Try our new research platform with insights from 80,000+ expert users

DigiCert PKI Platform vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

DigiCert PKI Platform
Ranking in Authentication Systems
24th
Average Rating
9.6
Reviews Sentiment
7.5
Number of Reviews
2
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Authentication Systems
1st
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
266
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (2nd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (2nd)
 

Mindshare comparison

As of January 2026, in the Authentication Systems category, the mindshare of DigiCert PKI Platform is 1.6%, up from 1.3% compared to the previous year. The mindshare of Microsoft Entra ID is 8.2%, down from 16.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems Market Share Distribution
ProductMarket Share (%)
Microsoft Entra ID8.2%
DigiCert PKI Platform1.6%
Other90.2%
Authentication Systems
 

Featured Reviews

Indra Maulana - PeerSpot reviewer
Business Solution and Development Manager at PT ADPS
Tailored to the lifecycle management needs of banks
The customer finds value in adopting a platform from Jira, particularly for the ease it brings to their processes, both for on-premises operations and batch processing. Their objective is to create a new customized server specifically designed for generating certificates. This server is intended for the generation of certificates, emphasizing that it is not meant for free domain replacement. The platform of choice for this purpose is Digital One, a product that offers full customization and aligns well with the customer's preference for tailored solutions. The process of certificate issuance from Microsoft's AB involves renewal or replacement every five years. However, an issue arises in that this particular certificate requires renewal annually instead of the standard five-year cycle. The challenge is attributed to personnel changes, where an administrator responsible for the process resigns within the five-year period. To address this, we seek an automated solution that operates seamlessly with a single sign-on approach, eliminating the need for user IDs or passwords. The automation involves approval and subsequent deployment without complexities. Being a partner of DigiSet, we rely on the implementer for support in service deployment, installation, and resolution of any issues that may arise.
JP
Senior Information Security Engineer at a financial services firm with 1,001-5,000 employees
Implementing seamless integration boosts secure access and supports Zero Trust
What I appreciate the most about Microsoft Entra ID is that it integrates seamlessly with all the Defender products and is easy to use. Microsoft Entra ID's integration capabilities influence our Zero Trust model by allowing us to enforce our Zero Trust model. Conditional access policies allow us to leverage Microsoft Entra ID to verify that devices signing in to our cloud services are coming from registered devices, and that people are passing all the other requirements we have in order to complete sign-on or conditional access policies. Since implementing Microsoft Entra ID, I've observed changes in the frequency and nature of identity-related security incidents. The organization already had it implemented when I arrived, and I've been working to enhance it. Better configuration of Microsoft Entra ID has allowed us to better protect our organization from threats. Having it alone isn't a solution, but ensuring proper configuration goes a long way in preventing future compromises. My company's approach to defending against token theft and nation-state attacks has evolved since implementing Microsoft Entra ID. We haven't experienced any known compromises from nation-state attacks, and implementing newer features gives me more confidence in our protection. Regarding device-bound passkeys in Microsoft Authenticator and our approach to phishing-resistant authentication, we are currently implementing Microsoft Entra ID certificate-based authentication. Adding a strong form of MFA is important as we found it to be the most cost-effective way. While other solutions might be equally or more secure, they are significantly more expensive. Having worked as an IT consultant mainly with the Microsoft stack across various industries, I have experience with different identity management solutions. Microsoft Entra ID remains the best option. The major advantages when comparing it to Okta include integration with Defender products, Defender for Identities' integration with conditional access policies, and insider threat management integration for blocking sign-ins based on risk factors. The enhancement of Microsoft Entra ID's implementation is relatively straightforward. My main concern is the occasional lack of documentation and the frequency of changes, which can make feature location challenging.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the communication based on PKI certificates."
"I emphasize the importance of automation in Wi-Fi management, particularly in tasks such as certificate renewal. The requirement extends to the ability to generate new certificates from a local server within the data center. There is a need to establish a new server for local certificate issuance and highlights the desire for automation in the deployment process. The emphasis lies in leveraging automated solutions to streamline these operations effectively."
"Microsoft Entra ID, integrated with Microsoft Teams, has enhanced the security of access to applications and resources within our environment."
"Syncing with our on-prem Active Directory is valuable because we do not have to keep multiple identities for each of our staff members. We can easily evaluate login risks and provide access for SSO via 365 into applications, such as Salesforce, and other things that we run our business on."
"My two preferred features are conditional access and privileged identity management."
"It is cloud based so it is always updated,"
"The single sign-on across multiple platforms is really the true advantage here. That gives you one ID and password for access to all your systems. You don't need to manage a plethora of different user IDs and passwords to all the systems that you're going to access."
"It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud."
"Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on."
"It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it."
 

Cons

"From an automation perspective, PKI is a bit of a debatable topic and can be improved as time demands."
"The customer finds value in adopting a platform from Jira, particularly for the ease it brings to their processes, both for on-premises operations and batch processing. Their objective is to create a new customized server specifically designed for generating certificates. This server is intended for the generation of certificates, emphasizing that it is not meant for free domain replacement. The platform of choice for this purpose is Digital One, a product that offers full customization and aligns well with the customer's preference for tailored solutions.The process of certificate issuance from Microsoft's AB involves renewal or replacement every five years. However, an issue arises in that this particular certificate requires renewal annually instead of the standard five-year cycle. The challenge is attributed to personnel changes, where an administrator responsible for the process resigns within the five-year period. To address this, we seeks an automated solution that operates seamlessly with a single sign-on approach, eliminating the need for user IDs or passwords. The automation involves approval and subsequent deployment without complexities. Us, being a partner of DigiSet, relies on their implementer for support in service deployment, installation, and resolution of any issues that may arise."
"On-premise capabilities for information and identity management need improvement."
"At first, it was a bit challenging to come up with a workaround that would get authentication to work."
"The support could be better. Lately, they sort of dropped off a bit in terms of quality."
"One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level."
"Rule management and permissions need improvements. I have had discussions with product managers about these challenges and sent emails regarding them. Additionally, improvements are needed in the Identity Governance and Administration (IGA) side of things."
"Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there."
"The response from actual support tickets is a bit laggy, and I would like them to be more responsive."
"Tech support is inconsistent."
 

Pricing and Cost Advice

"This solution won't cost much, as this would be free with the licensing from Microsoft."
"I would rate it seven for the price."
"Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
"It's relatively inexpensive in comparison with third-party solutions. It's highly available and supported by Microsoft Azure in our enterprise agreements. With the addition of their B2C tenants, it's hard to beat from a cost perspective now."
"Licensing costs for Microsoft Entra ID remain a concern, especially with the price increases in 2023."
"It is very expensive. Its price should be lower. Price is the most important factor for Turkish people."
"The licensing model is straightforward. I don't think there are any issues with the E3 license or E5 license."
"We pay about $35 per user."
"I don't pay for it. Going by how I feel, I see the prices for any MFA solution going down because the more different alternatives there are, the cheaper things should be. Microsoft Authenticator app would be the preferred application, but there are too many ways to implement MFA. I don't know how much it cost, but the price should go down."
"Microsoft Azure AD has P1 or P2 licensing options, and it depends on the customer's needs. To use Conditional Access, you need to have the P1 license, and to use the PIN features, you need the P2 license."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
880,255 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
13%
Manufacturing Company
8%
Government
7%
Financial Services Firm
11%
Computer Software Company
11%
Manufacturing Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
By reviewers
Company SizeCount
Small Business85
Midsize Enterprise38
Large Enterprise155
 

Questions from the Community

Ask a question
Earn 20 points
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
My experience with the pricing, setup costs, and licensing of Microsoft Entra ID is that it is decent.
 

Also Known As

DigiCert PKI, Symantec Managed PKI Service
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

paypal, verizon, cloudflare
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about DigiCert PKI Platform vs. Microsoft Entra ID and other solutions. Updated: December 2025.
880,255 professionals have used our research since 2012.