Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs One Identity Active Roles comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (3rd)
One Identity Active Roles
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
19
Ranking in other categories
User Provisioning Software (5th), Active Directory Management (5th)
 

Mindshare comparison

Microsoft Entra ID and One Identity Active Roles aren’t in the same category and serve different purposes. Microsoft Entra ID is designed for Single Sign-On (SSO) and holds a mindshare of 27.3%, down 27.6% compared to last year.
One Identity Active Roles, on the other hand, focuses on User Provisioning Software, holds 4.6% mindshare, up 4.5% since last year.
Single Sign-On (SSO)
User Provisioning Software
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
JosephChandrasekaram - PeerSpot reviewer
Single interface and workflows simplify AD and Azure AD management efficiency and security
The most valuable features include * auditing * dynamic grouping * creating dynamic groups based on AD attributes. Also, as part of the cloud identity, meaning expanding identity to the cloud, it gives me a single workflow to expand on-prem. I can create a user in the cloud and give them access to resources through a single workflow. And for regulatory, auditing, and security requirements, it's critical that the solution enables Zero Trust security with hybrid AD fine delegation and role-based access control.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Privilege identity management is the most valuable feature."
"The most valuable feature is that it is very easy to implement, you don't need a lot of effort to set up the solution. This is the most advantageous point, that you can do anything on Azure without taking too much time."
"I like how Entra allows you to upload a CSV file with user details for bulk user creation. This is useful for automation. Entra has made it easy to manage identity and access by integrating with all Microsoft services. Everything is managed in a single place, eliminating the need for another application."
"Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub."
"The two-step authentication is the most valuable."
"Azure Active Directory has many automation capabilities, and you can apply policies on top. You can do a lot of things with these combinations and integrate other tools like PingFederate."
"It has been stable, and we haven't had any issues since we started to use it."
"It certainly centralizes usernames, and it certainly centralizes credentials. Companies have different tolerances for synchronizing those credentials versus redirecting to on-prem. The use case of maturing into the cloud helps from a SaaS adoption standpoint, and it also tends to be the jumping-off point for larger organizations to start doing PaaS and infrastructure as a service. So, platform as a service and infrastructure as a service kind of dovetail off the Active Directory synchronization piece and the email and SharePoint. It becomes a natural step for people, who wouldn't normally do infrastructure as a service, because they're already exposed to this, and they have already set up their email and SharePoint there. All of the components are there."
"The solution is stable."
"Active Roles improved the management of users, groups, and AD objects in the organization."
"Having a tool to manage all changes to AD from a single pane of glass is awesome."
"It's valuable to us in that it resembles the native tools that most people have grown accustomed to... Active Roles resembles traditional tools, such as from Microsoft. That is really good because it eases the way people interact with the tool."
"Instead of deleting accounts, we like the deprovision option so that we can reverse any accidental deletions. It also gives a higher level of quality control in terms of enforcing any number of variables, such as making sure that an account has a description entered before the account can be created. We can backtrack and know the history of it that way."
"The provisioning and deprovisioning saves a lot of time and skips a lot of errors."
"The best part of this Active Roles is the workflow engine. It features an industry-leading workflow automation feature. It's a visual PowerShell that allows task interruption."
"Secure access is the most valuable feature."
 

Cons

"Allowing for more customization would be very useful. There is a limited metadata capability. When you look at a user, there are only six pieces of information you can see, but organizations are way more complex, so having that metadata available and being able to use that for dynamic user groups and other policies would be very helpful."
"I rate Microsoft support four out of 10. Tier 1 and Tier 2 support could be better. It's not timely or professional."
"The transition from on-prem Active Directory to the Azure Cloud was difficult because there aren't group policy objectives."
"There should be a clearer separation between objects held in Entra and Azure, so we don't need to approach the Entra ID team to create rules, policies, and app registrations."
"Rule management and permissions need improvements. I have had discussions with product managers about these challenges and sent emails regarding them. Additionally, improvements are needed in the Identity Governance and Administration (IGA) side of things."
"The robustness of the conditional access feature of the zero trust strategy to verify users is adequate but not comprehensive."
"One challenge with Entra ID is its complexity, stemming from integrating many components into a single solution."
"In terms of connecting the web application, there is technology for single sign-on. When we use it, the solution opens very slowly. It might be a bandwidth issue, and some content will not work on that portal."
"It also has workflows and those are really powerful, but there are no built-in workflows. When it comes to them, it's empty. I would personally love for it to come with ten, 15, or 20 workflows where each achieves a certain task... I could just look at how each is done, clone them, copy them, modify them the way I want them, and be good to go. Right now we have to invent things from scratch."
"I've had a difficult time getting it to cooperate with Azure in the cloud and, while the support staff are very good and very knowledgeable, what they assist with just on a call doesn't go deep enough to help with a number of issues. The answer that comes back is that we'd have to start an engagement with Professional Services, which is fine but that takes time to schedule and it takes budget."
"The way you can search groups could be better."
"Most of the time it just works."
"It's a fairly stable product but not perfectly reliable."
"In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rule sets."
"Active Roles could add more options for web customization. Our requirements are exceedingly specific. We'd like to get the web interface down to just five buttons, but in some cases, we can only get to six. The web interface in the current version is less customizable than in the previous one."
"For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript."
 

Pricing and Cost Advice

"The price of Azure Active Directory and Amazon AWS, are almost the same, but most people prefer Amazon AWS because they find it's a little cheaper to some extent and an easier platform to use."
"The pricing is good; it's not cheap but very reasonable."
"Azure AD comes with Office 365, so we are just paying for the Office 365 license."
"We pay a yearly license. Licenses are very expensive."
"The licensing cost is a bit prohibitive."
"Azure Active Directory is expensive."
"Licensing costs for Microsoft Entra ID remain a concern, especially with the price increases in 2023."
"I give the cost a three out of ten."
"It's fairly priced."
"The pricing is on the higher end."
"The licensing model is a simple user-based model, not that much complicated."
"The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
"It's expensive."
"The pricing for Active Roles is expensive but not as expensive as other solutions like Okta."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
832,138 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
33%
Computer Software Company
10%
Financial Services Firm
8%
Manufacturing Company
6%
Computer Software Company
17%
Financial Services Firm
11%
Healthcare Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are no special questions or issues about pricing, setup cost, or licensing.
What is your experience regarding pricing and costs for One Identity Active Roles?
The pricing for Active Roles is expensive but not as expensive as other solutions like Okta.
What needs improvement with One Identity Active Roles?
Active Roles can fix many little problems that have never been resolved and have lingered for years, continuing to annoy people. For example, you can't search by object GUIDs. The manual says you c...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Quest Active Roles
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
Find out what your peers are saying about Microsoft Entra ID vs. One Identity Active Roles and other solutions. Updated: March 2020.
832,138 professionals have used our research since 2012.