Azure DevOps Roadmap


| What's New | Developer Community | DevOps Blog | Documentation |


Product roadmap

This feature list is a peek into our roadmap. It identifies some of the significant features we are currently working on and a rough timeframe for when you can expect to see them. It is not comprehensive but is intended to provide some visibility into key investments. At the top you will find a list of our large multi-quarter initiatives and the features that they break down into. Further down you will find the full list of significant features we have planned.

Each feature is linked to an article where you can learn more about a particular item. These features and dates are the current plans and are subject to change. The Timeframe columns reflect when we expect the feature to be available on Azure DevOps Services; the Server columns reflect when we expect the feature to ship in Azure DevOps Server.

Initiatives

GitHub Advanced Security for Azure DevOps

GitHub Advanced Security (GHAS) for Azure DevOps is now generally available. Any project collection administrator can now enable Advanced Security for their organization, projects and repos from the Project Settings or Organization Settings. You can learn more about how to configure GitHub Advanced Security for Azure DevOps in our documentation.

New capabilities we expect to deliver include:

Feature Area Service Server
Display code scanning alerts for third-party tools that produce SARIF GitHub Advanced Security for Azure DevOps 2024 Q2 N/A
Display contextual comments to pull requests containing newly introduced Advanced Security findings GitHub Advanced Security for Azure DevOps 2024 Q2 N/A
Determine detected partner secrets validity GitHub Advanced Security for Azure DevOps 2024 Q2 N/A
Automatically fix detected dependency scanning vulnerabilities with Dependabot security updates GitHub Advanced Security for Azure DevOps 2024 Q2 N/A

Minimizing the risks associated with credential theft

Azure DevOps supports many different authentication mechanisms, including basic authentication, personal access tokens (PATs), SSH, and Microsoft Entra ID (formerly Azure Active Directory) access tokens. These mechanisms are not created equally from a security perspective, especially when it comes to the potential for credential theft. For example, unintended leakage of credentials like PATs can let malicious actors into Azure DevOps organizations where they can gain access to critical assets like source code, pivot toward supply chain attacks, or even pivot toward compromising production infrastructure. To minimize the risks of credential theft, we will focus our efforts in the upcoming quarters in the following areas:

  • Enable administrators to improve authentication security through control plane policies.

  • Reducing the need for PATs and other stealable secrets by adding support for more secure alternatives.

  • Deepening Azure DevOps' integration with Microsoft Entra ID to better support its various security features.

  • Avoiding the need to store production secrets in Azure Pipelines service connections.

Feature Area Service Server
PAT lifecycle APIs General Done2022 Q4 N/A
Control plane for personal access tokens (PAT) General Done2022 Q4 2022.1
Managed Identity and Service Principal support (preview) General Done2023 Q1 N/A
Workload identity federation for Azure Deployments (preview) Pipelines Done2023 Q3 N/A
Granular scopes for Azure Active Directory OAuth General Done2023 Q3 N/A
Managed Identity and Service Principal support (GA) General Done2023 Q3 N/A
Workload identity federation for Azure service connection (GA) Pipelines Done2024 Q1 N/A
Workload identity federation for Docker service connection Pipelines 2024 H1 N/A
Full web support for Conditional Access Policies General 2024 Q2 N/A
Policies to disable authentication methods General Future N/A

Improved Boards + GitHub Integration

The existing Azure Boards + GitHub integration has been in place for several years now. The integration is a great starting point, but it does not offer the level of traceability that our customers have grown accustomed to. Based on customer feedback, we have put together set of investments to enhance this integration. Our goal is to improve upon it so that Azure Boards customers who choose to use GitHub repositories can maintain an equivalent level of traceability to having repositories in Azure DevOps.

These investments include:

Feature Area Service Server
Improved AB#{ID} validation Boards Done2023 Q4 Future
Add link to GitHub commit or pull request from work item Boards Done2024 Q1 Future
Show more details about a GitHub pull request (preview) Boards Done2024 Q1 Future
Improve scalability when searching and linking GitHub
repos to an Azure DevOps project
Boards Done2024 Q2 Future
AB# links on GitHub pull request (preview) Boards Done2024 Q2 Future
Create branch on GitHub repository from work item Boards 2024 Q3 Future

YAML and release pipelines feature parity

For the past several years, all our pipelines investments have been in the area of YAML pipelines. Furthermore, all our security improvements have been for YAML pipelines. For example, with YAML pipelines, the control over protected resources (e.g., repositories, service connections, etc) is in the hands of the resource owners as opposed to pipeline authors. The job access tokens that are used in YAML pipelines are scoped to specific repositories that are specified in the YAML file. These are just two examples of security features that are available for YAML pipelines. For these reasons, we recommend using YAML pipelines over classic. Adoption of YAML over classic has been significant for builds (CI). However, many customers have continued to use classic release management pipelines over YAML for releases (CD). The primary reason for this is the lack of parity in various CD features between the two solutions. Over the past year, we addressed several gaps in this area, notably in Checks. Checks are the primary mechanism in YAML pipelines to gate promotion of a build from one stage to another. We will continue to address gaps in other areas over the next year. Our focus will be on user experiences, traceability, and environments.

Feature Area Service Server
Auditing for checks Pipelines Done2022 Q4 Future
Custom variables in checks Pipelines Done2023 Q1 Future
Checks scalability Pipelines Done2023 Q2 Future
Bypass approvals and checks Pipelines Done2023 Q4 Future
Sequencing approvals and other checks Pipelines Done2024 Q1 Future
Deferred approvals Pipelines Done2024 Q1 Future
Rerun single stage Pipelines Done2024 Q1 Future
Stage-level concurrency Pipelines 2024 Q3 Future
Manual queuing of stages Pipelines 2024 H2 Future
Stage-level traceability Pipelines 2024 H2 Future
Service connections in checks Pipelines Future Future
Checks extensibility Pipelines Future Future

All features

Timeframe Feature Area Server
2024 Q2 Full web support for Conditional Access Policies General N/A
Improve scalability when searching and linking GitHub repos to an Azure DevOps project Boards Future
Add link to GitHub commit or pull request from work item Boards Future
Show AB# links on GitHub pull request Boards Future
Markdown editor for work item comments Boards Future
Prevent deleting of an active area or iteration path Boards Future
Removal of TFVC from new projects Repos Future
Stage-level concurrency Pipelines Future
Newly introduced findings are highlighted in PR comments GitHub Advanced Security for Azure DevOps N/A
Improved secret detection GitHub Advanced Security for Azure DevOps N/A
Third-party SARIF support GitHub Advanced Security for Azure DevOps N/A
Security Overview GitHub Advanced Security for Azure DevOps N/A
Dependabot Security Update Support GitHub Advanced Security for Azure DevOps N/A
Secret Validity Checking GitHub Advanced Security for Azure DevOps N/A
2024 Q3 Manual queuing of stages Pipelines Future
Permanently delete work item attachment Boards Future
Create branch on GitHub repository from work item (preview) Boards Future
Restore deleted test plans and test suites using REST API Test Plans Future
Future Auditing GA General N/A
Policies to disable authentication methods General N/A
Access events for PAT, SSH will be available in the Auditing Log General Future
Commits search General Future
PR search General Future
New Boards Hub on by default Boards Future
Additional fields on page filters Boards Future
Show build status when using a YAML build pipeline with GitHub repository Boards Future
Show status of GitHub Actions work flow run Boards Future
Track repo cloning Repos Future
Ability to run tasks on next available Node version, if targeted
version is not available
Pipelines Future
Support Pipelines App with GitHub Enterprise Pipelines Future
Service connections in checks Pipelines Future
Checks extensibility Pipelines Future
Stage-level traceability Pipelines Future
Package promote task in Azure Pipelines Artifacts Future
Deprecate old Azure Artifacts tasks in Azure Pipelines and default to new, auth-only tasks Artifacts Future
Test Plan task in Pipelines Test Plans Future
JUnit / Java support in Test Plans Test Plans Future
New Test Runs experience Test Plans Future
Improve traceability of in-progress test executions Test Plans Future


How to provide feedback

We would love to hear what you think about these features. Report any problems or suggest a feature through Developer Community.

Make a suggestion

You can also get advice and your questions answered by the community on Stack Overflow.