Try our new research platform with insights from 80,000+ expert users

CyberArk Identity vs Microsoft Entra ID comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (6th), Customer Identity and Access Management (CIAM) (3rd)
CyberArk Identity
Ranking in Identity Management (IM)
13th
Average Rating
8.2
Reviews Sentiment
7.0
Number of Reviews
19
Ranking in other categories
Authentication Systems (9th), Authorization Software (4th), Enterprise Password Managers (9th), User Entity Behavior Analytics (UEBA) (9th), Access Management (9th), Active Directory Management (11th), Cloud Resource Access Management (2nd), Customer Identity and Access Management (CIAM) (5th)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Avinash Gopu. - PeerSpot reviewer
Allows Linux and Unix administrators to login with single password
The solution helps with auditing, and monitoring, and integrates with Splunk for log analysis. User activity logs are captured in CyberArk Identity and sent to external tools like Splunk for analysis and monitoring. It is integrated with tools like Splunk and Dynatrace for the analysis of risk behavior and user activity. The pushing teams receive automated reports to assess factors such as login times and server activity in the last 60 days. The licensing for IAM and PAM tools is based on headcount and usage. Users who are not actively utilizing the resources may have their access revoked. This approach helps manage budgeting and reduces the risk impact on the organization by implementing protocols to mitigate threats.
Vinod Survase - PeerSpot reviewer
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"I appreciate all the support we receive from Omada."
"Omada's most valuable aspect is its usability."
"What I like most is that we can always find a solution, and we can also find the cause when something goes wrong. I like that the most because everything is in one way or another traceable. That is what I like most. I like its reliability."
"The most valuable aspects of Omada Identity for me are the automation capabilities."
"The most appealing aspect of Omada Identity is its self-service upgrade system."
"Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"Omada offers a technical solution that addresses both our needs."
"The setup, via cloud, is simple."
"The initial setup of CyberArk Identity was straightforward."
"If anyone makes an error, or if an incident occurs by accident, the business will not be harmed as a result of this activity."
"It has machine learning and can help clients to learn the environment and understand what is happening."
"CyberArk Identity is a mature product."
"The tool helps with authentication. It acts as an MFA for any kind of privileged access that occurs in our organization."
"The tool is a very strong and valuable enterprise solution, particularly in ensuring the continuity of service."
"I like the RBAC (Role-Based Access Control). It basically involves defining various roles, and then simply assigning those roles to users."
"Microsoft Entra ID deserves a ten out of ten rating."
"It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect."
"It's a very scalable solution."
"Microsoft Entra ID efficiently responds to numerous requests, and we have not faced significant connectivity issues, making it reliable."
"Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple."
"Entra ID can be deployed using a hybrid model for organizations with a significant on-premises presence, or in a fully cloud-based setup for those that do not."
"The most valuable features in Active Directory are the password writeback product and the MDM technology."
"Microsoft Entra ID has helped us defend against token theft and nation-state attacks."
 

Cons

"The reporting and importing have room for improvement."
"The solution should be made more agile for customers to own or configure."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"Omada Identity has a steep learning curve."
"If I had to name one thing, it would be the user interface (UI)."
"The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user experience. From a technical perspective, it is a very good product, but from an end-user experience perspective, it significantly lacks."
"The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."
"If you're running Omada on a cloud service, you may have some issues deploying the newest release. Sometimes, the latest release doesn't adapt to the processes we have already installed. Identity Access Management is a critical system for our organization, and we need to ensure that everyone has the same access as they did before the release."
"In terms of a governance platform, it's worth noting that CyberArk doesn't offer a particularly strong one."
"They can include the Mobile Device Management (MDM) feature."
"There is room for improvement in documentation. The documentation could be more specific about the changes needed to achieve specific goals."
"The product needs to leverage the cloud more, especially in the financial sector, where cloud adoption might be limited. Proper reporting within the cloud is essential. The tool should be more user-friendly to expedite access for users. The current agent-based system poses challenges if a user loses access to the server, making tasks difficult to perform. It should also improve technical support."
"CyberArk Identity's GUI is an area with certain shortcomings that need improvement."
"The tool has issues with the third-party SMS gateway. The solution has its own SMS gateway. Integration support is a challenge when we don’t use their SMS gateway. The tool also needs to improve its scalability."
"At the moment CyberArk needs to enrich Conjur and it needs to be made more viable so that its adoption can be made much faster."
"More integrations would be better."
"The cost is one area that needs improvement."
"I want to be able to identify the audiences effectively and manage them."
"One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level."
"We have a custom solution now running to tie all those Azure ADs together. We use the B2B functionality for that. Improvements are already on the roadmap for Azure AD in that area. I think they will make it easier to work together between two different tenants in Azure AD, because normally one tenant is a security boundary. For example, company one has a tenant and company two has a tenant, and then you can do B2B collaboration between those, but it is still quite limited. For our use case, it is enough currently. However, if we want to extend the collaboration even further, then we need an easier way to collaborate between two tenants, but I think that is already on the roadmap of Azure AD anyway."
"Entra ID needs to improve its application credentials and use of ID permissions. There are challenges with the management layer."
"There are some features, where if you want to access them, then you need to make use of PowerShell. If someone is not really versed in PowerShell scripting, then they would definitely have issues using some of those features in Azure Active Directory."
"If somebody is using an IdP or an identity solution other than Active Directory, that's where you have to start jumping through some hoops... I don't think the solution is quite as third-party-centric as Okta or Auth0."
"To look at more documentation, engineering, or an open standard would be nice."
 

Pricing and Cost Advice

"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"The pricing is too high for SMBs."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"Their pricing is obviously a lot higher than many vendors in the marketplace but their service is also unmatched."
"The pricing of CyberArk Identity is competitive."
"In terms of pricing, BeyondTrust and CyberArk tend to be more expensive, with CyberArk receiving an eight out of ten, in this regard."
"We find that the pricing and licensing of this solution is adequate, as compared to the other competitors in the market."
"CyberArk Identity is an expensive solution."
"I think it is a fairly priced tool. I rate the tool between six and seven on a scale of one to ten where one is expensive, and ten is cheap."
"The solution is cheap and I rate its pricing an eight out of ten."
"It's not that affordable compared to Delinea or other products. They're less expensive and allow more customization. For the cost, it is expensive."
"Pricing could always be better. You pay the premium for Microsoft. Sometimes, it is worth it, and at other times, you wish to have more licensing options, especially for smaller companies."
"MFA and P2 licenses for two Azures for fully-enabled scenarios and features cost a lot of money. This is where Okta is trying to get the prices down."
"Make sure that you get the most out of your Office 365 licenses for Azure AD. If you have additional concerns for users who don't have an Office 365 license, consider Azure AD Premium P1 and P2. Be aware that you have to evaluate your license usage beforehand."
"I am not involved in the pricing or licensing, so I can't speak to that."
"I think the pricing is efficient, but the licensing is overly complicated and difficult to understand. There are many tricks in the licensing that weigh against us."
"For you to make use of some of the security features, you need to upgrade your licenses. If it is possible, could they just make some features free? For instance, for the Condition Access policy, you need to set that up and be on Azure AD P2 licensing. So if they could make it free or reduce the licensing for small businesses, that would be cool, as I believe security is for everyone."
"Azure Active Directory has a very extensive licensing model. Most of the features are available in the free and basic version, and then there are premium P1 and P2 editions. The licensing model is based on how many users you have per month. In Australia, for a P1 license, the cost is 8 dollars. With P1 and P2 licenses, you get a lot of goodies around the security side of things. For example, User Identity Protection is available only in P2. These are extra features that allow you to have a pretty good security posture, but most of the required things are available in the free and basic version."
"The solution can be cheaper."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Financial Services Firm
15%
Computer Software Company
13%
Manufacturing Company
11%
Insurance Company
7%
Educational Organization
32%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What do you like most about CyberArk Identity?
The integration capabilities, ability to integrate CyberArk into the overall IBB strategy of our current clients.
What is your experience regarding pricing and costs for CyberArk Identity?
I think it is a fairly priced tool. I rate the tool between six and seven on a scale of one to ten where one is expen...
What needs improvement with CyberArk Identity?
At the moment CyberArk needs to enrich Conjur and it needs to be made more viable so that its adoption can be made mu...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
Most features of Entra ID are part of Microsoft's ecosystem and included in Microsoft 365 bundles, which means there ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Idaptive
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Learn More

Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
MLB, Citi, Pfizer, SulAmerica, GE Capital, Shiseido
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about CyberArk Identity vs. Microsoft Entra ID and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.