile of work on you for its own benefit.

In this case, the story is that the rebranding of Azure AD to Entra makes no difference to anyone, it’s just a name, man. Which is true – if you don’t have to update management documents, procedures, licenses, training materials, asset portfolios, and so on. Marketing people don’t see this, they see a clean name change.

There are good reasons for new names, when there are new things to be named. There are good reasons for old names, when they refer to important, established ideas. Unfortunately for us, old names also have what marketing people call mindshare. That’s why celebrities get big bucks for smiling at consumer goods - the marketing people know some of that positive mind-share the celeb has will spill over. It’s a shortcut to our psyches. Enterprise IT doesn’t really do influencers, which saves Linus from hawking manscaping razors, but we do have big name technologies.

What's in a name?

That’s why, when Microsoft needed to put identity management into the cloud, it decided to retain the Active Directory name in Azure AD, despite it being a bad fit and the two products doing quite different things. The cloud is not your on-prem collection of LED flashers. Active Directory hails from 2000; it knows about PCs and group policies and physical servers. Azure knows about the virtualised landscape of cloud resources.

The arrival of Azure ID management would have been a great time for a new name, too, that reflected the fundamental change in philosophy. Azure AD could not replace Active Directory, and Active Directory could not manage cloud services.

Yet the pull of the old was too strong to resist. Heck, this was in the days when Microsoft’s cloud was still called Windows Azure – a legacy of it being born in 2010 under Steve Ballmer’s watch. It was only itself renamed to Microsoft Azure less than 10 years ago. Upwards compatibility had to be implied in name even if lacking in fact.

It was lacking. The two identity managers couldn’t even share identity management at the simplest level. Users had to use both, which of course they did? Then they had to have two separate IDs, which would not be a problem. It “just means that if you have a password change policy that users will have to do this twice (and they could of course choose the same password for both).” Tell me you’ve never managed users without saying you’ve never managed users.

But now Azure AD has been around long enough to be bedded in, marketing no longer sees Windows as a selling point. Time to rename it and make it just part of the Entra brand of things that can be licensed in so many creative and lucrative ways. Let the rest of the industry pay for the bulk of the rebranding consequences. Marathon to Snickers, Windscale atomic disaster site to Sellafield. Does it matter?

Much more than many might think. In most of the world, the names we give to things are just that – names. They don’t form part of the thing itself. You can recap a vintage IBM PC, and it doesn’t matter that capacitors were once called condensers, or that IBM called printed circuit boards planars. Both work just fine if you call them Freds and Cynthias. But in the world of code and data, or objects and procedures, or APIs and spaces, the names are an intrinsic feature. If you’re building something new, you name a lot of its internals after the whole thing. Your APIs will reference the name,, your internal code structure will identify themselves thus, and other software, tools and automation will use that name. It’s part of the hierarchy by which everything works.

So when, for marketing purposes, the package changes its name, there are just two choices. Rename all those references, which has the potential for a rolling fustercluck that scales faster than an Oracle invoice after an audit, or leave well alone and watch the code fossilize, like a forgotten kingdom known only for the placenames it leaves behind. It’s not that this is impossible to manage, but you’d think a world where keeping old systems alive is increasingly difficult, IT vendors would have some idea of the responsibility they have for future, that they understood something about the unique nature of the industry they’re part of.

Naw. Only engineers worry about those sorts of horizons. There’s a saying that marketing is the price a company pays for being boring; in IT, we all get to chip in too. ®

More about

TIP US OFF

Send us news


Other stories you might like