Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs OneLogin by One Identity comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 5, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
5th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Access Management (1st), Microsoft Security Suite (3rd)
OneLogin by One Identity
Ranking in Identity Management (IM)
11th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
10th
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
17
Ranking in other categories
Single Sign-On (SSO) (10th), User Provisioning Software (7th), Access Management (7th)
 

Mindshare comparison

As of February 2025, in the Identity and Access Management as a Service (IDaaS) (IAMaaS) category, the mindshare of Omada Identity is 3.0%, up from 2.5% compared to the previous year. The mindshare of Microsoft Entra ID is 29.3%, up from 29.4% compared to the previous year. The mindshare of OneLogin by One Identity is 1.9%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity and Access Management as a Service (IDaaS) (IAMaaS)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
Pete Snell - PeerSpot reviewer
Staff and students can now reset their passwords using their enrolled two-factor device as the authentication mechanism
We've been a OneLogin customer for several years now. While I like the platform, there have been some challenges. A great example is the amount of work needed with that webhook for the enrollment user experience. This functionality is native to some competing products. That's one area where we've leaned on our account rep over the years. They shouldn't rely on the customer to make this experience better. This is one feature request that hasn't been implemented yet. At the same time, they've implemented other features we've requested. One is the ability to use a personal email address as a factor. Initially, they didn't have that. We pushed hard on our account team for about two years before it was finally released. It's a give-and-take. Some of the product's features aren't perfect, but we've had some success pushing fixes to the development team that needs to happen. They've done a decent job. However, there are some fixes that they don't have an interest in. A lot of what I described was before OneLogin was acquired by Quest/One Identity. Things have changed. It doesn't feel like they're driving the product as OneLogin was. It may be because it's a new product to them, and they're still trying to get the lay of the land, process feature requests, etc., but it's not moving as fast as before. We've been experiencing some pain points since the acquisition. For example, there have been some outages we didn't see previously, which are a big topic with my executive team. You have hundreds of applications relying on this service for login. If the service is unavailable, nobody can log into these applications. The issues have high visibility. It's gotten better, but it's still there. It raises questions about whether One Identity can support the platform they've acquired. How are they enhancing the product? And how are they supporting the product and the service in the future? Those are two essential questions. There are also lots of nice-to-haves, but that's the case with any product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Omada's user interface is elegant and easy to work with. I like Omada's ability to automatically generate accounts for new hires and allow them access to all required systems by established policies. Around 80 percent of workers can start working immediately on their first day without requesting further access."
"The most appealing aspect of Omada Identity is its self-service upgrade system."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"The support response time and the freedom from strange bugs and strange things happening in the software are valuable."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"I'm not using Omada, but the interface is easy to use and gives you a solid overview of your identities."
"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"The most valuable feature is the authentication platform."
"Azure AD has features that have helped improve our security posture."
"We have a history of all our authentications and excellent integration with the Microsoft solutions we use at our company. It runs smoothly in Windows and macOS."
"The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access."
"Entra ID has helped us implement role-based authentication rather than conditional keys."
"We need something that makes an attacker's life harder."
"The ability to grant access to other organizations is helpful."
"I love how it uniquely identifies a person universally. If you have the email address, it will be the same account across most platforms. If everything is set up correctly, it's easy to identify a person and get all kinds of information about them from Azure or whichever system."
"It's super useful to have a single pane of glass when it comes to access management."
"Once I made the OneLogin ID, it would essentially make user names and passwords for every application that we had."
"In my role, the most valuable features are two-factor authentication and self-service password reset. The most helpful feature for the institution as a whole is probably the single sign-on. As an IT director, I care about security and ease of use."
"The solution's ability to save and manage of all my passwords is great."
"The most valuable feature is the ease with which we can manage the sign-on feature."
"When it comes to access management, the solution's single pane of glass is extremely important. The single pane of glass for access management enables collaborative work between IT and security. We have access to certain applications that require device trust. Based on the role, we can access those applications through OneLogin Desktop."
"The directory integration and SCIM provisioning are probably the best features compared to competitors."
"The solution allows the user to search logs based on a specific time."
 

Cons

"They need to improve the cost for small companies."
"Omada's reporting functionality is limited and could benefit from greater customization."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"Omada Identity's user interface needs improvement, especially for new users."
"Omada Identity has a steep learning curve."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."
"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"For the end users, it can be confusing if they have worked for another company that had the Authenticator app. It is tricky if they have already had the Authenticator app and then work somewhere else. If they have to download it again and use it again on their phone, it is something that gets complicated. I know how to get through it. They just need to uninstall and reinstall the application, but for them, sometimes, it is confusing."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected."
"At first, it was a bit challenging to come up with a workaround that would get authentication to work."
"Azure Active Directory could improve the two-factor authentication."
"A nice feature that is not currently present, would be if they had some visualization tools."
"Documentation I think is always the worst part with what Azure's doing right now across the board."
"Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment."
"I would like better reporting from SmartFactor Authentication when a user is not able to sign in due to a new location, new IP, new device, et cetera."
"The uptime has not been great recently, with some outages lasting six, seven, or eight hours."
"having a RESTful implementation instead of RPC would have been more desirable."
"More off-hour support."
"The tool must be made more robust."
"While I initially used OneLogin's desktop feature to extend SSO, I discontinued it two years ago due to limitations."
"OneLogin offers a Virtual LDAP feature that we utilize, although it differs slightly from traditional LDAP servers."
"We've been experiencing some pain points since the acquisition. For example, there have been some outages we didn't see previously, which are a big topic with my executive team. You have hundreds of applications relying on this service for login. If the service is unavailable, nobody can log into these applications."
 

Pricing and Cost Advice

"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Omada Identity is competitively priced and delivers good value for our money."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"The pricing is okay."
"Omada is expensive."
"The pricing for Omada Identity is fair."
"Microsoft Authenticator is included in the package when we purchase a license from Microsoft."
"Azure Active Directory is expensive."
"It is a packaged license. We have a Premium P1 subscription of Office 365, and it came with that."
"Its price is per user. It is also based on the type of user that you're synchronizing up there."
"Licenses are based on the usage. There is no cap. It's based on the number of users we provision."
"If you are dealing with one supplier with an out-of-the-box solution, which provides you end-to-end capabilities, then it is naturally cheaper and less of a headache to manage and operate."
"There are four different levels of subscription including the free level, one that includes the Office 365 applications, the Premium 1 (P1) level, and the Premium 2 (P2) level."
"It is a really nice tool and we have a license for the more complex model."
"The price of the licensing is fine."
"We were happy with the price we got when we signed up, but I don't know what will happen when the time comes to renew because it is a different company now. We haven't seen any pricing models or had that discussion yet. My renewal is a year and a half away. It's worth what we're paying for it. There's no way we could provide the level of service for cheaper or try to do the same in-house."
"The pricing and licensing are reasonable. It is much cheaper than other products."
"The pricing for OneLogin seems to be okay. The pricing and licensing are affordable. If you'd consider OneLogin to be expensive, it's worth it."
"Surprisingly expensive given the price of on-premise solutions."
"While I wish OneLogin's pricing was more affordable, their licensing model, which is based on per user, is acceptable."
"It was cheap in the beginning, and then it became very expensive. We were initially charged $2 per user per month, which was fine, but by the second year, they increased it to $5 per user. That became very expensive for us because we had about 1,500 users. At $2 per user, it comes out to be $3,000 a month, which is $36,000 a year. If we move to $5 per user, it comes out to be $7,500 a month. That made its cost so high. That is why we removed the product because the cost was high."
"OneLogin's pricing, from the perspective of the education sector, seems quite reasonable for the value it delivers."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
838,713 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
33%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Computer Software Company
25%
Financial Services Firm
7%
Government
7%
Retailer
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are ...
What needs improvement with OneLogin by One Identity?
There have been some outages over the years. The uptime has not been great recently, with some outages lasting six, s...
What is your primary use case for OneLogin by One Identity?
We use OneLogin by One Identity to provide SAML authentication and single sign-on for all of our SaaS apps.
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
OneLogin, OneLogin Workforce Identity
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
OneLogin has thousands of customers across multiple industries and from around the globe such as Uber, Airbnb, Noom, Petco, Sony, Lucky Brand, Tesco, Airbus, Japan Airlines, Aetna, Compass, Kaplan, Susan G. Komen, AAA and PennyMac.
Find out what your peers are saying about Microsoft Entra ID vs. OneLogin by One Identity and other solutions. Updated: February 2025.
838,713 professionals have used our research since 2012.