Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Symantec Zero Trust Network Access (ZTNA) comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (4th)
Symantec Zero Trust Network...
Ranking in Access Management
19th
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
ZTNA as a Service (20th), ZTNA (15th)
 

Mindshare comparison

As of December 2024, in the Access Management category, the mindshare of Microsoft Entra ID is 29.9%, up from 26.6% compared to the previous year. The mindshare of Symantec Zero Trust Network Access (ZTNA) is 0.7%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
 

Featured Reviews

Vinod Survase - PeerSpot reviewer
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.
cto543714 - PeerSpot reviewer
Restricts access to applications but improvement is needed in integrations
Over the last year, I have been working with customers because it's changing and maturing. These things are rolled out in segments and chunks, not all at once. Additional internal work is often required to make it functional, such as properly configuring the active directory. This internal work can take up to three months. The process varies, and implementing Symantec ZTNA quickly is not realistic. I wouldn't recommend the tool to non-core customers because you won't get the support you need. I'd rate Symantec ZTNA a seven on a scale of one to ten. They're still integrating different pieces into their solution. The challenge with ZTNA is that different companies implement it slightly differently, with some features present in one product but missing in another. ZTNA is a tricky acronym that companies use, but when you look closely, you find that each vendor might only have some of the expected features.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution is free to use and you can use it for every service."
"The boards for task tracking are a valuable feature."
"The security and compliance features are very helpful. The online information on the site is well documented."
"The most valuable feature is the single sign-on, which allows any application that is SAML or OAuth compatible to use Azure as an identity provider for seamless sign-in."
"Azure Active Directory has useful policy assigning and management."
"The best feature is the single sign-on provision for the various type of users."
"The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections."
"The tool's most valuable feature is conditional access."
"The most valuable feature of this product is restricting and controlling what people have access to. If I want a contractor to connect to my network, I can give them access to only the specific things they need without giving them full VPN access to my entire network. That's the main benefit everyone gets from it. The value depends on how many users and applications you have and what you want to share."
 

Cons

"The ability to manage and authenticate against on-premises solutions would be beneficial."
"Microsoft Entra ID could benefit from more fine-tuned rights. It is necessary to prevent granting an application or user broad access rights."
"Microsoft Entra ID should improve workload identities. It should set conditional access."
"The product takes at least ten minutes to activate privilege identity management roles."
"Microsoft Entra ID could benefit from more fine-tuned rights. It is necessary to prevent granting an application or user broad access rights."
"Microsoft needs to make improvements in this regard and extend its services to other operating systems as well, especially when considering their widespread usage."
"The monitoring dashboard could be a bit better."
"Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services."
"For areas of improvement, the main issue is with integrations. The Symantec ZTNA comprises many products cobbled together on the back end. Sometimes, the integrations work well; sometimes, they don't. For example, if you want to use two-factor authentication, you need to integrate that into the solution. Or if you want to accept protocols other than web coming to your secure gateway, that's another integration. Supporting different devices like Macs, Samsung phones, or iPhones also requires more integrations. Ensuring all these integrations work properly is an ongoing process and a moving target."
 

Pricing and Cost Advice

"It comes free with the Microsoft account. We have a yearly agreement, and all products are covered under it."
"Microsoft Authenticator is included in the package when we purchase a license from Microsoft."
"The solution costs us 60,000 Rupees annually, just over $700, and there are no additional costs."
"There are four different levels of subscription including the free level, one that includes the Office 365 applications, the Premium 1 (P1) level, and the Premium 2 (P2) level."
"The pricing depends on the use case and can be negotiated based on volume."
"The licensing cost is a bit prohibitive."
"Make sure that you get the most out of your Office 365 licenses for Azure AD. If you have additional concerns for users who don't have an Office 365 license, consider Azure AD Premium P1 and P2. Be aware that you have to evaluate your license usage beforehand."
"The solution can be cheaper."
"Pricing varies depending on the situation. In competitive situations, it's usually priced competitively. Nobody pays the full MSRP. Typically, you negotiate and work with them on the pricing."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
32%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Most features of Entra ID are part of Microsoft's ecosystem and included in Microsoft 365 bundles, which means there are no additional costs associated with pricing and licensing.
What is your experience regarding pricing and costs for Symantec Zero Trust Network Access (ZTNA)?
Pricing varies depending on the situation. In competitive situations, it's usually priced competitively. Nobody pays the full MSRP. Typically, you negotiate and work with them on the pricing.
What needs improvement with Symantec Zero Trust Network Access (ZTNA)?
For areas of improvement, the main issue is with integrations. The Symantec ZTNA comprises many products cobbled together on the back end. Sometimes, the integrations work well; sometimes, they don...
What is your primary use case for Symantec Zero Trust Network Access (ZTNA)?
The solution helps to allow access only to what is explicitly needed. This means restricting access to specific applications rather than providing broad access to multiple resources, some of which ...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Symantec Secure Access Cloud, Luminate.io, Luminate
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
NEX, AIG, Fiverr, Upwork
Find out what your peers are saying about Microsoft, Auth0, Ping Identity and others in Access Management. Updated: December 2024.
824,053 professionals have used our research since 2012.