Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Symantec VIP Access Manager comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Authentication Systems
1st
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (4th)
Symantec VIP Access Manager
Ranking in Authentication Systems
15th
Ranking in Access Management
14th
Average Rating
8.4
Reviews Sentiment
7.4
Number of Reviews
15
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2025, in the Authentication Systems category, the mindshare of Microsoft Entra ID is 17.8%, down from 24.4% compared to the previous year. The mindshare of Symantec VIP Access Manager is 2.2%, down from 3.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
Berk Onur - PeerSpot reviewer
With its mobile application, this tool offers a convenient and user-friendly experience to its users
To improve the tool, I think that the solution should consider integrations with other cybersecurity and IT technologies, such as Privileged Access Management and Site Integration. Additionally, the implementation of second-factor authentication via Symantec VIP Access Manager, CyberArk, and Delinea, among other technologies, could be best for the product. While the existing technology is okay, improving the integration capabilities for Symantec VIP Access Manager would benefit the product. I would like to see the solution meet the integration needs at our company. While many cybersecurity solutions can function independently, they often lack integration with our systems due to missed integration points. Improving the solution's integration feature would be beneficial.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"A use case that we did for an end user in a manufacturing organization: We used WVD with biometric authentication because 1,500 processes need to happen in a process. The user didn't want to use a login using their credentials. They wanted to use fingerprinting or tap their ID. That is where we integrated with the authentication. Now, they can process in a couple of hours, and they run those 1,500 processes every day. This changed their login process, which improved the manufacturing process. This helped a lot for their high deployment."
"Identity management with policies stands out as the most valuable feature. It offers a hands-off experience, providing full control over user access."
"Let's say we decide that our users need to have MFA, multi-factor authentication. It is very easy to implement that with Azure Active Directory."
"The most valuable features of Azure ID are the single sign-on and OpenID Connect authentication."
"Multi-factor authentication is one of the most important features of my work. Verified ID is another feature that is becoming significant."
"It is one of those costs where you can't really quantify a return on investment. In the grand scheme of things, if we didn't have it, we would probably have a lot more breaches. It would be a lot harder to detect issues because we would have people using static usernames and passwords for various sites, making us open to a lot more attacks. The amount of security and benefit that we get out of it is not quantifiable but the return of investment from a qualitative point of view is much higher than not having it."
"The main valuable feature is the integration into a single console, which includes authentication service and endpoint security."
"The most valuable feature is the ease of scalability."
"In this version 9.1, lots of changes are done for the dashboard, User Store etc."
"The tool has been very stable, in my experience. Also, I haven't faced any issues or problems with integration or connectivity."
"The two-factor authentication is most definitely valuable and moves us closer to being able to check off those important boxes for compliance."
"It's a good tool. It's pretty straightforward."
"The VPN we are using is good and working quite well."
"The product is useful for providing user access from an in-built office server as we follow the work-from-home model."
"Cloud-based service and management."
"It is easy to use."
 

Cons

"The thing that is a bit annoying is the inability to nest groups. Because we run an Azure hybrid model, we have nested groups on-premise which does not translate well. So, we have written some scripts to kind of work around that. This is a feature request that we have put in previously to be able to use a group that is nested in Active Directory on-premise and have it handled the same way in Azure."
"Rule management and permissions need improvements."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"They can improve how people manage their accounts. They can simplify and provide more information about adding or updating a phone number or email id in the MSA account. A lot of time users do get confused about where to go. For example, if I've changed my mobile number, where do I go and change my mobile number in the MSA account? A lot of time, employees think if they change the phone number in the HR database, it'll automatically get changed on the MSA account, which is not the case. Microsoft can simplify that and add these questions in the FAQ documents as well."
"The solution can improve the educational portion because it is an administration cost."
"They should put the features of P1 and P2 into a single license."
"There is no documentation about how Microsoft will scale Azure AD for customers. It only mentions that it will scale out if you have a lot of requests but does not mention how in detail."
"The main issue is that because Active Directory is in the cloud, it will inevitably be dependent on internet connectivity."
"Maybe Symantec could consider providing a step-by-step guide for first-time users."
"The User Store synchronization part needs to improve. Also, the logs, reports, and dashboard can be improved."
"In the next release, I would like the ability to work offline with remote access."
"If they had dashboards or a report for managers or executives, then it would allow them to see the status and have it make sense to them."
"The gateway server is a RADIUS server, but it lacks the functionality of returning RADIUS attributes other than those that are required for the gateway to authenticate the users."
"It is challenging to use when installing a new version."
"Every time that I have a new phone or computer, it takes a little longer to deploy it."
"I would like to see the solution meet the integration needs at our company...Improving the solution's integration feature would be beneficial."
 

Pricing and Cost Advice

"Be sure: You know your userbase, e.g., how many users you have. You choose the right license and model that suit your business requirements."
"Licensing costs for Microsoft Entra ID remain a concern, especially with the price increases in 2023."
"We got a good deal. If you get rid of all the products providing features that Azure Suite can provide, then it makes sense cost-wise."
"I'm not sure about the specific costs or how they're calculated, but essentially, the costs go up based on the level of security that is required by the organization."
"It is in line. Because we are so early, we have not had to come back on a cycle where we are having to negotiate again."
"The solution costs us 60,000 Rupees annually, just over $700, and there are no additional costs."
"I'd recommend Azure Active Directory if you are a big company. For small or medium companies, it's probably not the best idea in the world because of the pricing. If you are a small company, you can probably deploy your own solutions because you're not handling a website with tons of traffic. If you are not like Adidas, Nike, or Walmart, you can do it in a way that is more localized than handling everything through a big price solution. However, Azure tends to provide you with solutions that are easier to use. If it was cheaper, I'd definitely recommend going for it."
"The pricing of Azure Active Directory is competitive. By default, the product exists in almost every Microsoft cloud product. But it then depends on the features that a customer really wants to make use of."
"There are additional costs for maintenance."
"There is a one-time setup fee plus the licenses are provided as per the number of users. For SMS and voice calls, the costs are separate."
"I can say that the solution is worth the money."
"Licensing and pricing seems very fair."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
831,158 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
32%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Financial Services Firm
17%
Computer Software Company
16%
Healthcare Company
9%
Manufacturing Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are no special questions or issues about pricing, setup cost, or licensing.
What do you like most about Symantec VIP Access Manager?
The product is useful for providing user access from an in-built office server as we follow the work-from-home model.
What is your experience regarding pricing and costs for Symantec VIP Access Manager?
The pricing would most likely charge per user based on how many accounts have access to the IT managers.
What needs improvement with Symantec VIP Access Manager?
The product's connection speed needs improvement. Sometimes, I need help connecting my mobile to the main office's system due to a version upgrade. It is challenging to use when installing a new ve...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Symantec VIP
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Maine Medical Center, Aria S.p.A
Find out what your peers are saying about Microsoft Entra ID vs. Symantec VIP Access Manager and other solutions. Updated: January 2025.
831,158 professionals have used our research since 2012.