ForgeRock vs Microsoft Entra ID comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
ForgeRock
Ranking in Identity Management (IM)
6th
Average Rating
8.0
Number of Reviews
27
Ranking in other categories
Access Management (5th), Customer Identity and Access Management (CIAM) (2nd)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Number of Reviews
190
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Market share comparison

As of June 2024, in the Identity Management (IM) category, the market share of Omada Identity is 4.1% and it decreased by 24.5% compared to the previous year. The market share of ForgeRock is 4.6% and it decreased by 20.8% compared to the previous year. The market share of Microsoft Entra ID is 9.3% and it decreased by 21.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
Access Management
5.8%
Single Sign-On (SSO)
31.2%
Authentication Systems
26.6%
 

Featured Reviews

ME
Apr 12, 2024
Offers a clear roadmap, has significantly improved our efficiency, and the integration is excellent
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs. Overall, the integration is excellent. A standardized connector REST scheme allows us to connect to a wide range of systems, including LDAP and others, simply by configuring connectors. This eliminates the need for custom development in most cases. This is a major advantage. Additionally, the platform offers a user-friendly drag-and-drop interface that empowers us to create custom data, views, and processes with ease. By simply clicking within the tool, we can achieve significant functionality without any coding required.
BG
Aug 23, 2022
Very easy to navigate, handle and manage applications
ForgeRock can be a complex product that requires a lot of time to learn and understand its real value. The issue is that when we're working in real-time scenarios for real-time projects, we might face challenges that we're not able to figure out ourselves. By the time we have real-time interaction with the customer, it can be awkward to go back to the documentation and try to figure it out. I'd like the solution to include ways of customizing or achieving our scenarios more simply. That could include simplified documentation within the tool rather than having to use a separate portal. If something were available within the tool, I would be happy.
Nagendra Nekkala. - PeerSpot reviewer
Dec 14, 2023
A complete and simple solution for managing identity and applications access
It provides a single pane of glass for managing user access. It streamlines the IT access management process and improves the security of the IT systems. If there are any configuration changes in the software, they are taken care of automatically. The integration of Azure Active Directory with other Microsoft services is very easy. We can integrate it with Teams, 365, or any other Microsoft solution. Azure Active Directory provides a seamless and secure way for employees to access work resources that have been assigned to them. They can access the resources from anywhere and work from anywhere. Azure Active Directory provides a robust set of features. Features such as multifactor authentication and conditional access policies are in-built. These features enhance the security of the IT systems and protect sensitive information from potential threats. Conditional Access helps to enforce fine-tuned and adaptive access controls. Conditional Access provides more secure authentication for us. We also use multifactor authentication to secure our enterprise from any potential threats. Permission Management helps to bifurcate the users based on various roles, such as administrator. Azure Active Directory has saved us time. It has helped to save four hours a day. It has also saved us money. There is about a 10% saving. Azure Active Directory has affected the employee user experience in our organization. It is seamless. They do not get to feel it is there.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"Omada Identity Suite has a very powerful workflow engine. It is used for requesting access for approval to everything that's around Access Management and for re-certification purposes."
"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"The administrative features and SoD are valuable."
"Easy to customize and adaptable to any environment."
"The solution is very scalable. We have a lot of users that have been increasing over the years that we have been using it. We have approximately 20,000 users."
"Easy to navigate, handle and manage the applications."
"Even though we have very small business interests with them today, they see that we plan on growing drastically over the next two years. Therefore, we have excellent support and we are now at a point where we are not calling tech support. We pick up a phone and call the Account Manager and they'll get everything resolved for us. We don't have to queue along with everybody else and go through a long process."
"The solution integrates well and it is important for them to keep up with the current trends in the market quickly enough, and they have been doing a good job at it."
"The most valuable features are that it is easy to manage and it's stable."
"I like the way it is handling authentication and authorization."
"The product is easy to set up."
"Don't delay implementing this solution, it's the best thing you can do for your identity protection."
"Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely."
"It's pretty easy to implement."
"Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature."
"We use BitLocker for policy enforcement. And now, because of the Microsoft 365 Business Premium package, we get Intune as a part of it. That's very useful for us for setting policies and managing the systems. The biggest strength of Azure AD is Intune."
"The most valuable feature is that it is very easy to implement, you don't need a lot of effort to set up the solution. This is the most advantageous point, that you can do anything on Azure without taking too much time."
"If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that."
"The tool's most valuable features are security and integration with other tenants."
 

Cons

"The web GUI can be improved."
"The architecture of the entire system should also be less complex. The way they process the data is complex."
"When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"Omada could make it a bit more convenient to send emails based on events automatically. Having that functionality is critical for us to maintain transparency."
"The solution should be made more agile for customers to own or configure."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"The user interface could be improved as it is cumbersome and outdated. It doesn't have a responsive UI."
"As with any complex software platform, there is a learning curve to using ForgeRock, and it may require specialized expertise to implement and manage effectively."
"The solution requires more simplified customization. However, part of the problem is my clients determining their own preferences. Technology can help and do many things, but you have to define your own policies to ensure that the solution or service works within those parameters. Helping customers understand their business and different processes is another issue not relating to the functionality of this solution."
"We raised tickets asking for improvements, but sometimes we don't get the proper solution. They are responding, but the ticket is open for weeks and weeks. For some issues, we don't get a satisfactory solution or the solution doesn't work."
"We would like this solution to be developed for use with mobile applications."
"The identity management model needs a bit of improvement."
"I think the upgrade process is sometimes a little complicated and there are failures that occur."
"ForgeRock is an open source solution and is available to everyone but it is not freeware. If you need support, you need a subscription for ForgeRock. Many of its functionalities need to be built up with the help of a consultant."
"Be aware that it may not work perfectly globally yet. There are still glitches with the solution in Africa."
"They can combine conditional access for user actions and application filtering. Currently, they are separated, and we cannot mix the two. I do not know how it would be possible, but it would be interesting."
"We previously used Microsoft's technical support, which was excellent; they were very responsive. Now, we use a CSP, and their support is lacking, so I rate them five out of ten."
"Microsoft services and most familiar third-party applications are currently supported, but we can't find many other platforms that integrate with Office 365 or Azure Active Directory. Microsoft should develop connectors for different applications and collaborate more with other vendors to cover a broader range of applications."
"The management interface has some areas that need improvement."
"The most challenging aspect I found was the creation of organizational units and specific domains. They have a tool called Bastion, which is expensive and a little bit confusing."
"The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better."
"The thing that is a bit annoying is the inability to nest groups. Because we run an Azure hybrid model, we have nested groups on-premise which does not translate well. So, we have written some scripts to kind of work around that. This is a feature request that we have put in previously to be able to use a group that is nested in Active Directory on-premise and have it handled the same way in Azure."
 

Pricing and Cost Advice

"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"Omada Identity is very reasonably and competitively priced."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada is expensive."
"The pricing is okay."
"ForgeRock is an expensive solution."
"Its price is comparable to other products in the market."
"The license is purchased annually per user. However, you can negotiate if you are signing for a longer period of time. When comparing this solution to others on the market it is priced fair, it is not at the top of the price range or at the bottom end."
"It's a bit pricey and could be more competitive."
"The pricing of the solution is fair but I do not have the full details."
"We have multiple clients we are looking at right now. We are at a very small number, however, the idea and the goal is to grow. We are looking at about $100,000 and $50,000 a minimum a month cost. That'd be minimum maybe in a couple of years."
"ForgeRock's pricing is more competitive than other products."
"Its licensing is on a yearly basis, but it also depends on the contract that you have with the vendor. They have multiple types of contracts. There are additional costs to the standard licensing fees. If you need some of the features, you have to pay more."
"I am not involved in the pricing or licensing, so I can't speak to that."
"Our customers are looking for advanced features and processes for it to be cost-effective for their organizations. They see it as an overpriced product. They are enjoying using Azure Active Directory, but they are looking for better prices."
"Microsoft Authenticator is a free product."
"The licensing costs are yearly. There is a standard fee per user."
"Azure AD has four licensing options- Free, Office 365 apps, Premium P1, and Premium P2. The free option has a limited number of identities and features, and the Office 365 version comes included in several Office 365 subscriptions. With the P1 and P2 licenses, we get all the freeware features plus additional security features, but these come at a higher price. The base price for P1 and P2 is $6 and $9 per user per month, respectively."
"Make sure that you get the most out of your Office 365 licenses for Azure AD. If you have additional concerns for users who don't have an Office 365 license, consider Azure AD Premium P1 and P2. Be aware that you have to evaluate your license usage beforehand."
"Licensing is easy."
"Microsoft has a free version of Azure AD. So, if you don't do a lot of advanced features, then you can use the free version, which is no cost at all because it is underpinning Office 365. Because Microsoft gives it to you as a SaaS, so there are no infrastructure costs whatsoever that you need to incur. If you use the free version, then it is free. If you use the advanced features (that we use), it is a license fee per user."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Financial Services Firm
22%
Computer Software Company
13%
Government
8%
Manufacturing Company
7%
Educational Organization
27%
Computer Software Company
12%
Financial Services Firm
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What do you like most about ForgeRock?
The most valuable features of ForgeRock are social login and data protection.
What needs improvement with ForgeRock?
The solution's deployment should be made easier.
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
ForgeRock Identity Platform, ForgeRock OpenIDM
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Learn More

Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Geico, Thomson Reuters, Salesforce, McKesson, Trinet, SKY, BNP Paribas, Deloitte, Capgemini, North Western University
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about ForgeRock vs. Microsoft Entra ID and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.