Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs SentinelOne Singularity Identity comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Entra ID
Average Rating
8.6
Reviews Sentiment
7.4
Number of Reviews
196
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
SentinelOne Singularity Ide...
Average Rating
8.8
Reviews Sentiment
8.4
Number of Reviews
21
Ranking in other categories
Vulnerability Management (10th), Advanced Threat Protection (ATP) (9th), Threat Deception Platforms (4th), Identity Threat Detection and Response (ITDR) (4th)
 

Mindshare comparison

Microsoft Entra ID and SentinelOne Singularity Identity aren’t in the same category and serve different purposes. Microsoft Entra ID is designed for Single Sign-On (SSO) and holds a mindshare of 28.1%, down 30.6% compared to last year.
SentinelOne Singularity Identity, on the other hand, focuses on Vulnerability Management, holds 0.5% mindshare, up 0.2% since last year.
Single Sign-On (SSO)
Vulnerability Management
 

Featured Reviews

Vinod Survase - PeerSpot reviewer
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.
Roftiel Constantine - PeerSpot reviewer
Provides proactive threat remediation, reduces alert volume, and enhances incident response capabilities
During our pre-purchase evaluation of SentinelOne's EDR capabilities three years ago, we were consistently impressed by the positive relationships customers reported having with SentinelOne's engineers, sales teams, and customer success managers. These strong relationships, evident in the customers' unsolicited feedback, highlighted the "soft skills" and intangible qualities that SentinelOne possessed. This positive customer experience has been mirrored in our own interactions with them. Their responsiveness to our needs, particularly when addressing a couple of challenges we faced, has been excellent. They proactively scheduled weekly meetings to demonstrate their commitment to resolving our issues, a customer-centric approach I admire. SentinelOne's dedication to customer service, including their rapid technology updates and responsiveness to our suggestions, has been crucial to our success in protecting our organization. Their ability to quickly incorporate our needs into new releases is truly impressive and sets them apart. Overall, I highly recommend SentinelOne based on our positive interactions across all levels of their organization.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It's very good at not disrupting the user experience."
"Overall, I think the support and the pictorial format of this web portal are very good."
"It offers good Microsoft integration capabilities."
"A couple of features are valuable, but the one that comes across the most to me is multi-factor authentication."
"Azure Active Directory has useful policy assigning and management."
"We use BitLocker for policy enforcement. And now, because of the Microsoft 365 Business Premium package, we get Intune as a part of it. That's very useful for us for setting policies and managing the systems. The biggest strength of Azure AD is Intune."
"Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple."
"It helps with privacy control of identity data. It makes security very easy."
"The AI-based detection, scanning, prevention and mitigation features are the most valuable features."
"SentinelOne stands out due to its AI capabilities, which lead to excellent prevention."
"The incident and threat logs are great."
"The XDR capabilities are very good."
"The effectiveness of their AI and behavioral analysis helps mitigate zero-day activities and detect new threats."
"The response is a valuable aspect of SentinelOne."
"The product's initial setup phase is straightforward."
"They have different levels of support. We have the highest level where they are constantly checking all the endpoints. If at any certain point, they identify that a computer has been triggered by a virus, a link, or something else, they would automatically tell us that within 15 seconds. If they notice something, they automatically send us an email saying that they noticed something in the computer, and they are going to block it."
 

Cons

"Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite."
"Adding a new account can be tricky."
"When it comes to Azure, creating certain things or getting different resources isn't very clear. You need a certain level of knowledge of the system. It could be a little bit more friendly so that some of the things can be done easily, but after everything is created, it's easy to use."
"Microsoft Authenticator can improve their notifications because sometimes, my team doesn't receive notifications about app updates and authentication failures."
"I would rate it an eight out of ten. The price plays a factor in the rating."
"When it comes to identity and access life cycle management for applications that are run on-premises, as well as access governance, if those kinds of capabilities could be built into Azure Active Directory, that would be good."
"Sometimes, what one customer may like, another may not like it. We have had customers asking, "Why is Microsoft forcing us to do this?" For example, when you use Exchange Server on-premise, then you can customize it for your company and these customizations are unlimited. However, if you use Exchange Online or with Microsoft 365, then your ability to make modifications is limited. So, only the cloud versus is limited."
"The visibility in the GUI is not good for management. There are a lot of improvements that could make it better. It should be more user-friendly overall. It is not user-friendly because everything keeps changing on the platform. I can understand it because I know the platform, am familiar with it, and use it every day. However, for a lot of clients, they don't use it every day or are not familiar with it, so it should be more user friendly."
"The first-level support has room for improvement."
"We've brought three critical items to their attention regarding vulnerability management."
"The primary reason for this discontent is that we frequently encounter performance issues with our servers."
"To improve SentinelOne, I would suggest adding a network detection and response capability."
"To enhance our already strong partnership with SentinelOne, we should focus on improving collaboration."
"Agent connectivity can be improved, as it is one aspect of the product with certain shortcomings."
"Sometimes I get kicked out of the console. I don't know why."
"I don't like SentinelOne's reporting tools. Their reports seem fine theoretically, but the issue is the sample size. For example, it will report that there were four incidents, and that equals 25 percent fewer incidents compared to the previous months. It would be a great improvement if I could expand the range to see reports for the last six months, but it's always one month. That would be an easy thing for them to resolve."
 

Pricing and Cost Advice

"Azure has an educational package available for students with a variety of licenses and different software available."
"Azure AD has four licensing options- Free, Office 365 apps, Premium P1, and Premium P2. The free option has a limited number of identities and features, and the Office 365 version comes included in several Office 365 subscriptions. With the P1 and P2 licenses, we get all the freeware features plus additional security features, but these come at a higher price. The base price for P1 and P2 is $6 and $9 per user per month, respectively."
"We have a yearly license."
"MFA and P2 licenses for two Azures for fully-enabled scenarios and features cost a lot of money. This is where Okta is trying to get the prices down."
"We are a non-profit organization, so we get good prices from Microsoft for their products. It is working well, but it could be cheaper. For the type of organization we are, it would be good if they could give a little bit more and be more generous like Google, which has completely free services. Microsoft has free versions or web services called Office 365 E1, which is free for use, but we want to have it with more qualified clients."
"The product is relatively affordable, especially compared to Okta, a pricey solution."
"As a nonprofit, we have A5 licenses for nonprofits in education, so we at least have some reduced costs."
"It's really affordable."
"Their pricing has been fair, especially in the current market, and they haven't excessively increased prices at renewal times like many vendors do."
"The cost of SentinelOne Singularity Identity is better than CrowdStrike."
"SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
"There is a need to make yearly payments towards the licensing charges associated with the product...I think the prices associated with the product are okay and it is not too expensive."
"The pricing is a bit high."
"The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
"Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
"As a SentinelOne partner, we offer competitive pricing on comprehensive packages that include the SentinelOne license, our management services, and a proof-of-concept to ensure the technology meets your needs."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
815,920 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
31%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
Computer Software Company
16%
Financial Services Firm
15%
Manufacturing Company
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Initially, customers can get good prices for a three-year package, but renewal prices tend to increase significantly. If a customer looks for an alternative solution after three years, we often fin...
Does SentinelOne have a Virtual Patching functionality?
Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and v...
What is your experience regarding pricing and costs for SentinelOne Singularity Identity?
As a SentinelOne partner, we offer competitive pricing on comprehensive packages that include the SentinelOne license, our management services, and a proof-of-concept to ensure the technology meets...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
No data available
 

Learn More

Video not available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Information Not Available
Find out what your peers are saying about Microsoft, Auth0, Cisco and others in Single Sign-On (SSO). Updated: November 2024.
815,920 professionals have used our research since 2012.