Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Workspace ONE UEM comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Entra ID
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Access Management (1st), Microsoft Security Suite (4th)
Workspace ONE UEM
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
7th
Average Rating
8.2
Number of Reviews
100
Ranking in other categories
Remote Access (3rd), Virtual Desktop Infrastructure (VDI) (7th), Enterprise Mobility Management (EMM) (3rd), Unified Endpoint Management (UEM) (2nd)
 

Featured Reviews

CG
Nov 28, 2023
Works well for small businesses but is not stable enough for a company of our scale
We have been trying not to use the solution. It is used for a specific use case, which is around authenticating M365, and we are trying to see if we can get out of using it, but that is only because our environment is extremely complicated. Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services. We used to be part of Microsoft, so we have about 15-year-old services sitting in our data center that still need to use legacy LDAP authentication. The way we currently have the environment set up is for one very specific domain. I am using a domain for specific context here to keep it simple. We have 36 Active Directory domains, and that does not include the child. We follow the least privileged access model. Our environment currently consists of using AD Connect to synchronize objects from our corporate tenant into Entra ID, and then from Entra ID, we wanted to stand up Azure domain services as a possibility for retiring legacy LDAP services. The issue with Entra ID specifically is that the way it replicates objects out of its database into the Azure domain services Active Directory tenant or Active Directory service is that it uses the display name. This is a bad practice, and it has been known as a bad practice even by Microsoft over the past decade, so the design is not good. The issue with replicating based on the display name is that when you are coming from an environment that uses a least privilege access model, where you want to obfuscate the type of security account being used by hiding it behind a generic display name, instead of myusername_da, myusername_ao, etcetera, to have an idea of what accounts are being used when they are logging in, it is unable to reconcile that object when it creates a new domain. If they all have the same DM, you end up with quadruplicates of each user identity that was replicated to it from the directory. Those quadruplicates or their same account names, as well as the display names within the cloud domain services directory, have a unique identifier with the original account name attached. What that does is that it not only breaks that LDAP legacy authentication, but it also drives up the cost for your customers because you are paying for each additional seat, additional user objects that are created, or additional users. You also cannot tell any of those accounts apart unless you dive deep into the user object to peel back what type of account that is to map it back to what came from on-prem itself, so the service is completely useless. What we have done in our case is that we do not really need Entra ID. We have Okta, so we use an Okta LDAP endpoint. That does exactly what we need in using SCIM, which is the technology that is able to take identities from multiple dynamic providers and merge them together into a single record. It is able to act as an official LDAP endpoint for the business, so legacy apps work. We do not have a problem. Microsoft could learn from that. Entra should allow for external MFA providers rather than forcing you into a walled garden and the Microsoft ecosystem. Flexibility is a big thing, especially for companies of our size. A big issue for us is that we want the identity to be in Entra for sure, but we want it to come from Okta. We want the authentication and stuff to work, but we want Okta to control the PIM rules. We want it to do the MFA and all those things, but Entra does not play nice with others. Okta has engineered some ways to get it done, but it is not as full-featured as we would like it to be. Microsoft should do what they do with some other partners such as Nerdio and Jamf where they have their own version of a service, but they are still partnering with those other companies to at least add options on the market. Fully customizable UARs and Azure Secure Identity Workflows would be great. Currently, you can do it if you cobble together a bunch of Azure functions and use Sentinel. If you are sending logs to Sentinel and are able to match patterns and run automation based on that, it would be great. They can help with a solution that abstracts away a lot of that complexity across multiple services into exactly what IIQ does. I could definitely foresee Entra being the choice for identity for pretty much all cloud providers if they can focus on the areas that SailPoint's IIQ does. A big pain point for a business of our size by being in Okta is that we do not have the same workflows that we have between IIQ and AD. With the amount of data that our company generates, we wanted Sentinel. I had their security department onboard, and it was going to be millions a month just to use Sentinel, but we could not use it, so we decided to leverage Splunk and a few other SIEM providers. They should also stop changing the name of the product.
Ricardo Franco Mahecha - PeerSpot reviewer
Sep 8, 2023
Easy to install, offers good scalability and allows for the remote management of PCs, laptops, phones, and desktops
All the use cases are related to Salesforce and people who are working outside the office. Sometimes, they register their PCs inside the office in Workspace ONE to manage them and push some software or install it remotely and some kind of things It's easier to install new software remotely using…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It's an easy product to maintain."
"Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data."
"Being able to easily authenticate yourself on the MSA app is valuable. It is easy to use. Rather than receiving a code in an SMS, you can just verify that it is you. You don't have to punch in any password or any six-digit code. That's the feature that I like the most."
"Azure Active Directory has been very useful for our company, it is not difficult to use."
"The ability to grant access to other organizations is helpful."
"It is a really nice tool and we have a license for the more complex model."
"The solution adds an extra layer of security."
"The features around permissions are excellent."
"The remote management and location capabilities are good."
"I found the initial setup to be easy."
"The platform makes the mobile device management process straightforward to handle."
"The performance is good, and it is easy to configure."
"Its value is when you use it with a Workspace ONE UEM solution as it is part of the ecosystem for VMware Workspace ONE."
"The platform provides a stable environment for operations and quickly creates new environments. Additionally, it offers efficient flexibility."
"The feature that we find most valuable is the corporate email pushing."
"VMware Workspace ONE has been stable so far."
 

Cons

"A couple of years ago, I experienced some difficulty in implementing the solutions, the services of Azure AD. In one instance, I was not able to configure Azure AD for a registration. This was two or three years ago. However, currently, the documentation is very clear and there are no loopholes or anything that could hinder even a simple IT administrator to implement these services."
"We would like to have more granularity in the Azure conditional access in order to be able to manage more groups for devices and for applications."
"Microsoft needs to add a single setup, so whenever resources join the company or are leaving the company, all of the changes can be made with a single click."
"Compatibility features for legacy system integration with new features will be challenging at times."
"I want to see new functionalities for the active directory."
"Many people believe that the Azure Active Directory is overly complicated and antiquated."
"I would like to see a better delegation of access. For instance, we want to allow different groups within the company to manage different elements of Azure AD, but I need more granularity in delegating access."
"If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great."
"We'd like the customization to be better."
"The initial setup is a bit complex."
"VMware Workspace ONE for the new users or the new clients that they try to procure and learn it, there can have difficulties. It does not have user-friendly portals. The portal seems to be more user-friendly in Microsoft solutions."
"I prefer to work with Jamf Pro because it is more specific to working with the iPad features."
"The console comes bunched together as a package and inbuilt. Its called Workspace ONE. Whenever we have an issue, we contact the service provider, and instead of a fix, we are just getting the next version of Workspace ONE."
"From an improvement perspective, there is a need for discounts to be offered by the solution since it is something that any organization can expect from the product."
"Patching, fixing, and training for VMware Workspace ONE are areas that need to be improved."
"We'd like more useful support."
 

Pricing and Cost Advice

"Entra ID is not too bad, but Microsoft licensing generally is insane. Most customers normally buy a bundle license with Microsoft 365, E3, or E5. Out of our 2,000 customers, for 99.9% of our customers, the Entra ID license that they are getting through the part of that would be sufficient. There are some more advanced ones that give you a bit more functionality, but we probably have not had a customer for that. We do not even internally use that ourselves. When you buy the Entra ID license on its own, it is probably three or four pounds. You just get it included in the license."
"Azure has an educational package available for students with a variety of licenses and different software available."
"This product is sold as part of the enterprise package and our licensing fees are paid on a yearly basis."
"The licensing model is straightforward. I don't think there are any issues with the E3 license or E5 license."
"The solution has three types of tiers: E1 has very basic features. You get limited stuff in E2 and cannot have Office 360 associated with it. E3 is on the costly side and has all the features."
"There are add-on components and services, such as identity services, that we have to add to our Azure subscription. Only then can I actually say it's on par with the on-prem server edition. Why should I pay for a component? It should be included in my subscription."
"We are working with the Premium P2 licenses, which are reasonable. If you invest in the on-premises environment setup, then it costs so much. However, on-prem AD gives you the ability to manage your organization in a very organized manner, where you can create a group policy."
"Expensive solution, but if you look at the technical benefits it provides, the price for it is decent."
"I think the pricing of the product needs advisement. It would be great to bundle the VM products together. I think the actual box itself should be included in the license. At present, it is not paired with the mobile device."
"We are paying about $145,000 a year on a three-year subscription with no ability to scale up or scale down within that class model."
"Licensing fees are paid on a monthly basis."
"We pay approximately thirty to thirty-five euros per device per month for the complete suite, and this is a fixed cost with one, three, or five-year licensing in advance. I would rate the pricing a four out of ten, making it affordable."
"The solution can be costly when the customer is dealing with multiple platforms. If a customer is only dealing with iOS, Windows, and Android then Intune is the better choice because there are free licenses."
"Its pricing was okay for our company."
"In some cases, a customer may feel the solution is expensive."
"Our organization has stopped using the solution because it was expensive."
report
Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
29%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
Computer Software Company
17%
Financial Services Firm
10%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
How does Microsoft Intune compare with VMware Workspace One?
Microsoft Intune is a great tool for managing a mobile device fleet while keeping access control. The solution makes it easy to control security and manage the usage of mobile apps when you have a ...
How does VMware Workspace One compare with VMware Horizon 7?
VMware Workspace One has a powerful set of helpful features. The solution offers very good documentation, the initial setup is easy, and the product is very stable and reliable. I think the fact th...
What do you like most about VMware Workspace ONE?
The platform provides a stable environment for operations and quickly creates new environments. Additionally, it offers efficient flexibility.
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
VMware Workspace ONE, VMware AirWatch, Workspace ONE Assist, VMware Identity Manager, Workspace ONE Access, VMware Horizon Air
 

Learn More

 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Australian Sports Commission, Stockport NHS Foundation Trust, Lomond School, Merck, United Bank, Medical College of Wisconsin, Latymer Upper School, 2gether NHS Foundation Trust, Dowling Aaron Inc., Trillium Lakelands District School Board, Harrogate Grammar School, Duke University Football, Delta Air Lines, Adventist Health System, Giochi Preziosi, Cramlington Learning Village, Intermountain Healthcare, Safexpress, TAG Aviation
Find out what your peers are saying about Microsoft Entra ID vs. Workspace ONE UEM and other solutions. Updated: July 2024.
800,688 professionals have used our research since 2012.