Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Symantec Zero Trust Network Access (ZTNA) comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (4th)
Symantec Zero Trust Network...
Ranking in Access Management
19th
Average Rating
7.0
Reviews Sentiment
4.4
Number of Reviews
1
Ranking in other categories
ZTNA as a Service (20th), ZTNA (15th)
 

Mindshare comparison

As of January 2025, in the Access Management category, the mindshare of Microsoft Entra ID is 29.9%, up from 26.2% compared to the previous year. The mindshare of Symantec Zero Trust Network Access (ZTNA) is 0.8%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
cto543714 - PeerSpot reviewer
Restricts access to applications but improvement is needed in integrations
Over the last year, I have been working with customers because it's changing and maturing. These things are rolled out in segments and chunks, not all at once. Additional internal work is often required to make it functional, such as properly configuring the active directory. This internal work can take up to three months. The process varies, and implementing Symantec ZTNA quickly is not realistic. I wouldn't recommend the tool to non-core customers because you won't get the support you need. I'd rate Symantec ZTNA a seven on a scale of one to ten. They're still integrating different pieces into their solution. The challenge with ZTNA is that different companies implement it slightly differently, with some features present in one product but missing in another. ZTNA is a tricky acronym that companies use, but when you look closely, you find that each vendor might only have some of the expected features.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Microsoft Entra ID has simplified central management, including administration and an overview of all logins and user profiles."
"Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data."
"Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature."
"Azure AD allowed us to get rid of servers and other hardware running at our offices. We moved everything to the cloud. Once we set up roles and permissions, it's only a matter of adding people and removing people from different groups and letting permissions flow through."
"What I like is that I can go anywhere, at any time, and to any client premise, and I can simply log in to the admin panel and can serve any of my clients."
"Entra ID can be deployed using a hybrid model for organizations with a significant on-premises presence, or in a fully cloud-based setup for those that do not."
"We have a history of all our authentications and excellent integration with the Microsoft solutions we use at our company. It runs smoothly in Windows and macOS."
"The solution offers business to business and client to business support."
"The most valuable feature of this product is restricting and controlling what people have access to. If I want a contractor to connect to my network, I can give them access to only the specific things they need without giving them full VPN access to my entire network. That's the main benefit everyone gets from it. The value depends on how many users and applications you have and what you want to share."
 

Cons

"In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected."
"It would be ideal if the solution moved to a passwordless type of environment. It's the future of authentification. It's also more secure and convenient."
"I think the solution can improve by making the consumption of that data easier for our customers."
"A recent incident we dealt with took four months to resolve with a seven-day deadline, which was quite frustrating."
"Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment."
"The support could be better. Lately, they sort of dropped off a bit in terms of quality."
"Compatibility features for legacy system integration with new features will be challenging at times."
"It could be better if a simple member could understand more easily the prices of the products and packages offered by Microsoft."
"For areas of improvement, the main issue is with integrations. The Symantec ZTNA comprises many products cobbled together on the back end. Sometimes, the integrations work well; sometimes, they don't. For example, if you want to use two-factor authentication, you need to integrate that into the solution. Or if you want to accept protocols other than web coming to your secure gateway, that's another integration. Supporting different devices like Macs, Samsung phones, or iPhones also requires more integrations. Ensuring all these integrations work properly is an ongoing process and a moving target."
 

Pricing and Cost Advice

"Active Directory is bundled with a package of Microsoft services, so it doesn't cost much. I don't know about the individual license of Active Directory."
"From a pricing standpoint, with all the services that we get, we are okay. I do not see a problem with the pricing structure. We are getting our money's worth."
"The product's price is in the midrange."
"Previously, only building and global administrators could purchase subscriptions or licenses. Mid-last year, Microsoft made it so users can purchase the license online. Microsoft business subscription is for 200 to 300 users. If you have more than 300 users, you can't purchase the business plan. You have to purchase the enterprise plan. The enterprise plan is for 301 users and above. Pay as you go is also available. If you pay as you go in Azure, you will be billed for whatever you use."
"Entra has P1 and P2 licenses that are bundled with lots of applications."
"Azure AD has four licensing options- Free, Office 365 apps, Premium P1, and Premium P2. The free option has a limited number of identities and features, and the Office 365 version comes included in several Office 365 subscriptions. With the P1 and P2 licenses, we get all the freeware features plus additional security features, but these come at a higher price. The base price for P1 and P2 is $6 and $9 per user per month, respectively."
"Microsoft Azure AD has P1 or P2 licensing options, and it depends on the customer's needs. To use Conditional Access, you need to have the P1 license, and to use the PIN features, you need the P2 license."
"It's pretty good. We're using the native features. It's bundled with our Office 365 licenses. We aren't paying anything extra for Azure Active Directory. It's pretty good for us because it's complementary to Office 365. We're only paying for Office 365."
"Pricing varies depending on the situation. In competitive situations, it's usually priced competitively. Nobody pays the full MSRP. Typically, you negotiate and work with them on the pricing."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
831,158 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
32%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are no special questions or issues about pricing, setup cost, or licensing.
What is your experience regarding pricing and costs for Symantec Zero Trust Network Access (ZTNA)?
Pricing varies depending on the situation. In competitive situations, it's usually priced competitively. Nobody pays the full MSRP. Typically, you negotiate and work with them on the pricing.
What needs improvement with Symantec Zero Trust Network Access (ZTNA)?
For areas of improvement, the main issue is with integrations. The Symantec ZTNA comprises many products cobbled together on the back end. Sometimes, the integrations work well; sometimes, they don...
What is your primary use case for Symantec Zero Trust Network Access (ZTNA)?
The solution helps to allow access only to what is explicitly needed. This means restricting access to specific applications rather than providing broad access to multiple resources, some of which ...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Symantec Secure Access Cloud, Luminate.io, Luminate
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
NEX, AIG, Fiverr, Upwork
Find out what your peers are saying about Microsoft, Auth0, Ping Identity and others in Access Management. Updated: December 2024.
831,158 professionals have used our research since 2012.