Try our new research platform with insights from 80,000+ expert users

Microsoft Defender Vulnerability Management vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender Vulnerab...
Ranking in Microsoft Security Suite
23rd
Average Rating
8.4
Number of Reviews
6
Ranking in other categories
Vulnerability Management (17th), Advanced Threat Protection (ATP) (23rd), Risk-Based Vulnerability Management (6th)
Microsoft Entra ID
Ranking in Microsoft Security Suite
4th
Average Rating
8.6
Reviews Sentiment
7.2
Number of Reviews
195
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st)
 

Mindshare comparison

As of November 2024, in the Microsoft Security Suite category, the mindshare of Microsoft Defender Vulnerability Management is 0.5%, up from 0.4% compared to the previous year. The mindshare of Microsoft Entra ID is 8.2%, up from 5.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Microsoft Security Suite
 

Featured Reviews

René-SylvainBédard - PeerSpot reviewer
Jan 19, 2024
The vulnerability assessment is very accurate because it runs directly into the vulnerability database
I have three years of experience with Microsoft Defender and Office 365 for eleven years. My company operates as a shop for Microsoft products, and we have always stayed with Microsoft. We intend to displace the competition when my company enters a new client environment. I have dealt with customers who were using Carbon Black and SentinelOne. My company's customers switched work from their previous products to Microsoft because the tools they were using were power-hungry solutions, which had an impact on production. Microsoft Office 365's premium licenses have many built-in services, which our customers used to use from some other products. With Microsoft products, there is no need for our company's customers to pay extra for licensing charges. The major difference between Carbon Black and Microsoft Defender Vulnerability Management revolves around areas like stability and integration capabilities within the operating systems, which are strong in Microsoft, especially compared to any of its competitors. The actual depth of knowledge that the platform offers is good because Microsoft has been very rigorous in documenting every single vulnerability that exists for its platform. Microsoft has the most complete list of vulnerabilities for its platform.
Vinod Survase - PeerSpot reviewer
Oct 31, 2022
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product's stability is very high...The scalability of the product is amazing."
"One valuable feature is the Microsoft Security Scorecard."
"The solution is up-to-date and helps prevent zero-day attacks."
"The product’s most valuable features are compliance, recommendations, and inventories."
"The solution helps identify threats and vulnerabilities."
"The solution is highly scalable."
"The centralized management feature is very valuable."
"Coming from a traditional on-premises Active Directory infrastructure, it is purely a SaaS platform. It is global. It is evergreen. It is always evolving. It is core to the Microsoft Ecosystem."
"Azure Active Directory provides access to resources in a very secure manner. We can detect which user is logging in to access resources on the cloud. It gives us a comprehensive audit trace in terms of from where a user signed in and whether a sign-in is a risky sign-in or a normal sign-in. So, there is a lot of security around the access to resources, which helps us in realizing that a particular sign-in is not a normal sign-in. If a sign-in is not normal, Azure Active Directory automatically blocks it for us and sends us an email, and unless we allow that user, he or she won't be able to log in. So, the User Identity Protection feature is the most liked feature for me in Azure Active Directory."
"This product is easy to use."
"One of the most important is the Conditional Access. It helps affect a Zero Trust strategy positively."
"The security features, multi-factor authentication, and service management features are valuable."
"The scalability of the product is decent."
"Syncing with our on-prem Active Directory is valuable because we do not have to keep multiple identities for each of our staff members. We can easily evaluate login risks and provide access for SSO via 365 into applications, such as Salesforce, and other things that we run our business on."
 

Cons

"The constant changes in the product configuration or the console setup can sometimes be challenging."
"It is challenging to extract and customize reports from the system."
"The technical support takes too much time to resolve tickets."
"The general support could be improved."
"Integration can be improved."
"The setup phase of the product is not that easy and needs a person to have a certain level of expertise."
"Tech support is inconsistent."
"The main issue is that because Active Directory is in the cloud, it will inevitably be dependent on internet connectivity."
"They can combine conditional access for user actions and application filtering. Currently, they are separated, and we cannot mix the two. I do not know how it would be possible, but it would be interesting."
"The only issue with Azure AD is that it doesn't have control over the wifi network. You have to do something more to have a secure wifi network. To have it working, you need an active directory server on-premises to take care of the networks."
"Microsoft has so many different requirements and priorities that sometimes they don't invest all their energy into the products that you have expectations to investigate."
"At first, it was a bit challenging to come up with a workaround that would get authentication to work."
"Certain aspects of the user interface can be rather clunky and slow. It can sometimes be circular in terms of clicking a link for a risky user sign-in and seeing what the risky login attempts were. It takes you in a circle back to where you started, so drilling down into details, especially if you are not in it every day and it is one of many tools that you use, can be difficult. It can be difficult to track down the source of an issue."
"Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there."
 

Pricing and Cost Advice

"I rate the product's price a three on a scale of one to ten, where one is a low price, and ten is a high price."
"The licensing model follows a per-user per-month structure."
"The licensing costs are reasonable."
"The tool is a bit costly."
"The product’s pricing is medium."
"Its price is okay. It is easy to go from P1 to P2 license. It is not exactly a bargain, but I would recommend the P2 license."
"The process for buying licenses from Microsoft is somewhat messy and really hard to do. We have to talk to someone because it's hard to find out how many licenses we need. If I'm applying for 2,000 users, how many Windows licenses do we need? They could also charge less for support."
"As a nonprofit, we have A5 licenses for nonprofits in education, so we at least have some reduced costs."
"Entra's pricing is somewhat higher compared to AWS."
"I am not involved in the pricing or licensing, so I can't speak to that."
"If you're on Azure, it can be free or it's incorporated, at no extra cost, or it can become extremely complicated."
"The cost of Entra ID depends entirely on our organization's specific needs and use cases."
"Our customers are looking for advanced features and processes for it to be cost-effective for their organizations. They see it as an overpriced product. They are enjoying using Azure Active Directory, but they are looking for better prices."
report
Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
12%
Government
10%
Manufacturing Company
7%
Educational Organization
30%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What is your experience regarding pricing and costs for Microsoft Defender Vulnerability Management?
The licensing costs are reasonable. While the solution is not the cheapest, it is competitively priced and aligns with the industry average. There are no significant additional costs beyond the sta...
What needs improvement with Microsoft Defender Vulnerability Management?
The constant changes in the product configuration or the console setup can sometimes be challenging. They can be disruptive because we need to adjust to these changes, which can interfere with ongo...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Initially, customers can get good prices for a three-year package, but renewal prices tend to increase significantly. If a customer looks for an alternative solution after three years, we often fin...
 

Also Known As

No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Information Not Available
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Microsoft Defender Vulnerability Management vs. Microsoft Entra ID and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.