Microsoft Entra ID Protection uses advanced machine learning to identify sign-in risks and unusual user behavior to block, challenge, limit, or allow access.
Users appreciate Azure Active Directory Identity Protection for its strong compliance and authentication capabilities. They also find the solution's information security and sensitive labeling to be valuable, along with its effective sign-in and audit logs. The reverse proxy feature adds an extra layer of security that is not found in competing solutions like SailPoint and Dell.
Azure Active Directory Identity Protection has room for improvement in several areas. For example, it should enhance its compatibility with Mac devices, as it currently works seamlessly with Windows but lacks optimization for Mac.
Additionally, stability and scalability need to be improved.
There is a need for better identity labeling and sensitivity, comparable to Dell. The password management system should incorporate a mechanism that allows or blocks generic passwords based on keywords.
The auditor tool should include SIEM events in addition to sign-in and audit logs, as currently, users have to rely on third-party solutions for their log needs. The solution's models should be centralized instead of being spread across different names and platforms, as the integration process with IAM can be time-consuming.
Based on user experiences, the ROI from Azure Active Directory Identity Protection was highly beneficial. Users reported improved security and protection against identity threats, resulting in increased peace of mind and reduced potential losses. Users praised the platform for its comprehensive features, seamless integration with existing systems, and ease of use. They also highlighted the cost-effectiveness of the solution, emphasizing its ability to save resources and mitigate financial risks.
The pricing for Azure Active Directory Identity Protection is considered competitive within the SMA segment.
The primary purpose of Azure Active Directory Identity Protection is to aid in authentication and offer identity protection services.
Customers have reported that the technical support for Azure Active Directory Identity Protection is highly satisfactory, with an average rating of eight out of ten.
The initial setup for Azure Active Directory Identity Protection is straightforward and uncomplicated. That said, it does require some time for preparation and internal meetings before implementation.
The scalability of Azure Active Directory Identity Protection is highly flexible and can adapt to meet the unique requirements of customers.
Azure Active Directory Identity Protection is considered to be highly stable and reliable, with an average rating of eight out of ten.
Prevent identity compromise
Extend risk-based adaptive access policies to help protect against malicious actors.
Help protect against credential theft
Safeguard sensitive access with high-assurance authentication methods.
Deepen insights into your identity security posture
Export intelligence back into any Microsoft or other security information and event management (SIEM) and extended detection and response (XDR) tools for further investigation.
Microsoft Entra ID Protection was previously known as Azure Active Directory Identity Protection, Azure AD Identity Protection.