Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Yubico YubiKey comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Authentication Systems
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
219
Ranking in other categories
Single Sign-On (SSO) (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (2nd)
Yubico YubiKey
Ranking in Authentication Systems
7th
Average Rating
8.8
Reviews Sentiment
7.3
Number of Reviews
4
Ranking in other categories
Passwordless Authentication (3rd), Multi-Factor Authentication (MFA) (2nd)
 

Mindshare comparison

As of April 2025, in the Authentication Systems category, the mindshare of Microsoft Entra ID is 16.2%, down from 22.3% compared to the previous year. The mindshare of Yubico YubiKey is 9.4%, down from 10.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Authentication Systems
 

Featured Reviews

Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
OmerKhan1 - PeerSpot reviewer
A stable solution that is efficient, user-friendly, and easy to use
It would be better if the product can come up with a serial number for the keys. It would be nice if they had a numbering system as a configuration identity that would help the IT and technical teams to identify the keys because they look all the same. It would be more like putting a tag on them.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Two very important features in terms of security are governance and compliance through the Conditional Access policies and Azure Log Analytics."
"I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."
"User and device management is the most valuable feature."
"The most valuable feature is the factor identification. I find that it is natural integration, and it is just a natural step. I do not need to do anything else."
"Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub."
"The most valuable aspect of Microsoft Entra ID is its ability to integrate with other cloud applications."
"It also has features that help improve security posture. The most important of these features include multifactor authentication, which is very useful for connecting to the organization, especially from outside the boundaries of the organization. That is very helpful when it comes to user security."
"We haven't implemented permission identity management, but we plan to use it. Entitlement management and dynamic grouping of Microsoft 365 groups are features I enjoy. From an administrative perspective, we can now manage users from a single pane of glass, which enhances efficiency. MFA will improve the user experience and increase organizational efficiency."
"YubiKey is a hardware security device with advanced security features."
"It's small and lightweight. Like a phone, it doesn't run out of battery. It also doesn't have to be unlocked. It doesn't break. Moreover, they're very durable and it's very convenient."
"The solution is simple to use and we have installed it in our clients' endpoints. The tool is just plug-and-play for the end user. The end user can just put in the key to the security computer and log in without any hassle. The solution is efficient, user-friendly, and easy to use."
"The most valuable feature of Yubico YubiKey is security."
 

Cons

"Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services."
"The custom role creation function could be improved as it's somewhat tricky to use."
"The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which are not yet integrated with Azure AD."
"It would be awesome to have a feature where you can see the permissions of a user in all their Azure subscriptions. Right now, you have to select a user, then you have to select the subscription to see which permissions the user has in their selected subscriptions. Sometimes, you just want to know, "Does that user have any permissions in any subscriptions?" That would be awesome if that would be available via the portal."
"One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level."
"One challenge with Entra ID is its complexity, stemming from integrating many components into a single solution."
"When it comes to identity and access life cycle management for applications that are run on-premises, as well as access governance, if those kinds of capabilities could be built into Azure Active Directory, that would be good."
"The automation aspects of Entra ID could be improved, particularly when automating through different providers and SDKs. It's somewhat clunky to automate ID management, but it's great once it's set up. I would also like to see better Terraform support."
"It's a hardware device, so it isn't cost-effective to use for all your accounts. You might have a hard time getting budget approval. It's better to take a strategic approach and use it only for critical accounts. You can use other forms of authentication for the rest."
"It would be better if the product can come up with a serial number for the keys. It would be nice if they had a numbering system as a configuration identity that would help the IT and technical teams to identify the keys because they look all the same. It would be more like putting a tag on them."
"Currently, an area where the product lacks is in addressing service needs."
"Yubico YubiKey is inconvient. No one likes the idea of having to put a USB device into the system, having to remember to take it out, and having passwords. It may be very good for security but it is not great for people to use."
 

Pricing and Cost Advice

"Pricing-wise, they offer a stepladder approach. You can start with the lowest level features, then start increasing based on new requirements."
"The price is good, and we have no complaints."
"We are always looking for better pricing."
"Azure AD has four licensing options- Free, Office 365 apps, Premium P1, and Premium P2. The free option has a limited number of identities and features, and the Office 365 version comes included in several Office 365 subscriptions. With the P1 and P2 licenses, we get all the freeware features plus additional security features, but these come at a higher price. The base price for P1 and P2 is $6 and $9 per user per month, respectively."
"It comes free with the Microsoft account. We have a yearly agreement, and all products are covered under it."
"The licensing costs are yearly. There is a standard fee per user."
"The price is fine. It's a good value for the money compared with other solutions."
"I do not have experience with pricing."
"We paid 100 bucks for one Yubikey."
report
Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
844,944 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
33%
Computer Software Company
10%
Financial Services Firm
8%
Manufacturing Company
6%
Computer Software Company
13%
Government
12%
Financial Services Firm
10%
Manufacturing Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Microsoft Entra ID is reportedly quite expensive for each user regarding security features. The renewal cost is particularly high according to the teams managing purchases.
What do you like most about Yubico YubiKey?
The solution is simple to use and we have installed it in our clients' endpoints. The tool is just plug-and-play for the end user. The end user can just put in the key to the security computer and ...
What needs improvement with Yubico YubiKey?
It would be better if the product can come up with a serial number for the keys. It would be nice if they had a numbering system as a configuration identity that would help the IT and technical tea...
What is your primary use case for Yubico YubiKey?
We use YubiKey to authenticate online services with email, web, and Twitter. We deploy it for some sensitive administrative accounts to improve security.
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
YubiKey
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Google Inc., Salesforce, Novartis, Facebook, GitHub, CERN, Duke University, Code Enigma, Luther Burbank High School, ZorgSaam, Agfa, Santa Clara County Fire Department, Dyson Ltd, Portugal Telecom, Boral, Canonical Ltd
Find out what your peers are saying about Microsoft Entra ID vs. Yubico YubiKey and other solutions. Updated: March 2025.
844,944 professionals have used our research since 2012.