There are a number of use cases. You can use it as a central point of authentication for giving access to most of your cloud and on-prem resources. For example, you can use Azure AD to give access to a Microsoft 365 application, such as Outlook or Microsoft Teams.
Technology Security Specialist at a financial services firm with 5,001-10,000 employees
Offers good security features for controlling access to your resources, and easily integrates with Microsoft solutions and on-premise resources
Pros and Cons
- "It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login."
- "Its integration with open-source applications can be improved. I know that they are working on open-source authentication methods for integration with open-source applications, but they can make it more open."
What is our primary use case?
What is most valuable?
It is quite stable. Being a Microsoft product, it easily integrates with most of the Microsoft solutions. It is very easy to integrate with most of the Microsoft solutions, such as Windows, Microsoft Office, etc. If you have your own internal web applications or you want to integrate with other solutions from other providers, such as AWS or Google, you can link those to Azure AD. If you want to integrate with on-prem resources, you can use your Azure AD on the cloud as the authentication point to give people access to the resources and so on.
It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login.
It even offers the next level of access management, which gives a password for authentication, and you just use the authenticator app to log in. It enables you to configure things like identity risk awareness to detect if someone logs in from a suspicious location from where they don't normally log in. So, it provides a good level of security features for controlling access to your resources.
What needs improvement?
Its integration with open-source applications can be improved. I know that they are working on open-source authentication methods for integration with open-source applications, but they can make it more open.
It can be a bit expensive for an organization. There should be a better pricing plan for the license.
For how long have I used the solution?
I have been using this solution for about four years.
Buyer's Guide
Microsoft Entra ID
November 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
What do I think about the stability of the solution?
It is quite stable.
What do I think about the scalability of the solution?
It is scalable. In my current organization, we have about 6,000 users on Azure Active Directory.
How are customer service and support?
We are satisfied with their support. They provide different levels of support. They have Level 1, Level 2, and Level 3 engineers, and the response time depends on the kind of agreement you have. Some agreements will guarantee you a faster response time 24/7, such as within four hours, so it all depends on your license.
How was the initial setup?
Considering that it runs on the cloud, the setup is quite easy unless you're doing integration with your on-prem Active Directory. For integration with your on-prem Active Directory, you need someone who is technically competent, and then it would be rather straightforward. They do provide engineers who can assist in that deployment, and they also do knowledge transfer to enable you to proceed with the deployment.
The initial deployment of the product usually takes about three months because you have to ensure all the prerequisites have been met. So, if it is a project for a big organization, we can do it in probably three months. If it is something simple, then it doesn't take much time because the only thing that you're doing is to plug into it. It is already running because it is a cloud service. So, the deployment comes in only if you're integrating it with your on-prem resources and, of course, with other applications. Otherwise, it is very straightforward. It is a cloud service, so it is just plug-and-play.
What about the implementation team?
For deployment, we work with Microsoft. We work with them directly, but for enhancements, we use Microsoft partners.
For maintenance, we have a team of about five engineers who run it. Internally, we have about two engineers and a manager in charge, and then we have two engineers in our infrastructure team. It is not that intensive in terms of day-to-day management because it is a cloud service, so everything is running from Microsoft Azure servers. Therefore, the day-to-day administration is not that much.
What's my experience with pricing, setup cost, and licensing?
It can be a bit expensive for organizations, but they do have different pricing models. Their free tier can be used on a personal level, but for an organization, the licenses might be a bit expensive. In general, the licenses can become cheaper, which will make it accessible for more people.
Currently, where I am working, we use an enterprise agreement. The license is renewed after every two or three years. So, we make an agreement with Microsoft to give us a license for a number of products, including Azure Active Directory, for two or three years.
What other advice do I have?
I would highly recommend this solution. We plan to keep using it for the long term.
It is among the best in the industry, but there is room for improvement. I would rate it an eight out of 10.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Infrastructure Security Engineer at a tech services company with 51-200 employees
Its secure scores provide suggestions and recommendations to improve your security posture
Pros and Cons
- "Multi-factor authentication (MFA) has improved our customers' security posture. Multi-factor authentication has two layers of authentication, which helps in case you input your credentials into a phishing website and then it has access to your credentials. So if they use your credentials, then you have proof on your phone that was sent to the end user."
- "Sometimes, what one customer may like, another may not like it. We have had customers asking, "Why is Microsoft forcing us to do this?" For example, when you use Exchange Server on-premise, then you can customize it for your company and these customizations are unlimited. However, if you use Exchange Online or with Microsoft 365, then your ability to make modifications is limited. So, only the cloud versus is limited."
What is our primary use case?
We mainly use Azure Active Directory for authentication, identity management, and single sign-on. A user can use a local Active Directory password to sign into other platforms, like Zendesk or Zoom. These on-premise users are synced to Azure Active Directory. We have some other users who only use cloud, so they don't have instances on-premise, i.e., they are pure cloud. Both of these types of users can authenticate their credentials with other applications and single sign-on.
We use Microsoft solutions, such as Microsoft Endpoint Manager for mobile device management (MDM), Microsoft Defender, and Advanced Threat Protection (ATP). For our customers and clients, we do something similar. We also send logs from Microsoft 365 to different SIEMs.
We sync users from on-premise using AD Connect sync. We sync them to Azure Active Directory, where we have some instances.
How has it helped my organization?
We have secure scores and compliance scores. These scores tell you your standpoint in terms of recommendations, vulnerabilities, etc. So, it can tell you what you need to configure to increase your security posture, then you can tell where you are. With the compliance scores, it will tell you what you need to do to improve it. The secure scores will tell you that maybe you should enable MFA for all users or that all admins should have MFA. It gives you a lot of suggestions and recommendations to improve your security posture.
Microsoft Endpoint Manager acts as a mobile device management tool. It focuses on the firewall and does device compliance policy. There are a lot of policies that you can use to align your organization in regards to compliance and regulations. Also, there are security settings that you can enable.
In Microsoft Defender, it accesses the devices onboarded to your Microsoft Defender so you can see the vulnerabilities in terms of the applications installed on a system as well as the version of the OS that you are using. It shows you the patch management that you need to do for vulnerabilities.
What is most valuable?
Authentication and identity management are key. For someone to authenticate your account, it is like having the password or access to your password. If someone gains unauthorized access to an account, then they can perform a lot of malicious activities, such as sending spam emails or falsifying emails, including authorizing payments.
Multi-factor authentication (MFA) has improved our customers' security posture. Multi-factor authentication has two layers of authentication, which helps in case you input your credentials into a phishing website and then it has access to your credentials. So if they use your credentials, then you have proof on your phone that was sent to the end user.
You can also use Conditional Access to block sign-ins from other countries. For example, if someone attempts to login from Canada or the US, and your company is based in Africa or somewhere else, then it blocks that user. In this case, it will flag the user and IP as suspicious.
There is also impossible travel, which is an identity protection feature that flags and blocks. For instance, if you are signing in from California, then in the next two hours, you are logging in from Kenya. We know that a flight to Kenya couldn't possibly happen within two hours.
Admins can set password changes for 30, 60, or 90 days, whether it is on-premise or the cloud.
What needs improvement?
Sometimes, what one customer may like, another may not like it. We have had customers asking, "Why is Microsoft forcing us to do this?" For example, when you use Exchange Server on-premise, then you can customize it for your company and these customizations are unlimited. However, if you use Exchange Online or with Microsoft 365, then your ability to make modifications is limited. So, only the cloud versus is limited.
For how long have I used the solution?
I have been using it for four years.
What do I think about the stability of the solution?
It is very simple to manage.
What do I think about the scalability of the solution?
The scalability is massive. When you get your licenses, those should give you the limits of what you can do, but the limits are considerable. It should scale automatically as your workloads increase.
How are customer service and support?
If enough customers have questions about something, the Microsoft product engineering team will pick it up, document, and design it, then publish it in Microsoft.
Which solution did I use previously and why did I switch?
At a previous company, I was the technical lead and expert. We were Microsoft partners. So, we picked up tickets for Microsoft 365, working on different issues from eCommerce, Exchange, SharePoint, and OneDrive.
You can maintain your previous investment in identity management solutions by just integrating them with Azure Active Directory. You can also integrate other solutions with Azure Active Directory, then use Azure Active Directory as a single sign-on.
How was the initial setup?
The initial setup is straightforward.
Active Directory is a place where all your instances, users, identities are being stored. You can create users and identities, then they are stored in Active Directory. Then, Azure Active Directory is just like a cloud-based scenario. When you create users, they are there. You can join devices to your Active Directory.
You need to have the user's information: their password, email, location and ID. All those things are being stored in Azure Active Directory.
Deployment time depends on the scope of work. For example, a single user could take about 10 minutes to deploy, if you know what you are doing.
What about the implementation team?
Deployment needs just one person to do it.
What was our ROI?
It protects your identity and keeps you secure. The return on investment is that it keeps your identity from being compromised or you being scammed. That is the investment that customers pay for.
What's my experience with pricing, setup cost, and licensing?
Previously, only building and global administrators could purchase subscriptions or licenses. Mid-last year, Microsoft made it so users can purchase the license online.
Microsoft business subscription is for 200 to 300 users. If you have more than 300 users, you can't purchase the business plan. You have to purchase the enterprise plan. The enterprise plan is for 301 users and above.
Pay as you go is also available. If you pay as you go in Azure, you will be billed for whatever you use.
Which other solutions did I evaluate?
I know AWS has something similar.
What other advice do I have?
It is an excellent solution. I would advise going for it.
I have received several complaints from different people and customers too, "Why do I have to do it two times? I want to do it just one time." However, there is a reason for it - we are increasing the security layer. That is why it takes two times, because it is organizational policy. So, they just have to comply.
Previously, admins could only release quarantined emails, so you would need to speak to the admin to release them. Now, if a user's message gets quarantined, then the end user releases it.
If you have Microsoft 365, then you have Azure AD. They go hand in hand.
I would rate this solution as 10 out of 10.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Microsoft Entra ID
November 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
Sr Systems Engineer at a tech services company with 10,001+ employees
Strong authentication feature for on-prem and hybrid configurations
Pros and Cons
- "The feature that I have found most valuable is its authentication security. That is Azure Active Directory's purpose - making cloud services' security and integration easier."
- "In terms of stability, sometimes the more applications you integrate, the more it becomes a little bit unstable."
What is our primary use case?
My primary use case with Azure Active Directory is configuring applications, for example Edge, on premises and doing synchronizations with ADFS in a hybrid environment.
I have used it in a lot of application integrations. I set authentication for the hybrid and cloud applications for the services that we acquire.
What is most valuable?
The feature that I have found most valuable is its authentication security. That is Azure Active Directory's purpose - making cloud services' security and integration easier.
What needs improvement?
In terms of what could be improved, I would say its interface is not very flexible, as opposed to AWS.
The services are very clear, but the user admin interface needs to be better. That's all.
For how long have I used the solution?
I have been using Azure Active Directory for more than five years.
What do I think about the stability of the solution?
In terms of stability, sometimes the more applications you integrate, the more it becomes a little bit unstable. The synchronization engine is key because that's what 365on-premises is for. The main thing that Azure supports is Microsoft native 365 and the other services that come with it.
What do I think about the scalability of the solution?
It is scalable. It is just that Microsoft likes complex licensing. They should make it more straightforward.
We just have the admins using it, that's about 20 people.
How are customer service and support?
Microsoft tech support is not the best, but they're okay.
How was the initial setup?
The initial setup is not that complex. Maybe I'm the wrong person to ask, though, because I am already an old AD person and I understand it.
What other advice do I have?
On a scale of one to ten, I would not rate Azure Active Directory as a bad product, I would rate it as an 8.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Global Information Technology Manager at a computer software company with 201-500 employees
Effective access management, easy initial setup, and useful user self-services
Pros and Cons
- "The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services."
- "Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment."
What is our primary use case?
We use Azure Active Directory to provide all the identity services for all of our applications.
How has it helped my organization?
As a company, you want effective identity and access management. You are able to achieve this with Azure Active Directory, you are able to manage everything, such as building user provisioning into third-party applications, or single sign-on, and tools to mitigate threats or risky sign-ins. There are a lot of features that are provided.
What is most valuable?
The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services.
What needs improvement?
Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment.
For how long have I used the solution?
I have been using Azure Active Directory within the past 12 months.
What do I think about the stability of the solution?
The solution is stable. There was one global outage that lasted approximately four hours in the past year.
How are customer service and technical support?
Microsoft has different kinds of support you can have. If you pay then you will receive premium support which is very good.
Which solution did I use previously and why did I switch?
I have previously used Google G Suite.
How was the initial setup?
The initial setup is straightforward.
What's my experience with pricing, setup cost, and licensing?
Azure Active Directory is more expensive than Google, but the capabilities they provide are superior.
Which other solutions did I evaluate?
I have evaluated SalePoint which is another very good product for collaboration that is available on the B2C platform.
What other advice do I have?
The people who are considering Azure Active Directory should look at it as a whole because even if their company is using G Suite, they will still have to go to Office 365 for accounting and finance users who are very familiar with MS Excel and still want to use it. I see most of the companies that are using G Suite will have Office 365 for certain services. There is no need to have two services, a single Office 365 platform will provide all the capabilities needed.
I rate Azure Active Directory a nine out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Security Architect at Clico Hungary
Good initial pricing and easy to use but greater price transparency needed
Pros and Cons
- "In a lot of situations, it is easy and free or almost free to use Microsoft Entra MFA."
- "It could be better if a simple member could understand more easily the prices of the products and packages offered by Microsoft."
What is our primary use case?
I use Microsoft Entra ID daily as an end customer in an enterprise environment. We are using it for very simple use cases such as authenticating with SSO to third-party solutions.
What is most valuable?
In a lot of situations, it is easy and free or almost free to use Microsoft Entra MFA.
What needs improvement?
It could be better if a simple member could understand more easily the prices of the products and packages offered by Microsoft. Additionally, after the first three years of a bigger package, renewal prices could be more transparent as they tend to increase significantly.
For how long have I used the solution?
I have been working with Microsoft Entra ID for approximately five years.
What do I think about the stability of the solution?
I haven't had any bad experiences with its stability in the last five years. It works consistently, and any downtime can be monitored through Microsoft State Data Monitor.
What do I think about the scalability of the solution?
Our customers are small businesses, so scalability is not a significant concern for us.
How are customer service and support?
I have a direct contact with the Microsoft Hungarian team. They manage our problems, especially on the enterprise side, and I have heard no negative feedback regarding their response times or SLAs.
How would you rate customer service and support?
Positive
How was the initial setup?
The setup experience was not difficult and I would rate it as eight out of ten. It just required some time to set everything up correctly.
What about the implementation team?
We consulted with the Microsoft Hungarian team for any enterprise-level issues.
What's my experience with pricing, setup cost, and licensing?
Initially, customers can get good prices for a three-year package, but renewal prices tend to increase significantly. If a customer looks for an alternative solution after three years, we often find it cheaper or the same as continuing with Microsoft.
Which other solutions did I evaluate?
I've worked with the Microsoft Tensor Solution and CI Mentech. We also considered other authentication systems like Ping, Kaseya, and Symantec VIP. In terms of SASE, I've had experience with Netskope, Cloudflare, and Palo Alto.
What other advice do I have?
If you consider SASE aspects, Microsoft Entra is not a leader solution. There are stronger competitors in SASE, like Netskope and Palo Alto, and it may not be the best idea to rely solely on Microsoft solutions if your operation runs on Microsoft.
I'd rate the solution five out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Oct 16, 2024
Flag as inappropriateDirector of Infrastructure at a healthcare company with 1,001-5,000 employees
Improves organizational security and comes with conditional access feature
Pros and Cons
- "The tool's most valuable feature is conditional access."
- "The product needs to improve its support."
How has it helped my organization?
Microsoft Entra ID has made our organization more secure.
What is most valuable?
The tool's most valuable feature is conditional access.
What needs improvement?
The product needs to improve its support.
For how long have I used the solution?
I have been working with the product for five years.
What do I think about the scalability of the solution?
Microsoft Entra ID is stable.
How are customer service and support?
The product needs to improve support. There are many steps before you get to someone who can solve the issues.
How would you rate customer service and support?
Neutral
How was the initial setup?
Microsoft Entra ID's deployment is easy.
What other advice do I have?
Microsoft Entra ID helps save money since you don't need a second MFA solution. I rate it a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Managing Director at a tech services company with 1-10 employees
Provides greater clarity on business operations and enables devices to join Azure AD seamlessly
Pros and Cons
- "The benefits of using this solution were realized straightaway."
What is our primary use case?
Our primary use cases are to join devices to Azure AD.
How has it helped my organization?
Entra ID provides more clarity regarding what's happening in the business. The benefits of using this solution were realized straightaway.
It helped save time for our IT administrators or HR department. Azure ID has positively affected the employee user experience in our organization.
What is most valuable?
We use features like a single pane of glass for managing user access to a certain degree. The admin center for managing all identity and access tasks is also good.
Moreover, we also use the conditional access feature to enforce fine-tuned and adaptive access controls. Any new user would have to go through the MFA process due to the conditional access policy. So no one gets left out. This is because of the zero-trust strategy for verifying users.
The biggest benefit of using Azure AD is that it allows us to access the information on-premise servers and also for devices that just joined Azure AD.
What needs improvement?
In future releases, I would like to see an attack simulator incorporated, especially for some of the business plans.
For how long have I used the solution?
I've been working with Azure AD for two years.
How was the initial setup?
The initial setup was complex, but we overcame the complexity.
What's my experience with pricing, setup cost, and licensing?
The pricing is fine. It is what it is.
What other advice do I have?
Overall, I would rate the solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network specialist at a wellness & fitness company with 501-1,000 employees
Provides secure access to resources, and consolidates user accounts and authentication
Pros and Cons
- "The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD."
- "The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems."
What is our primary use case?
Azure AD is primarily used as the backend for all Microsoft Office 365 user accounts and licensing, as well as for securing those accounts. Endpoint Manager is also utilized, which is part of domain control in the cloud, even though it is not Azure AD.
How has it helped my organization?
Azure AD has enabled the organization to set up single sign-on to all applications and has consolidated everything to a single cloud authentication for users. This saved a lot of time by not having to administer accounts in multiple systems, and it has also made it easy to control user identity for all cloud and internal applications. Security features such as attack surface rules and conditional access rules are also highly valuable and help the organization feel safe with all its user accounts. The Entra conditional access feature is used to enforce fine-tuned and adaptive access controls, and it is perfect for verifying users in line with the Zero Trust strategy. Overall, Azure AD enabled the organization to control one set of accounts and policies for everything, providing a huge benefit.
What is most valuable?
The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD.
What needs improvement?
The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems.
For how long have I used the solution?
I've been using this solution since 2017.
What do I think about the stability of the solution?
The stability of Azure AD is perfect.
What do I think about the scalability of the solution?
Azure AD is highly scalable and enables the organization to control everything from one office.
How are customer service and support?
The support channel for Azure AD is probably pretty good, although there was a strange experience with technical support once. Overall, the customer service and support would be rated as positive, with an eight out of ten rating.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have never used any other products except Google Workspace, which is very intuitive but not comparable to an identity system.
How was the initial setup?
The initial setup of Azure AD was quick and took just a workday or two, although tweaking it took about a week. The implementation of Azure AD probably took about 48 hours. In terms of maintenance, Azure AD doesn't require any maintenance as it is a cloud service that is always up to date.
What about the implementation team?
At the time, we used contractors to set it up because it was new to us. If I was going to do it today, it wouldn't be that complex for me because I now know the ins and outs of it, but at that time, we contracted people to help us set it up so that we could do it with the best practice. We probably had just one contractor and then we just helped out.
What other advice do I have?
For those looking to implement Azure AD in their organization for the first time, it would be recommended to get rid of the legacy Active Directory right away and go straight to Azure AD instead of starting out hybrid and having to wind that down. If local Active Directory isn't needed, it's best to move all authentication over to the cloud and scrap the Active Directory domain controllers. The Entra portal is a huge benefit as it provides a consolidated view of everything and makes it easier to navigate security, users, conditional access, and identity protection.
Microsoft has been consolidating the view to provide a single pane of glass. It has been more and more down to that. They're now out with something called Entra. It's the Entra portal, and it has a very consolidated view of everything I need to do. Microsoft Entra is basically Endpoint Manager, Microsoft Defender, and Azure Active Directory pulled together for an easy view and ease of navigation. I've started to use Entra a little bit. It has only been out for a little while, but it was created to simplify finding everything. So, instead of navigating through the portal at Azure, I've started using Entra. I like it a lot. At first glance, it looks very intuitive, especially based on how I've been navigating until now.
What Entra is doing is a huge benefit. If you're starting up today, it's much easier to get into security, users and conditional access, and identity protection. They've consolidated most of the important things there. You can navigate to everything from there, but they draw forth the most important ones in a more intuitive way. They've done that, and what they've done with Entra is what was missing.
Overall, I'd rate Azure Active Directory an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Okta Workforce Identity
Fortinet FortiAuthenticator
Cisco Duo
Ping Identity Platform
JumpCloud
LastPass
Symantec Siteminder
OneLogin by One Identity
ManageEngine Password Manager Pro
IBM Security Verify Access
Microsoft Active Directory
Red Hat Single Sign On
Frontegg
Imprivata OneSign
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- How much time does SSO save?
- Why is SSO needed?
- What single sign-on platform do you recommend?
- Why is Single Sign-On (SSO) important for companies?