Microsoft 365  

Dataverse Users Table vs Microsoft Entra ID Table: Understanding the Differences and Best Practices

Introduction

When building enterprise-grade apps using Microsoft Power Platform, understanding how user data is managed is crucial. Two key tables often referenced are the Dataverse Users table and the Microsoft Entra ID (formerly Azure AD) table. While they may seem similar, they serve different purposes and behave differently in app development, security, and automation scenarios.

This article explores the differences between these tables, their use cases, and best practices for working with them.

Overview

FeatureDataverse Users TableMicrosoft Entra ID Table
SourceSynced from Entra IDNative identity provider
PurposeUsed for assigning security roles and ownership in DataverseUsed for authentication and identity management
AccessibilityAvailable in the Dataverse environmentAccessible via Microsoft Graph or Entra admin center
Update FrequencyPeriodic syncReal-time identity updates
Use in Power AppsFor record ownership, security rolesFor user profile info, presence, etc.
Key Columnsfullname, domainname, businessunitid, systemuseriddisplayName, userPrincipalName, id, mail, jobTitle

Implementation

Let’s build a simple Power App that:

1.      Lists users from the Dataverse Users table.

2.      Lists users from the Microsoft Entra ID table.

Step 1. Add a combo-box control in Power App and provide the “Items” property as 'Microsoft Entra IDs', as shown in image below:

11

Step 2. Add another combo-box control and provide the “Items” property as 'Microsoft Entra IDs', as shown in image below:

12

Step 3. Check the results in both the combo-boxes. In the first combo-box, where the Microsoft Entra ID table is added in the Items property, it will show all the users who are synced to Azure AD (as shown in the image below), irrespective of whether they have access to the Power Platform environment or not.

13

On the other hand, the other combo box, where the Users table is added in the Items property, will only show limited users who have accessed the Power Platform environment.

14

Below is the image of the Power Platform environment in the Power Platform Admin Center, which shows the users who have access to this environment. Only these users will be visible in the combo box where the Users table is used in the Items property.

15

Important Consideration

  • Working with “Users” table lookups does not show all available users of the company. This table contains every user who has ever held a license to this org, whether active or not.

  • Microsoft Entra ID is a table with all the available Users/Lookup fields within AAD (Azure Active Directory) - with and without license users.

Tips & Best Practices

  • Don’t assume all Entra ID users exist in Dataverse: they must access the environment or be assigned a role.

  • Use Microsoft Graph for real-time identity data: especially for profile info, presence, or group membership.

  • Assign security roles via Dataverse: this is the only way to control access within the environment.

  • Automate user provisioning: use Power Automate or Azure AD provisioning to sync users as needed.

  • Audit regularly: ensure users in Dataverse are still active in Entra ID to avoid orphaned records.

Conclusion

Understanding the distinction between the Dataverse Users table and Microsoft Entra ID is essential for building secure, scalable, and maintainable Power Platform solutions. While Dataverse handles environment-specific access and ownership, Entra ID is your go-to for identity and authentication.