Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Thales SafeNet Trusted Access comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Single Sign-On (SSO)
1st
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Authentication Systems (1st), Identity Management (IM) (1st), Microsoft Security Suite (3rd)
Thales SafeNet Trusted Access
Ranking in Single Sign-On (SSO)
20th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
27th
Ranking in Access Management
21st
Average Rating
8.4
Reviews Sentiment
6.8
Number of Reviews
3
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of February 2025, in the Single Sign-On (SSO) category, the mindshare of Microsoft Entra ID is 27.3%, down from 27.6% compared to the previous year. The mindshare of Thales SafeNet Trusted Access is 0.9%, down from 1.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
GauravMathur - PeerSpot reviewer
Simple to use, easy to set up, and performs well
I'm not saying that we want to switch the product, however, since the requirement has increased, we are looking at other options that may be better suited. The scalability may not there. We have a few specific use cases where we have to avoid the cloud. Especially in Europe, we're not allowed to carry their phone in factories. We need some sort of secure access solution. There's a dependency on Microsoft Azure. I am paying to SafeNet and in parallel, I also need to pay Microsoft to use the same service. That makes no sense, to pay double. If they could do something about it, that would be very good.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access."
"It offers good Microsoft integration capabilities."
"In a lot of situations, it is easy and free or almost free to use Microsoft Entra MFA."
"It is easy to manage. I can manage systems with policies and automate our systems. Any professional system can be easily integrated with Azure Active Directory. It is widely used with Windows versions."
"When logging on to Azure AD it's pretty quick."
"Privileged Identity Management and Privileged Identity Management make controlling access considerably easier and ensure that authorized access is achieved."
"Azure Active Directory provides us with identity-based authentication, which secures access at the user level and also integrates with conditional access policies and multi-factor authentication helping to increase the identity security for that person. So, the hacking and leaking of passwords is a secondary problem because you will not authenticate a person with one factor. There is a second factor of authentication available to increase the security premise for your company."
"Just because I've been in the Azure space since it started out and in the Microsoft Cloud AD since the BPOS days in the early 2000s, and it's just a product that made life simpler for my clients to be able to integrate everything."
"The validation and integrity features of the endpoint are great."
"The interface is easy to use."
"The solution is simple to use."
 

Cons

"The scalability of the solution is good."
"Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization."
"I would rate it an eight out of ten. The price plays a factor in the rating."
"Something that can be improved is their user interface"
"Four years ago, we had an issue with Azure AD. We wanted to reverse sync from Azure AD to on-prem Active Directory, but we couldn't achieve this. Azure AD could connect only in one way, for example, from your site to Azure. If you needed to do the reverse and connect from Azure to on-prem, there was no way to achieve it. We asked Microsoft, and they told us that they don't support it."
"We have a custom solution now running to tie all those Azure ADs together. We use the B2B functionality for that. Improvements are already on the roadmap for Azure AD in that area. I think they will make it easier to work together between two different tenants in Azure AD, because normally one tenant is a security boundary. For example, company one has a tenant and company two has a tenant, and then you can do B2B collaboration between those, but it is still quite limited. For our use case, it is enough currently. However, if we want to extend the collaboration even further, then we need an easier way to collaborate between two tenants, but I think that is already on the roadmap of Azure AD anyway."
"The custom role creation function could be improved as it's somewhat tricky to use."
"I faced difficulties from Micorosft's end and during the transition from Microsoft Active Directory to Microsoft Entra ID. Sometimes, some of Microsoft's documentation could be a little outdated."
"SafeNet's reporting and monitoring features could be improved."
"Lacks the ability to integrate network monitoring solutions and authenticate the app users."
"There's a dependency on Microsoft Azure."
 

Pricing and Cost Advice

"I don't pay for it. Going by how I feel, I see the prices for any MFA solution going down because the more different alternatives there are, the cheaper things should be. Microsoft Authenticator app would be the preferred application, but there are too many ways to implement MFA. I don't know how much it cost, but the price should go down."
"If you're on Azure, it can be free or it's incorporated, at no extra cost, or it can become extremely complicated."
"It is very expensive. Its price should be lower. Price is the most important factor for Turkish people."
"The solution can be cheaper."
"The pricing for Azure Active Directory is affordable; I would rate the cost a six out of ten."
"We make sure that we only enable the licenses that are needed for the users, rather than enabling licenses in a blanket fashion."
"Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
"The solution costs us 60,000 Rupees annually, just over $700, and there are no additional costs."
Information not available
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
838,713 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
33%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Educational Organization
51%
Government
7%
Computer Software Company
7%
Manufacturing Company
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are no special questions or issues about pricing, setup cost, or licensing.
Ask a question
Earn 20 points
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
SafeNet Trusted Access, Gemalto SafeNet Trusted Access
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
Find out what your peers are saying about Microsoft Entra ID vs. Thales SafeNet Trusted Access and other solutions. Updated: February 2025.
838,713 professionals have used our research since 2012.