Try our new research platform with insights from 80,000+ expert users

Cloudflare SASE & SSE Platform vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cloudflare SASE & SSE Platform
Ranking in Access Management
5th
Average Rating
8.6
Number of Reviews
19
Ranking in other categories
Email Security (13th), Secure Web Gateways (SWG) (8th), Data Loss Prevention (DLP) (9th), Cloud Access Security Brokers (CASB) (6th), Distributed Denial of Service (DDOS) Protection (5th), Bot Management (3rd), ZTNA as a Service (5th), ZTNA (1st), Secure Access Service Edge (SASE) (8th), Remote Browser Isolation (RBI) (1st)
Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (4th)
 

Featured Reviews

FS
May 24, 2024
Protects and regulates access to internal applications based on policies
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves configuring a forward proxy, an IDP, and a CASB. Orchestrating these solutions can be challenging if the client already uses a VPN client such as Check Point or Mobile VPN. Clients typically do not replace their VPNs all at once; instead, they gradually phase out the old solution. The interaction between Cloudflare Access and the legacy VPN solution can be complex, particularly ensuring seamless access without introducing new restrictions. This complexity arises not from the product itself but from the nature of migrating to a new system. Migrating ten thousand employees daily is impractical, so a step-by-step approach throughout about a year is often necessary to facilitate a smoother transition.
Nagendra Nekkala. - PeerSpot reviewer
Dec 14, 2023
A complete and simple solution for managing identity and applications access
It provides a single pane of glass for managing user access. It streamlines the IT access management process and improves the security of the IT systems. If there are any configuration changes in the software, they are taken care of automatically. The integration of Azure Active Directory with other Microsoft services is very easy. We can integrate it with Teams, 365, or any other Microsoft solution. Azure Active Directory provides a seamless and secure way for employees to access work resources that have been assigned to them. They can access the resources from anywhere and work from anywhere. Azure Active Directory provides a robust set of features. Features such as multifactor authentication and conditional access policies are in-built. These features enhance the security of the IT systems and protect sensitive information from potential threats. Conditional Access helps to enforce fine-tuned and adaptive access controls. Conditional Access provides more secure authentication for us. We also use multifactor authentication to secure our enterprise from any potential threats. Permission Management helps to bifurcate the users based on various roles, such as administrator. Azure Active Directory has saved us time. It has helped to save four hours a day. It has also saved us money. There is about a 10% saving. Azure Active Directory has affected the employee user experience in our organization. It is seamless. They do not get to feel it is there.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"For Cloudflare Access, I am using the free plan...The most valuable feature is their protection."
"The capabilities of the software are strong enough for me to do what it's supposed to do. For me, we don't need to do a lot of configuration on our site. We just enable it and monitor it."
"The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good."
"Cloudflare Access is part of the Zero Trust philosophy."
"The solution has different options that can be used to differentiate DDoS attacks."
"Cloudflare, in my opinion, was easy to implement."
"Cloudflare is by far the most effective solution that I have come across."
"The best feature is rate limiting. If I'm expecting 500 visits per hour, Cloudflare will limit the requests if I suddenly get 50,000."
"With Azure Active Directory we were able to manage with different options the access for different users."
"Azure Active Directory has useful policy assigning and management."
"It is great for mom-and-pop shops or small businesses that are truly coming into the enterprise ecosystem and that have not come from a legacy environment."
"The feature that I have found most valuable is its authentication security. That is Azure Active Directory's purpose - making cloud services' security and integration easier."
"It's multi-tenant, residing in multiple locations. The authentication happens quickly. Irrespective of whether I'm in Australia, the US, India, or Africa, I don't see any latency. Those are the good features that I rely on."
"The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access."
"Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature."
"The interface is well laid out and it is easy to navigate."
 

Cons

"The free plan has limitations. For example, I can only set up three rules, and the application firewall is unavailable."
"Our subscription plan for the solution has a limitation of bot signatures."
"When there are any dynamic changes in complex applications, the tool takes a lot of time, making its analytics-related area a major matter of concern where improvements are needed."
"The initial onboarding was causing us some confusion."
"The response time for support must be reduced."
"The onboarding process can be improved a little bit."
"Cloudflare DDoS has poor technical support."
"The software has automated alerts, but the automated alerts are not available in the mobile app."
"To look at more documentation, engineering, or an open standard would be nice."
"The support is a bit slow."
"Azure AD could be more robust and adopt a saturated model, where they can offer unlimited support for a multi-cloud environment."
"The only issue is the OU is not properly synced. Therefore, you have to do a manual sync sometimes or you might lose the connector due to AD Connect or sync servers."
"I want to see new functionalities for the active directory."
"Four years ago, we had an issue with Azure AD. We wanted to reverse sync from Azure AD to on-prem Active Directory, but we couldn't achieve this. Azure AD could connect only in one way, for example, from your site to Azure. If you needed to do the reverse and connect from Azure to on-prem, there was no way to achieve it. We asked Microsoft, and they told us that they don't support it."
"The support could be better. Lately, they sort of dropped off a bit in terms of quality."
"Better deployment management and visibility functionality would be helpful."
 

Pricing and Cost Advice

"The solution is not that expensive."
"The price tag is no longer $200,000, but rather $300,000 to $400,000. It's twice."
"The pricing of the solution is cheap. The licensing cost is also very low. I rate the cost and pricing a three out of ten."
"The solution's pricing lacks transparency."
"The prices are slightly expensive."
"My company has to make yearly payments towards the licensing costs attached to the solution. There are no hidden charges apart from the licensing costs of the solution."
"The pricing is somewhere in the middle. I would rate the pricing a seven out of ten."
"Cloudflare Zero Trust Platform's pricing is good."
"Azure Active Directory is expensive."
"Azure Active Directory has a very extensive licensing model. Most of the features are available in the free and basic version, and then there are premium P1 and P2 editions. The licensing model is based on how many users you have per month. In Australia, for a P1 license, the cost is 8 dollars. With P1 and P2 licenses, you get a lot of goodies around the security side of things. For example, User Identity Protection is available only in P2. These are extra features that allow you to have a pretty good security posture, but most of the required things are available in the free and basic version."
"If you have a different IDP today, I would take a close look at what your licensing looks like, then reevaluate the licensing that you have with Microsoft 365, and see if you're covered for some of this other stuff. Folks sometimes don't realize that, "Oh, I'm licensed for that service in Azure." This becomes one of those situations where you have the "aha" moment, "Oh, I didn't know we can do that. Alright, let's go down this road." Then, they start to have conversations with Microsoft to see what they can gain. I would recommend that they work closely with their TAM, just to make sure that they are getting the right level of service. They may just not be aware of what is available to them."
"The solution has three types of tiers: E1 has very basic features. You get limited stuff in E2 and cannot have Office 360 associated with it. E3 is on the costly side and has all the features."
"The pricing of Azure Active Directory is competitive. By default, the product exists in almost every Microsoft cloud product. But it then depends on the features that a customer really wants to make use of."
"There are four different levels of subscription including the free level, one that includes the Office 365 applications, the Premium 1 (P1) level, and the Premium 2 (P2) level."
"The licensing model makes it difficult to understand the real cost of the solution, especially because it changes all the time."
"I don't pay for it. Going by how I feel, I see the prices for any MFA solution going down because the more different alternatives there are, the cheaper things should be. Microsoft Authenticator app would be the preferred application, but there are too many ways to implement MFA. I don't know how much it cost, but the price should go down."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
10%
Manufacturing Company
7%
Government
7%
Educational Organization
29%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Cloudflare Access?
The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good.
What is your experience regarding pricing and costs for Cloudflare Access?
The price of Cloudflare Access is the same as compared to Akamai, but I get better performance from Cloudflare. My company has to make yearly payments towards the licensing costs attached to the so...
What needs improvement with Cloudflare Access?
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves con...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
 

Also Known As

Cloudflare Area 1 Email Security, Cloudflare Bot Management, Cloudflare Gateway, Cloudflare Zero Trust Platform, Cloudflare DDoS
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

23andMe
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Cloudflare SASE & SSE Platform vs. Microsoft Entra ID and other solutions. Updated: September 2024.
801,394 professionals have used our research since 2012.