Try our new research platform with insights from 80,000+ expert users

Entrust Identity Enterprise vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024
 

Categories and Ranking

Entrust Identity Enterprise
Ranking in Authentication Systems
10th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
11th
Average Rating
8.8
Reviews Sentiment
7.7
Number of Reviews
7
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Authentication Systems
1st
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Mindshare comparison

As of December 2024, in the Authentication Systems category, the mindshare of Entrust Identity Enterprise is 1.6%, up from 1.5% compared to the previous year. The mindshare of Microsoft Entra ID is 17.6%, down from 24.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
 

Featured Reviews

Iwegbue Godspower Isioma - PeerSpot reviewer
Provides strong authentication feature, which requires users to enter a one-time password (OTP)
The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works for on-premises, but I'm not sure if it's fully supported in cloud environments. If support were added, it would function perfectly with on-premises configurations. So, it functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP.
Vinod Survase - PeerSpot reviewer
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The integration matrix of the solution is huge compared to others."
"It is a scalable solution. You can add users and credentials without problems."
"This solution is flexible and easy to use for our clients. We use it with different kinds of applications and integrate it with different processes."
"Entrust is an enterprise account, and they have a support system. Their training is also top-notch, and they are willing to share their knowledge with their partners."
"I am impressed with Entrust because they are one of the most advanced identity access management companies. Their portfolio of products is well aligned with the CISA zero trust framework. If you compare the features of Entrust products with the CISA pillars of zero trust, you'll see that they're perfectly matched with CISA requirements."
"When logging on to Azure AD it's pretty quick."
"Don't delay implementing this solution, it's the best thing you can do for your identity protection."
"The single sign-on is very convenient for us."
"We can centralize and manage everything much more effectively with this tool."
"Just because I've been in the Azure space since it started out and in the Microsoft Cloud AD since the BPOS days in the early 2000s, and it's just a product that made life simpler for my clients to be able to integrate everything."
"It offers good Microsoft integration capabilities."
"Overall, I think the support and the pictorial format of this web portal are very good."
"From an administrative perspective, we can now manage users from a single pane of glass, which enhances efficiency."
 

Cons

"We are introducing new processes and are migrating to a new version. Once we explore new functionalities, we'll be able to assess what could be improved."
"The product is very costly compared to other alternative solutions."
"It functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP."
"I would like to improve the tool's implementation and pricing."
"I think the documentation and configuration are both areas that need improvement."
"You can manage the users from the Office 365 administration center, and you can manage them from Azure Active Directory. Those are two different environments, but they do the same things. They can gather the features in one place, and it might be better if that place were Azure."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"Private access and internet access should be available in a less expensive licensing model."
"The documentation could be better."
"The technical support could improve by having a faster response time."
"I faced difficulties from Micorosft's end and during the transition from Microsoft Active Directory to Microsoft Entra ID. Sometimes, some of Microsoft's documentation could be a little outdated."
"Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there."
 

Pricing and Cost Advice

"It's worth the money."
"The subscription could be yearly or monthly, depending upon your choice."
"I would rate the product's pricing a five out of ten."
"Pricing-wise, they offer a stepladder approach. You can start with the lowest level features, then start increasing based on new requirements."
"Microsoft Entra ID service can be quite costly due to its hidden expenses linked to usage."
"If you have a different IDP today, I would take a close look at what your licensing looks like, then reevaluate the licensing that you have with Microsoft 365, and see if you're covered for some of this other stuff. Folks sometimes don't realize that, "Oh, I'm licensed for that service in Azure." This becomes one of those situations where you have the "aha" moment, "Oh, I didn't know we can do that. Alright, let's go down this road." Then, they start to have conversations with Microsoft to see what they can gain. I would recommend that they work closely with their TAM, just to make sure that they are getting the right level of service. They may just not be aware of what is available to them."
"It's pretty good. We're using the native features. It's bundled with our Office 365 licenses. We aren't paying anything extra for Azure Active Directory. It's pretty good for us because it's complementary to Office 365. We're only paying for Office 365."
"The solution can be cheaper."
"The price of the solution was reasonable."
"Microsoft has a free version of Azure AD. So, if you don't do a lot of advanced features, then you can use the free version, which is no cost at all because it is underpinning Office 365. Because Microsoft gives it to you as a SaaS, so there are no infrastructure costs whatsoever that you need to incur. If you use the free version, then it is free. If you use the advanced features (that we use), it is a license fee per user."
"The licensing model makes it difficult to understand the real cost of the solution, especially because it changes all the time."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
14%
Government
7%
Comms Service Provider
6%
Educational Organization
32%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What needs improvement with Entrust IdentityGuard?
The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works ...
What is your primary use case for Entrust IdentityGuard?
I use it for an extra layer of security, that is two-factor authentication (2FA).
What advice do you have for others considering Entrust IdentityGuard?
I would recommend it. I've used it for three years now, and I'm very happy with it. Overall, I would rate the solution a nine out of ten.
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Most features of Entra ID are part of Microsoft's ecosystem and included in Microsoft 365 bundles, which means there are no additional costs associated with pricing and licensing.
 

Also Known As

IdentityGuard
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Bank of New Zealand, CRISIL, Banco Mercantil, G_teborg University, Ministry of Economic Development of New Zealand, Ocean Systems, Skanska, Societe Generale, Susquehanna Bancshares
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Entrust Identity Enterprise vs. Microsoft Entra ID and other solutions. Updated: November 2024.
824,053 professionals have used our research since 2012.