Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Red Hat Single Sign On comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 18, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Single Sign-On (SSO)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
Red Hat Single Sign On
Ranking in Single Sign-On (SSO)
11th
Average Rating
8.6
Reviews Sentiment
7.8
Number of Reviews
5
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2025, in the Single Sign-On (SSO) category, the mindshare of Microsoft Entra ID is 30.1%, up from 28.2% compared to the previous year. The mindshare of Red Hat Single Sign On is 3.0%, down from 3.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
Giovanni Baruzzi - PeerSpot reviewer
A stable and flexible solution with some basic capabilities
I set up Red Hat Single Sign-On in half an hour. I had to install a single sign-on solution for a customer. I reviewed a list of all available products, which were no more than fifty, and analyzed them. I chose it because it was convincing, modern, and based on technology from 2015. I put my trust in this product, and after nine years, I feel confident in my decision. Deploying this solution usually takes half an hour. You need an operating system running, then deploy the packages and prepare the interfaces. I rate the initial setup a ten out of ten, where one is difficult and ten is easy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the ability to deploy and make changes to every workstation that I need to. We use it to control policy and I can apply the right policies to all our 1,500 workstations, notebooks, et cetera."
"The most valuable feature of this solution is that is easy to use."
"The performance is good."
"The most valuable features of this solution are security, the conditional access feature, and multifactor authentication."
"Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature."
"Azure is the leading market solution because of its history, features, and maturity."
"We have a complex scenario with several applications, and we're trying to achieve SSO for most of our applications, but some of our legacy applications don't support SSO or modern protocols. Our core applications are ready for SSO or to be federated. We've centralized our authentication process using Entra ID, so we can collect sign-offs from the users and filter using conditional access."
"The product is easy to use."
"Good support for single sign-on protocols."
"Red Hat SSO has a lot of very concise, well laid out documentation, which is available in the free edition as well."
"The solution is flexible and has the same basic capabilities right out of the box. The most important feature of this product is that it is a Red double-sided product. One side is a well-known open-source project; the other is a Red Hat commercial product. The commercial product benefits from all the experience and contributions of the community, making it a very well-developed product."
"It is very easy to scale and use as you want."
"Red Hat SSO integrates well with our other solutions. Using OIDC protocols and ITL integration, employees can authenticate with Red Hat SSO and access our microservices."
"The product’s most valuable feature is its ability to assign only one password for the user at a false value."
 

Cons

"The only issue is the OU is not properly synced. Therefore, you have to do a manual sync sometimes or you might lose the connector due to AD Connect or sync servers."
"I would like to see some additional attributes for user objects in Microsoft Entra, especially for tasks such as users and account validation, including guest users and guest accounts."
"The response from actual support tickets is a bit laggy, and I would like them to be more responsive."
"The ease of use regarding finding audit information for users could also be improved."
"An area where there is room for improvement is the ease of use of the dashboards."
"You can manage the users from the Office 365 administration center, and you can manage them from Azure Active Directory. Those are two different environments, but they do the same things. They can gather the features in one place, and it might be better if that place were Azure."
"When it comes to Azure, creating certain things or getting different resources isn't very clear. You need a certain level of knowledge of the system. It could be a little bit more friendly so that some of the things can be done easily, but after everything is created, it's easy to use."
"My only pain point in this solution is creating group membership for devices."
"Security could be improved."
"Red Hat SSO's architecture could be updated."
"The product’s technical support services could be better."
"They could provide more checks and balances to find out if there have been any security lapses, e.g., if somebody is trying to break into the system. Some other products have these detection mechanisms in case someone is trying to hack into the system or find out a user's passwords."
"Red Hat publishes much more and communicates its actions and plans. They could provide words, maps, and other resources."
 

Pricing and Cost Advice

"I'd recommend Azure Active Directory if you are a big company. For small or medium companies, it's probably not the best idea in the world because of the pricing. If you are a small company, you can probably deploy your own solutions because you're not handling a website with tons of traffic. If you are not like Adidas, Nike, or Walmart, you can do it in a way that is more localized than handling everything through a big price solution. However, Azure tends to provide you with solutions that are easier to use. If it was cheaper, I'd definitely recommend going for it."
"I'm not sure about the specific costs or how they're calculated, but essentially, the costs go up based on the level of security that is required by the organization."
"The cost is billed on a per-user licensing basis."
"We have various levels of their licensing, which includes users on different levels of their enterprise offering."
"We pay a yearly license. Licenses are very expensive."
"We have an agreement with Microsoft, and my company pays yearly."
"Make sure that you get the most out of your Office 365 licenses for Azure AD. If you have additional concerns for users who don't have an Office 365 license, consider Azure AD Premium P1 and P2. Be aware that you have to evaluate your license usage beforehand."
"It is not too expensive."
"It is a low cost product. This product can be used by non-profit organizations or universities, when they don't want to invest a lot of money."
"Red Hat Single Sign On is expensive."
"If you want support, that is when you use the paid version. There are different support categories that you can pay for, which provide different support levels. E.g., there is a quick response if you pay a higher amount, where the response time is within a few hours."
"The license is around $8000 USD."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
831,683 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
33%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Financial Services Firm
19%
Government
15%
Manufacturing Company
12%
Computer Software Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are no special questions or issues about pricing, setup cost, or licensing.
What do you like most about Red Hat Single Sign On?
The product’s most valuable feature is its ability to assign only one password for the user at a false value.
What is your experience regarding pricing and costs for Red Hat Single Sign On?
I rate the product’s pricing a five out of ten, where one is cheap, and ten is expensive.
What needs improvement with Red Hat Single Sign On?
Red Hat publishes much more and communicates its actions and plans. They could provide words, maps, and other resources. Scalability could be improved, too. It could provide more documentation.
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Red Hat Single Sign-On, Red Hat SSO, RH SSO, RH-SSO
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Information Not Available
Find out what your peers are saying about Microsoft Entra ID vs. Red Hat Single Sign On and other solutions. Updated: January 2025.
831,683 professionals have used our research since 2012.