I am using Azure AD to assist a client with COCC level one and level two certifications. The primary use of the solution is its conditional access feature to enforce fine-tuned and adaptive access controls. The robustness of a zero-trust strategy to verify users has helped in implementing zero trust right now.
Compliance Consultant at a aerospace/defense firm with 1-10 employees
Stable and scalable solution with a well-documented site and good security features
Pros and Cons
- "The security and compliance features are very helpful. The online information on the site is well documented."
- "My problem with Azure AD is that it's designed for medium to large systems, and we're not that large."
What is our primary use case?
How has it helped my organization?
The client has to have a clone network storage and manage the services it provides to the handful of people he works for. The control and identify data do what it is supposed to do, as advertised, but the client is not utilizing those features.
What is most valuable?
The security and compliance features are very helpful. The online information on the site is well documented.
What needs improvement?
One thing I would like to see is when you're doing control measures if you could globally apply them instead of going through every user individually. I looked at this problem twenty years ago, and it has stayed the same. In twenty years, it's still the same one by one. The default is whether you get group permissions or role-based assignments, you still have to go in individually to everyone every time, which is cumbersome to me. My problem with Azure AD is that it's designed for medium to large systems, and we're not that large.
I rate it an eight out of ten.
Buyer's Guide
Microsoft Entra ID
January 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
For how long have I used the solution?
I have been using the solution for less than a year, and the client that I'm consulting with has been using it for about four and a half, five years.
What do I think about the stability of the solution?
It is a stable solution.
What do I think about the scalability of the solution?
Since we're starting with three people, it's probably not going to grow to more than ten people in the next five years. So the scalability is fine for my client's needs.
How are customer service and support?
We have not contacted Azure's technical support.
How was the initial setup?
The initial setup was straightforward. The client has got three people working for him.
What's my experience with pricing, setup cost, and licensing?
For a small business buying individual licenses, it is an affordable solution.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network specialist at a wellness & fitness company with 501-1,000 employees
Provides secure access to resources, and consolidates user accounts and authentication
Pros and Cons
- "The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD."
- "The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems."
What is our primary use case?
Azure AD is primarily used as the backend for all Microsoft Office 365 user accounts and licensing, as well as for securing those accounts. Endpoint Manager is also utilized, which is part of domain control in the cloud, even though it is not Azure AD.
How has it helped my organization?
Azure AD has enabled the organization to set up single sign-on to all applications and has consolidated everything to a single cloud authentication for users. This saved a lot of time by not having to administer accounts in multiple systems, and it has also made it easy to control user identity for all cloud and internal applications. Security features such as attack surface rules and conditional access rules are also highly valuable and help the organization feel safe with all its user accounts. The Entra conditional access feature is used to enforce fine-tuned and adaptive access controls, and it is perfect for verifying users in line with the Zero Trust strategy. Overall, Azure AD enabled the organization to control one set of accounts and policies for everything, providing a huge benefit.
What is most valuable?
The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD.
What needs improvement?
The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems.
For how long have I used the solution?
I've been using this solution since 2017.
What do I think about the stability of the solution?
The stability of Azure AD is perfect.
What do I think about the scalability of the solution?
Azure AD is highly scalable and enables the organization to control everything from one office.
How are customer service and support?
The support channel for Azure AD is probably pretty good, although there was a strange experience with technical support once. Overall, the customer service and support would be rated as positive, with an eight out of ten rating.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have never used any other products except Google Workspace, which is very intuitive but not comparable to an identity system.
How was the initial setup?
The initial setup of Azure AD was quick and took just a workday or two, although tweaking it took about a week. The implementation of Azure AD probably took about 48 hours. In terms of maintenance, Azure AD doesn't require any maintenance as it is a cloud service that is always up to date.
What about the implementation team?
At the time, we used contractors to set it up because it was new to us. If I was going to do it today, it wouldn't be that complex for me because I now know the ins and outs of it, but at that time, we contracted people to help us set it up so that we could do it with the best practice. We probably had just one contractor and then we just helped out.
What other advice do I have?
For those looking to implement Azure AD in their organization for the first time, it would be recommended to get rid of the legacy Active Directory right away and go straight to Azure AD instead of starting out hybrid and having to wind that down. If local Active Directory isn't needed, it's best to move all authentication over to the cloud and scrap the Active Directory domain controllers. The Entra portal is a huge benefit as it provides a consolidated view of everything and makes it easier to navigate security, users, conditional access, and identity protection.
Microsoft has been consolidating the view to provide a single pane of glass. It has been more and more down to that. They're now out with something called Entra. It's the Entra portal, and it has a very consolidated view of everything I need to do. Microsoft Entra is basically Endpoint Manager, Microsoft Defender, and Azure Active Directory pulled together for an easy view and ease of navigation. I've started to use Entra a little bit. It has only been out for a little while, but it was created to simplify finding everything. So, instead of navigating through the portal at Azure, I've started using Entra. I like it a lot. At first glance, it looks very intuitive, especially based on how I've been navigating until now.
What Entra is doing is a huge benefit. If you're starting up today, it's much easier to get into security, users and conditional access, and identity protection. They've consolidated most of the important things there. You can navigate to everything from there, but they draw forth the most important ones in a more intuitive way. They've done that, and what they've done with Entra is what was missing.
Overall, I'd rate Azure Active Directory an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Microsoft Entra ID
January 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
Cyber Security Specialist at TechForce Cyber
Effortless privilege management with good policies and restriction controls
Pros and Cons
- "The features I find most valuable are conditional access, privilege management, and dynamic groups."
- "Microsoft often changes settings, and many features are scattered."
What is our primary use case?
The primary use case for Microsoft Entra ID is enterprise or company-wide system management. It allows us to join most systems, regardless of their location, to the active directory of the company's domain. This is particularly useful for managing PCs for remote workers and securing their devices.
How has it helped my organization?
Microsoft Entra ID has made managing users easier, as well as sending out policies and implementing restrictions. It simplifies the management of IT infrastructure.
What is most valuable?
The features I find most valuable are conditional access, privilege management, and dynamic groups. Conditional access allows us to set specific policies for security purposes. Privilege management enables us to assign specific roles to users, such as user administration, without giving everyone admin rights.
What needs improvement?
Microsoft often changes settings, and many features are scattered. It would be helpful if settings were grouped under a specific category, like authentication, to make it easier for beginners. The platform can be overwhelming for new users, so consistent organization of features is needed.
For how long have I used the solution?
I have been working with Microsoft Entra ID for a good part of five years, migrating over from when it was previously named Azure Active Directory.
What do I think about the stability of the solution?
There can be outages or times when the portal is unresponsive, which is why I would rate the stability a seven.
What do I think about the scalability of the solution?
I have not encountered any issues with scalability; it is for everyone. So, the scalability rating is ten out of ten.
How are customer service and support?
I haven't raised any tickets with technical support, as I was part of the Microsoft technical support group.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
No other solutions were used previously.
How was the initial setup?
The initial setup is straightforward due to my experience, however, I would rate it a six or seven out of ten for someone new. Issues arise if users make incorrect choices during the out-of-box experience.
What about the implementation team?
The deployment requires one person to create user profiles and assign relevant permissions, though two to three people may be needed for advanced features.
What was our ROI?
Business process-wise, Microsoft Entra ID makes managing users and IT infrastructure easier.
What's my experience with pricing, setup cost, and licensing?
The pricing is fair compared to other products, and I would rate it a five out of ten for value for money.
Which other solutions did I evaluate?
No other solutions were evaluated.
What other advice do I have?
For seamless integrations with other services, Microsoft Entra ID is likely the easiest tool. I would recommend it to others.
I'd rate the solution eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Oct 22, 2024
Flag as inappropriateGlobal Information Technology Manager at a computer software company with 201-500 employees
Has good support, is easy to set up, and is stable
Pros and Cons
- "Privilege identity management is the most valuable feature."
- "The licensing and support are expensive and have room for improvement."
What is our primary use case?
We use the solution for single sign-on, provisioning, de-provisioning, conditional access, and identity governance.
How has it helped my organization?
The access governess feature improves our compliance.
What is most valuable?
Privilege Identity Management is the most valuable feature.
What needs improvement?
The licensing and support are expensive and have room for improvement.
For how long have I used the solution?
I have been using the solution for five years.
What do I think about the stability of the solution?
I give the stability a nine out of ten.
What do I think about the scalability of the solution?
I give the scalability a nine out of ten.
How are customer service and support?
The support is really good.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup was straightforward. The time required for deployment will vary depending on the features that we plan to use. Typically, two to three weeks should be sufficient for deployment.
What about the implementation team?
The implementation was completed in-house.
What was our ROI?
We have seen a return on investment.
What's my experience with pricing, setup cost, and licensing?
I give the cost a three out of ten. The licensing is expensive.
Which other solutions did I evaluate?
We evaluated Google Cloud Identity.
What other advice do I have?
I give the solution a nine out of ten.
Two to three engineers are required for the Maintenance. The majority of the maintenance is completed by Microsoft.
I recommend the solution to others.
We deployed the solution across multiple geographical areas.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Lead System Engineer at a media company with 501-1,000 employees
Conditional Access we can block Windows XP machines and legacy applications and preventing phishing by blocking regions
Pros and Cons
- "Two very important features in terms of security are governance and compliance through the Conditional Access policies and Azure Log Analytics."
- "From an admin perspective, I would like to see improvement in the Microsoft Graph API."
What is our primary use case?
We use Azure AD to implement Conditional Access policies and privileged access management.
How has it helped my organization?
There are plenty of benefits. First, as we had Microsoft AD on-premises, it was very easy to configure Azure AD. We are using the password hash sync for authentication, so authentication on the cloud is very seamless when users use applications on the cloud. That is very important.
Also, with the help of sign-in logs, we are getting information about every application, such as where a user is trying to log in and from which device, making things very crystal clear. We only get this type of transparency and accuracy only from Azure AD.
We use the Conditional Access feature to fine-tune access. We implement a lot of access policies. For example, we want to get rid of client machines with Windows XP and some legacy applications, so we created access policies to prevent logins from those devices and those applications. We have also created policies to prevent logins from certain areas around the world. These abilities are very helpful in preventing phishing and scams.
In addition, there are so many tasks and activities that are automated in Azure AD. For example, we have enabled the password reset self-service so that users can reset a password themselves and log in to their accounts. That is one way it saves time for our help desk team. It no longer requires the help desk. From an administrative perspective, it's very convenient for us to manage and maintain the users of the organization. Azure AD is saving us 10 to 12 hours per week, and that's for just one person who would otherwise be responsible for resetting passwords.
The solution has also prevented so many potential cyber attacks, and that has saved us money. And by saving man-hours, we have saved money. Thirdly, we have been able to reduce manpower. I would estimate it has saved us 20 percent in terms of costs.
Another benefit is that, from a user perspective, it is very smooth and easy to sign in to all the Microsoft applications with the Azure AD sign-in. The UI is very intuitive for Microsoft accounts, so it's very easy for them to log in. We also have single sign-on enabled for desktops, so whenever a user signs in to an application on their machine, they don't need to sign in again and again. With the help of the same token, all other applications can be opened easily.
What is most valuable?
Two very important features in terms of security are governance and compliance through the Conditional Access policies and Azure Log Analytics.
Also, Azure AD provides a single pane of glass for managing user access.
I mainly work with the Microsoft Security portal so I can get access and privileges to maintain all the security policies, including Conditional Access policies and privilege access management for just-in-time access, as well as Azure AD sign-in logs. These factors are very important.
When it comes to managing identity, we have E5 licenses. We are using every application from Office 365, so it is very easy for us to manage identity with the help of all those applications. We are also using third-party applications that are integrated with Azure AD and that makes access management easy.
What needs improvement?
From an admin perspective, I would like to see improvement in the Microsoft Graph API.
For how long have I used the solution?
I have been using Azure Active Directory for six to seven years.
What do I think about the stability of the solution?
There are some bugs that we find monthly or quarterly, but all the bugs are fixed by Microsoft.
What do I think about the scalability of the solution?
It is scalable.
We have it deployed in Europe and there are about 15,000 users.
How are customer service and support?
I received good technical support when syncing on-premises users to Azure AD. It was very smooth. But for help with Conditional Access, I got poor support.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We had on-premises AD and then we introduced Azure AD. We synced all the users from on-premises to Azure AD. Then, with Office 365, we installed Exchange Online and Teams. For single sign-on we have ADFS [Active Directory Federation Services] on-premises, but now we are migrating our applications to Azure AD SSO for single sign-on.
How was the initial setup?
The initial deployment was very straightforward. It only took a day to deploy. The plan was first to get information about our on-premises Active Directory users, computers, and groups, and then we had to determine how many licenses and which types of licenses we needed for those. We also had to think about which type of authentication method we were going to use.
Our deployment involved three to four people.
Maintenance is just checking for updates.
What's my experience with pricing, setup cost, and licensing?
Personally, I feel Microsoft is very costly compared to other products. That is also what management is thinking. But when we consider security and support, Microsoft is better than any other product. It is somehow justified, but I feel it is costly.
Which other solutions did I evaluate?
I have worked with Okta but for single sign-on only. It does not provide all the features or meet all our demands.
What other advice do I have?
If you want secure data and secure identities, go for Microsoft Azure AD.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Head of Technology Service Operations at Macmillan Cancer Support
Enables us to authenticate users and syncs with Active Directory on-prem
Pros and Cons
- "It's a very scalable solution."
- "The ability to manage and authenticate against on-premises solutions would be beneficial."
What is our primary use case?
We use it for authentication. Where we have cloud services, it syncs with Active Directory on-prem. We have about 1,800 people using it.
What is most valuable?
It's a very scalable solution.
What needs improvement?
The ability to manage and authenticate against on-premises solutions would be beneficial.
For how long have I used the solution?
We have been using Azure Active Directory for about four years.
How are customer service and support?
We have had very little requirement for technical support. It's a cloud solution.
Which solution did I use previously and why did I switch?
We didn't use a different solution. We brought this in when we went into what was called Microsoft 365 in those days.
How was the initial setup?
The setup was pretty straightforward. In terms of maintaining it, we have a team of six infrastructure engineers, and Azure AD is just one of the systems that they manage.
What about the implementation team?
We did it in-house.
What's my experience with pricing, setup cost, and licensing?
It's included within a wider bundle of Microsoft 365 products.
What other advice do I have?
You need to make sure you've thought through how you're going to deal with your on-prem applications because having a hybrid solution like ours brings some challenges.
Ultimately, we will move completely into Azure AD, but we have a lot of on-prem applications and you can't use Azure Active Directory with them. Until we remove those applications and make things cloud-only, we will still need a hybrid solution.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Responsible Systems at Fnac
Easy to install, quick to deploy, and secure
Pros and Cons
- "It offers good Microsoft integration capabilities."
- "The pricing is okay, however, it could always be better in the future."
What is our primary use case?
Microsoft Authenticator is the tool provided to assure that we are using the Microsoft product in the correct way, from the Microsoft point of view.
What is most valuable?
It's two-factor authentication. I personally use several of them, from Google to Microsoft Authenticator to others. It's a solution that works.
The solution is stable.
The product is easy to install and quick to deploy.
The solution is secure.
It offers good Microsoft integration capabilities.
What needs improvement?
For the moment, I don't have any complaints.
The pricing is okay, however, it could always be better in the future.
What do I think about the stability of the solution?
It is a stable, reliable product. There are no bugs or glitches. It doesn't crash or freeze.
What do I think about the scalability of the solution?
In terms of scalability, we don't have complaints about this from the users of this kind of solution.
Several people in our company use the product. I am unsure of the exact number.
How are customer service and support?
When we have problems, we don't go to Microsoft; we complain internally to a group that is responsible for keeping this working. I can't speak to how Microsoft's support is. I've never directly interacted with them.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I also use Google Authenticator.
I need to use different services to log on. Microsoft promotes its own solutions. For my bank, for instance, I have a solution imposed by my bank. For Google, I have Google Authenticator. For Microsoft Plus. I have Microsoft Authenticator. For our VPN, we use FortiGate, the authenticator.
How was the initial setup?
The installation is easy. You can do the installation on mobile phones and it can be installed on the web. It's not a problem.
The deployment is fast and only takes about two minutes. It's supposed to be done by the end-user.
What about the implementation team?
I have done the implementation myself. I did not need the assistance of any integrators or consultants.
What's my experience with pricing, setup cost, and licensing?
I don't pay a separate licensing fee. It's already included in the service we buy from Microsoft.
I'd rate the solution an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Manager, Technology Delivery at a educational organization with 11-50 employees
Useful cloud services, helpful support, and reliable
Pros and Cons
- "Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub."
- "Azure Active Directory could be made easier to use. We have large amounts of data and storage. We are looking for video files and media content for applications, we will think about options, such as cloud storage or a CDN."
What is our primary use case?
I have been working with a medication company and we are building an LMS system. We have an older version and we've decided to develop a new version of it. We are building the entire system on the cloud and using new technology. We started the process on Azure cloud, but we have later plans to try AWS, but for now, we are using Azure Active Directory.
What is most valuable?
Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub.
What needs improvement?
Azure Active Directory could be made easier to use. We have large amounts of data and storage. We are looking for video files and media content for applications, we will think about options, such as cloud storage or a CDN.
For how long have I used the solution?
I have been using Azure Active Directory for approximately three years.
What do I think about the stability of the solution?
I have not found any problems with the stability of Azure Active Directory.
How are customer service and support?
The support for Microsoft is good. We do have a developer support package with them. We create a ticket, they respond back, then there is some back and forth communication. They will have a call with you you and ask for a screenshot of the issue. If you have any issues, they help you. They will follow up with you, the service is not bad. There are times you have to keep following up with them but we were satisfied.
How was the initial setup?
The process of implementing Azure Active Directory is not straightforward. We are currently still setting it up because we are adding more services, setting up the pipelines, and many other things behind the scenes. It's not as simple, it is tough to implement.
What's my experience with pricing, setup cost, and licensing?
The price of Azure Active Directory and Amazon AWS, are almost the same, but most people prefer Amazon AWS because they find it's a little cheaper to some extent and an easier platform to use.
The prices we pay for the solution can vary because we are adding more services a lot of the time, the price keeps going up and down. The price has been one thousand before but we are still adding more services. The price depends on what services you are using.
We are paying for support to use this solution which is an additional cost.
What other advice do I have?
People have personal preferences in respect to choosing a cloud provider because there are many out there. In terms of support, you have to know exactly what you're looking for and get the pricing figured out. It is important to come up with a proper plan for the implementation.
I rate Azure Active Directory an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Okta Workforce Identity
Fortinet FortiAuthenticator
Cisco Duo
Ping Identity Platform
JumpCloud
LastPass
Symantec Siteminder
OneLogin by One Identity
IBM Security Verify Access
ManageEngine Password Manager Pro
Microsoft Active Directory
Red Hat Single Sign On
Frontegg
Imprivata OneSign
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- How much time does SSO save?
- Why is SSO needed?
- What single sign-on platform do you recommend?
- Why is Single Sign-On (SSO) important for companies?