Microsoft Defender for Identity vs Microsoft Entra External ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Iden...
Ranking in Microsoft Security Suite
8th
Average Rating
9.0
Number of Reviews
13
Ranking in other categories
Advanced Threat Protection (ATP) (6th), Identity Threat Detection and Response (ITDR) (1st)
Microsoft Entra External ID
Ranking in Microsoft Security Suite
33rd
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (24th), Customer Identity and Access Management (CIAM) (13th)
 

Market share comparison

As of June 2024, in the Microsoft Security Suite category, the market share of Microsoft Defender for Identity is 7.1% and it increased by 75.6% compared to the previous year. The market share of Microsoft Entra External ID is 0.3% and it increased by 100.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Microsoft Security Suite
Unique Categories:
Advanced Threat Protection (ATP)
6.7%
Identity Threat Detection and Response (ITDR)
38.4%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
1.2%
Customer Identity and Access Management (CIAM)
12.1%
 

Featured Reviews

Nagendra Nekkala. - PeerSpot reviewer
Dec 15, 2023
Increases visibility, integrates well with other solution, and helps eliminate threats
It gives us visibility into advanced behavior activities. It’ll show a history of logins or events. It’s efficient, and it provides all of the investigation reports, which is an advantage for us. It also helps us prioritize threats across the company. It helps us detect the exact timing of incidents, and we’ll see them when they happen. It helps us adhere to our SLAs. We can see threats and if they are of higher or lower severity. We can find the types of malicious events, see what’s happening, see what actions are taken, and understand what is happening. It integrates with other products, and these solutions work natively together to deliver coordinated detection and response across the environment. These are all work through Jira. The comprehensiveness of the threat protection provided by Microsoft security products is good. It is giving better visibility to us. We can understand what the false positives are. That gives us more confidence in the security posture of the environment. We use Microsoft Defender for the cloud, and we use its directional sync capabilities. It’s important to be able to see both in and outbound reporting. It automates routine testing and helps automate the finding of high-value alerts. As we define policies and rules, automation makes it easier to do so. The product helped eliminate having to look at multiple dashboards. It has a free single dashboard for us. We’ve found that threat intelligence helps us prepare for potential threats before they even hit and we can take preventative steps. That is the beauty of it. It has good threat intelligence within the platform. We can prepare ourselves before we have an issue. It continues to scan for threats on our devices. We’re always scanning. We’ve been able to save time on security-related tasks. Right now, we’re saving two to three hours a day. Microsoft Defender for Identity decreased our time to detect or our time to respond overall.
Use Microsoft Entra External ID?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"You won't be able to change your tenants from where you deploy them. For example, if you select Canada, they will charge you based on Canadian pricing. If you are also in London, when you deploy in Canada, the pound is higher than Canadian dollars, but your platform resources are billable in Canadian dollars. Using your pounds to pay for any of these things will be cheaper. Or, if you deploy in London, they will charge you based on your local currency."
"The product is costly, and we had multiple discussions with accounting to receive a discounted rate. However, on the open market, the tool is expensive."
"It is very affordable considering that other SIEM solutions are much more expensive and have many more licensing restrictions and fees."
"Defender for Identity is a little more expensive than other Microsoft products. Identity and Microsoft Defender for Cloud are both a bit costly."
Information not available
report
Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
14%
Government
8%
Manufacturing Company
7%
Computer Software Company
24%
Financial Services Firm
12%
Healthcare Company
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Identity?
Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.
What needs improvement with Microsoft Defender for Identity?
One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents. Currently, it is mandatory to install the agent on the on-premises e...
What is your primary use case for Microsoft Defender for Identity?
Microsoft Defender for Identity is like a personal security guard for our organization's identity. It keeps a close eye on how we use our identities across both on-premises and Azure Active Directo...
Ask a question
Earn 20 points
 

Also Known As

Azure Advanced Threat Protection, Azure ATP, MS Defender for Identity
Azure Active Directory External Identities
 

Learn More

Video not available
 

Overview

 

Sample Customers

Microsoft Defender for Identity is trusted by companies such as St. Luke’s University Health Network, Ansell, and more.
Information Not Available
Find out what your peers are saying about Microsoft and others in Microsoft Security Suite. Updated: May 2024.
787,061 professionals have used our research since 2012.