About accessing your organization via Microsoft Entra ID

Azure DevOps Services

Important

Azure DevOps no longer supports Alternate Credentials authentication since the beginning of March 2, 2020. If you're still using Alternate Credentials, we strongly encourage you to switch to a more secure authentication method (for example, personal access tokens). Learn more.

Learn about controlling access to your organization via Microsoft Entra ID. If your organization was created with a Microsoft account, connect your organization to your Microsoft Entra ID. Sign in to Azure DevOps with the same username and password that you use with your Microsoft services. Enforce policies for accessing your team's critical resources and key assets.

Note

To use existing on-premises identities with Azure DevOps, you can integrate directories with Microsoft Entra ID by using Microsoft Entra Connect. To switch your organization to another directory, learn how to change your directory in Microsoft Entra ID.

How Microsoft Entra ID controls access to Azure DevOps

Your organization authenticates users through its directory. Only users who are members or guests in that directory get access to your organization. Disabled or removed users from your directory have no access to your organization by any mechanism. For example, mechanisms such as personal access tokens (PATs) or SSH. Only specific Microsoft Entra administrators manage users in your directory, so they control who gets access to your organization.

Without Microsoft Entra ID, you're solely responsible for controlling organization access. All users must sign in with Microsoft accounts.

For more information, see Frequently asked questions about Azure access