Migrate your apps from Azure AD Graph to Microsoft Graph

Caution

Azure Active Directory (Azure AD) Graph is deprecated and is currently in its retirement path. We recommend that you migrate your apps to Microsoft Graph.

Azure Active Directory (Azure AD) Graph is deprecated and is currently in its retirement path. Going forward, we will make no further investment in Azure AD Graph, and Azure AD Graph APIs have no SLA or maintenance commitment beyond security-related fixes. Investments in new features and functionalities will only be made in Microsoft Graph. We recommend that you migrate your apps to Microsoft Graph.

Key timelines in the retirement of Azure AD Graph is as follows:

  • 2019: Initial announcement of the deprecation of Azure AD Graph. Retirement set for June 30, 2023.
  • June 30, 2023: End of the three-year notice period for deprecation of Azure AD Graph. Azure AD Graph enters its retirement cycle.
  • August 31, 2024: New applications created after this date will not be able to use Azure AD Graph unless they explicitly opt in for extended access. Existing applications will continue to work.
  • June 30, 2025: End of extended access to Azure AD Graph. Azure AD Graph will be fully retired.

For more information on the latest announcement, see Important: Update on Azure AD Graph API retirement.

Why use Microsoft Graph?

Microsoft Graph represents our best-in-breed API surface. It offers a single unified endpoint to access Microsoft Entra services and Microsoft 365 services such as Microsoft Teams and Microsoft Intune. Microsoft Graph's API surface has more than doubled that of Azure AD Graph. All new functionalities will only be available through the Microsoft Graph.

Microsoft Graph is also more secure and resilient than Azure AD Graph.

Microsoft Graph has all the capabilities that were available in Azure AD Graph and includes new APIs like identity protection, privileged identity management, lifecycle workflows, and multitenant permissions management. Its client libraries offer built-in support for features like retry handling, secure redirects, transparent authentication, and payload compression.

Switch to Microsoft Graph to take advantage of these enhanced capabilities and:

The rest of the articles in this section help you migrate your app from Azure AD Graph to Microsoft Graph. It includes:

  • A checklist to help you plan the migration.
  • Guidance describing specific differences between the APIs.
  • Links to more resources and examples to illustrate specific differences.
  • An FAQ to address other questions or concerns.

Send any other questions, open issues, and feature requests through Microsoft Q&A by using the tag azure-ad-graph-deprecation.

To get started:

Next step