The solution allows us to assign and give the access and controls. It allows us to monitor privileges with the users so that we can then be in control of the access given to digital resources.
Cloud Architect at a hospitality company with 1-10 employees
Allows for privileged access, is easy to set up, and offers good stability
Pros and Cons
- "Azure AD has features that have helped improve our security posture."
- "My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet."
What is our primary use case?
How has it helped my organization?
The best example of how it has helped our organization is when we migrated toward Azure. We were able to take all the users which were there on-prem and migrated them over. If those facilities were not there in Azure Active Directory, then we would likely have to create individual users and one by one give them specific access. We'd have to look at their needs and set authentication. It would be hard to control users that needed higher admin-level access. Without the Active Directory, we would not have the control we needed.
What is most valuable?
Azure AD has features that have helped improve our security posture. That's one of the basic fundamentals of having an Active Directory. The whole concept of Azure Active Directory came from the Active Directory on-prem version. There’s this tunnel of authentication that it has.
When you migrate, you can migrate your Active Directory on-prem onto the Azure Active Directory which has tightly integrated features due to the fact that they both are from Microsoft. Based on that, you can give access based on what privileges are needed. Basically, if you're talking about security, everything is related to role-based access. The security aspect is linked to providing the proper access.
What needs improvement?
My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet. We are loving third-party authentication, however, those authentications will be further scrutinized by AD itself.
For example, if you want to book a flight, you go to any website to book. Booking the flight can be divided into two parts. One is creating a log-in with a particular website and then booking. However, if there are five to ten websites and you want to compare prices on all of them. You aren’t going to set up a log-in for each and every site. That's not feasible.
Instead, you can use your own login credentials, for example, from your Hotmail or Google account. Then, you have a token authenticated by Google, et cetera, which gives you the privilege to do the booking for a particular session. This is similar to what Azure AD should do in the future for authentication and allowing access.
Buyer's Guide
Microsoft Entra ID
January 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
For how long have I used the solution?
I've been using the solution for at least four to five years.
What do I think about the stability of the solution?
The stability is good. It's always there. If it is down then that's it. Anyone can log in. Anyone can do anything, whatever they want to do. That's why it's considered the backbone of the security pillar. There has never been any downtime, however.
What do I think about the scalability of the solution?
Azure AD is scalable. You don't need to take care of it as it's a part of the service which is taken care of by Azure itself based on how our company grows. Basically, it's a hidden feature, and scaling it for the end-user is always happening. It's always scaling.
We have about 3,000 users on Azure AD currently.
How are customer service and support?
I've been working as an architect and therefore have never directly dealt with technical support.
Which solution did I use previously and why did I switch?
I work on different platforms. For example, I work on AWS and GCP (Google Cloud Platform), et cetera. Azure AD is very good and very powerful and offers a basic foundation having the highest status or dominance in terms of providing access management. It's tightly getting integrated with the on-premise solutions. That’s true irrespective of what cloud you're using - whether GCP, AWS, Oracle, or IBM - whatever the cloud provider, you're using the services you will be using a laptop or dashboard.
We are now working remotely. However, having remote access doesn't mean that you are not entering the company premises virtually. Basically, everything is going through your company's network. You're just going through to a cloud. You can move across platforms to validate. You can still use the AWS site to authenticate and verify the users. No matter the cloud, you’re still using Azure AD to get access.
How was the initial setup?
I wouldn't say the initial setup is complex. If you have a good understanding of the product, you can break down your tasks. Then, slowly, step by step you can complete all the tasks.
Our operations team did the migration from on-prem AD to Azure AD. Therefore, I cannot speak to the exact length of time it took. My work was to design the architect and provide them with the solution.
What was our ROI?
I have clients who have seen an ROI.
What other advice do I have?
I'm not a Microsoft partner. I work as a consultant.
I'm predominantly using the SaaS deployment version.
My advice to potential users is on the security side. There was a famous article on Gartner which clearly stated that by the end of about 2023 or 2024 if someone tries to access your network or if anything becomes accessible or has been exposed, it is not the cloud provider that is the problem. It is due to a misconfiguration of the services.
It's not really with the user. It's really with how and what kind of access you provide to that user. For example, if I give someone an admin status, and they provide access to someone, they are providing not only basic access, they’re giving access privilege or admin rights. If they’re giving admin rights to the wrong person, even though they may have the best intentions, due to a lack of knowledge, that person may do something stupid and it may be a disaster to the company. That has nothing to do with the AD users themselves. You need to be aware of the security and the access that you're granting your users at all times.
I'd rate the solution at a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Support Engineer at a tech services company with 1,001-5,000 employees
Enables synchronization of user information with third-party applications like Atlassian or GoToMeeting
Pros and Cons
- "If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that."
- "The Cloud Provisioning Agent cannot provision a lot of the information that AD Connect does. For starters, the lightweight version cannot synchronize device information. If you have computers on-premises, the information about them will not be synchronized by the Cloud Provisioning Agent. In addition, if you have a user on the cloud and he changes his password, that information should be written back to the on-premises instance. But that workflow cannot be done with the lightweight agent. It can only be done with the more robust version."
What is our primary use case?
When a customer is trying to synchronize user information from their on-premises environment to the cloud, they might be encountering a series of errors or they may not be able to achieve what they are trying to achieve. They will raise a ticket so that somebody can help resolve the problem or clarify the situation and explain what the workflow should be like. That's where I often come in.
My support scope is focused on the synchronization aspect of Azure Active Directory. My specialty covers scenarios where customers have information in their on-premises environment and they want to synchronize their Active Directory information into the cloud with Azure Active Directory.
In addition to getting on calls and assisting customers to resolve issues, we also try to help educate customers on how to achieve the best results with Microsoft products.
How has it helped my organization?
In terms of the security posture of my customers, in the area of my specialization—the synchronization of information from on-premises to the cloud—there's an aspect we call TLS. There was a version of TLS that was not really secure, but Microsoft has now pushed and made sure that everything running in its platform uses a higher version, TLS 1.2. That means that when you are doing directory synchronization, your machine and your product need to be TLS 1.2 enabled. Microsoft is always working on enforcing the use of the most secure means to carry out whatever workloads customers are running. While my day-to-day job does not involve an emphasis on security, the areas that do involve security elements are emphasized to make things work effectively.
It also helps when you're troubleshooting. If you have an issue, it's easier for a user to look at it and say, "Okay, this is the problem," and to work on it.
What is most valuable?
An aspect of Azure's synchronization technology is called the provisioning service. It's the technology that takes user information from Azure AD into third-party applications. If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that.
Over the years, the performance of this particular technology has greatly improved. I have seen its evolution and growth. Customers see much more robust performance from that technology and it gives them an easy way to set up their environments. The product has been designed quite well and customer feedback has also been taken into consideration. You can even see the progress of the process: how the user is being created and sent over to the third-party application.
What needs improvement?
Recently, Microsoft has developed lightweight synchronization software, the Cloud Provisioning Agent, to do the job of the preceding, heavier version called AD Connect. You can do a lot more with AD Connect, but it can take a lot of expertise to manage and maintain it. As a result, customers were raising a lot of tickets. So Microsoft developed the lightweight version. However, there are still a lot of features that the Cloud Provisioning Agent lacks. I would like to see it upgraded.
The Cloud Provisioning Agent cannot provision a lot of the information that AD Connect does. For starters, the lightweight version cannot synchronize device information. If you have computers on-premises, the information about them will not be synchronized by the Cloud Provisioning Agent. In addition, if you have a user on the cloud and he changes his password, that information should be written back to the on-premises instance. But that workflow cannot be done with the lightweight agent. It can only be done with the more robust version.
I believe the Cloud Provisioning Agent will be upgraded eventually, it's just a matter of time.
For how long have I used the solution?
I've been using the Azure Active Directory platform for a little over three years. I started supporting the product in October of 2018.
Our company is a Microsoft partner. When Microsoft customers raise tickets, most of these tickets get routed to partners like us. I follow up on and assist customers when they have issues that relate to my area of expertise.
What do I think about the stability of the solution?
Azure AD is solid because of the way the product is designed and because the people who support it are very good.
What do I think about the scalability of the solution?
Microsoft is a very big organization. Whenever they put products on the market, they take things like scalability into consideration. They make sure the life cycle of the product matches the demands and the usage of customers. This product should have a long life in the market.
How are customer service and support?
Microsoft technical support is great. Fantastic. Microsoft is looking to push the capabilities of its products, to enable customers to achieve more.
What other advice do I have?
In general, there has been improvement in the way the technology can be used by end-users. Their feedback has been taken into consideration and that has helped a great deal.
Azure AD has features that have been developed purely for the security of users. It has things like Conditional Access policies and MFA. But the nature of the support that I provide in Azure AD doesn't focus on security. While Azure AD gives a company a holistic way to manage user profiles, I don't usually work on security aspects. But I do know that, to a large extent, the solution is built using the latest security.
The provisioning service I support has authentication methods. There has been a push by Microsoft to move customers away from certain authentication mechanisms that are not very strong in terms of security, and to make sure that secure standards are being enforced. I have looked at integrations set up by customers where they have only done the basic minimum in terms of security. Microsoft had to push those customers towards a much more secure setup. So customers are getting better security.
Overall, the effect of the product on my customers' experience has been good. I generally come into the picture when customers are having an issue. Most customers I've interacted with don't understand some information or why the product is designed the way it is. When I explain that it has to be this way so that they can do what they need to do, the customer feedback comes in at about an eight out of 10.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Microsoft Entra ID
January 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
IT Manager at EPC Power Corp.
Scalable and accessible cloud-based solution.
Pros and Cons
- "It is cloud based so it is always updated,"
- "Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."
What is our primary use case?
What is most valuable?
In terms of the features that I have found most valuable, it is cloud based so it is always updated, that part you don't have to take care of. It is public cloud. It is actually AD as a service, so it's a kind of an infrastructure. It is more infrastructure as a service.
What needs improvement?
We had some issues with the migration of users from the local user accounts to Azure AD. It was more like a local issue and had nothing to do with the Azure AD itself. It works fine for SSO, the Single Sign On. We were not able to do the integration very easily with ADP, so that was a challenge, but later on it was resolved. We had to do a lot of things to have that on the configuration. Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be, the integration was not very seamless.
Additionally, it would be great if they added support for more applications in terms of integration for SSO. That's the only thing that I find missing for Azure AD.
For how long have I used the solution?
We have been using Azure Active Directory for the last six months. We didn't do any migration from on-premise Active Directory to Azure AD on the cloud. What we did when we were setting up the computers was to join users to Azure AD and apply some conditional policies and everything works fine. We don't have any issues. The only thing we face are some problems with some computers because they were using it locally and we had a lot of data. So when we did the migration to Azure AD, we also had to move all the user settings data, the complete user profile, to the Azure AD account, as well. That was a challenge, but I was able to use ProfWiz to move data between user profile.
What do I think about the stability of the solution?
There are not any bugs or glitches that I can recall. So far everything is working well.
What do I think about the scalability of the solution?
Scalability is one of the reasons we selected Azure Active Directory. It scales very well.
For now there are almost a hundred users using it, but we are adding more.
How are customer service and technical support?
We contacted support only one time and it was not related to SSO. We had some questions about their subscription and it was good.
Which solution did I use previously and why did I switch?
When I was working with another company, we were using on-premise Azure Active Directory. We didn't want to invest in the infrastructure to maintain it, to get the license, so it was not very cost effective for us. We had a meeting with the management and saw that Azure AD would be very cost effective, scalable, and more secure, especially in terms of SSO and MFA, which were some of our requirements. We didn't want Active Directory on premise. It was not easy to do the migration.
How was the initial setup?
The initial setup is not very difficult, especially if you start using it straight away. But if you do the migration, I think that might be a challenge. Fortunately, we started directly from Azure AD, we didn't have to do any migration from Azure AD On-premise to the cloud. It was pretty straightforward and easy. We didn't face any difficulties.
What other advice do I have?
It depends on their requirements and what they are trying to achieve. One shoe does not fit all feet, so that's why it might be different from company to company. For us, it met all our requirements. It was very scalable, which is huge, and just always available. You don't have to be very worried about maintaining your own hardware, your own infrastructure, updating the servers from time to time or caring about securing your on-premise infrastructure. Azure AD is a good solution. I am satisfied with it so far and everything works great.
On a scale of one to ten, I would give Azure Active Directory a nine.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Software Engineer at a computer software company with 10,001+ employees
Easy to manage and integrates well with third-party applications
Pros and Cons
- "The ability to grant access to other organizations is helpful."
- "Microsoft needs to add a single setup, so whenever resources join the company or are leaving the company, all of the changes can be made with a single click."
What is our primary use case?
We are a software development company and solution provider, and this is one of the products that we implement for our clients.
This is an easy way to give users access to applications. I can share access with other organizations outside of our network.
What is most valuable?
This solution is easy to manage.
The ability to grant access to other organizations is helpful.
It integrates well with a large number of applications.
What needs improvement?
Microsoft needs to add a single setup, so whenever resources join the company or are leaving the company, all of the changes can be made with a single click.
I would like to see a secure, on-premises gateway that offers connectivity between the physical servers and the cloud. The capability already exists, but it is not secure enough when the setting is marked private.
For how long have I used the solution?
I have been using Microsoft Azure Active Directory Premium for about a year.
What do I think about the stability of the solution?
In the time that I have been using Microsoft Azure, I haven't had any problem with stability.
What do I think about the scalability of the solution?
This is the right platform if you are looking for scalability. We have more than 100,000 users.
How are customer service and technical support?
We have not needed to use technical support.
We have a couple of contacts in the Microsoft team, so we will reach out to them in case we have any questions.
Which solution did I use previously and why did I switch?
I have recently been working with Okta, and I find that most organizations are moving toward it. With this in mind, I think that Microsoft has to take care, and consider why so many people are switching. The most important reason is the single setup. Once they set up Okta, it's easy for the organization.
How was the initial setup?
I have been working in Microsoft Azure for a long time and I find the initial setup to be easy.
What about the implementation team?
For maintenance, we have a team of 20 administrators and developers.
What's my experience with pricing, setup cost, and licensing?
Licensing fees are paid on a monthly basis and the cost depends on the number of users. There are no charges in addition to this.
What other advice do I have?
The suitability of this solution depends on the technology and the environment at the organization. Many companies are still transitioning to the cloud, leaving part or all of their data on-premises. Ultimately, it depends on the data that they have and their preference or requirements for keeping it on-premises. In some cases, people want to move only non-private data to the cloud. All of these things have to be considered before implementing Azure Active Directory.
I would rate this solution an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Principle consultant at Active Data Consulting Services Pty Ltd
The centralized management feature is very valuable. We do not have to deploy lots of machines to run things as a service.
Pros and Cons
- "The centralized management feature is very valuable."
- "We do not have to deploy lots of machines all over the place to run things as a service, which is how we like to deploy things, just as a service."
- "https://www.itcentralstation.com/product_reviews/microsoft-bi-review-52460-by-amanda-zhou"
- "A nice feature that is not currently present, would be if they had some visualization tools."
What is our primary use case?
Our primary use case is to simplify directory deployment and centralize source of management. Within our own consulting business, we choose to use Azure AD.
What is most valuable?
The centralized management feature is very valuable. Being able to delete stuff in one place, from any location is really great for us. In addition, we do not have to deploy lots of machines all over the place to run things as a service, which is how we like to deploy things, just as a service. So, this makes it easier to deploy, easy to set up, and work with. It is easy to use, and makes quality of life issues a reality for us.
What needs improvement?
It would be nice if it had some visualization tools. A bit of visualization would be really nice to show your Azure directory structure. It would be very good because you might have sub-domains and odds-and-ends going on. So, a bit of visualization would be really good. Being able to plug it directly into the video to produce models would be a really nice feature.
For how long have I used the solution?
Less than one year.
What do I think about the stability of the solution?
The stability is really good. We have not had an issue with it at all. It is always there for us. As a part of what Microsoft seems to be doing, it is taking away from what dedicated machines that you have to fiddle and tinker with to run services on, and turning them into services you can just access.
How are customer service and technical support?
My experience with tech support has been really good. I have had a couple of issues where I have logged the ticket with Microsoft, and I had someone on the phone with me regarding the ticket within a half an hour. It was a real technician who really knew what he was talking about. I was very impressed.
We had a problem related to Office 365 and Skype, and not being able to generate a Skype session when everything else seemed to be working. The tech support helped us fix the situation. They have a good depth of knowledge and it is not just people reading off a script. They are real users, with real experience.
How was the initial setup?
The initial deployment and setup was pretty straightforward. It is pretty easy. It is not that hard to get going, and the thing is that it is quick to integrate well with your Windows.
What was our ROI?
If you have an existing environment that consists of on-prem AD based environment, then you will want to go with Azure AD. You need to talk to your service provider, or your in-house IT team. Get them involved to help. We did so, and then we just set up a whole new domain and got rid of the old one, and set up the new one on Azure AD. Microsoft will help walk you through the process.
What's my experience with pricing, setup cost, and licensing?
It looks like they're just making everything as a service and it is pay per user, and that just works for me. It's really good. Gets the cost down and lets you scale if you need it.
What other advice do I have?
It is easy to use, straightforward, and in my language. It does exactly what is says, and does not pretend to be anything else.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Architect at Clico Hungary
Good initial pricing and easy to use but greater price transparency needed
Pros and Cons
- "In a lot of situations, it is easy and free or almost free to use Microsoft Entra MFA."
- "It could be better if a simple member could understand more easily the prices of the products and packages offered by Microsoft."
What is our primary use case?
I use Microsoft Entra ID daily as an end customer in an enterprise environment. We are using it for very simple use cases such as authenticating with SSO to third-party solutions.
What is most valuable?
In a lot of situations, it is easy and free or almost free to use Microsoft Entra MFA.
What needs improvement?
It could be better if a simple member could understand more easily the prices of the products and packages offered by Microsoft. Additionally, after the first three years of a bigger package, renewal prices could be more transparent as they tend to increase significantly.
For how long have I used the solution?
I have been working with Microsoft Entra ID for approximately five years.
What do I think about the stability of the solution?
I haven't had any bad experiences with its stability in the last five years. It works consistently, and any downtime can be monitored through Microsoft State Data Monitor.
What do I think about the scalability of the solution?
Our customers are small businesses, so scalability is not a significant concern for us.
How are customer service and support?
I have a direct contact with the Microsoft Hungarian team. They manage our problems, especially on the enterprise side, and I have heard no negative feedback regarding their response times or SLAs.
How would you rate customer service and support?
Positive
How was the initial setup?
The setup experience was not difficult and I would rate it as eight out of ten. It just required some time to set everything up correctly.
What about the implementation team?
We consulted with the Microsoft Hungarian team for any enterprise-level issues.
What's my experience with pricing, setup cost, and licensing?
Initially, customers can get good prices for a three-year package, but renewal prices tend to increase significantly. If a customer looks for an alternative solution after three years, we often find it cheaper or the same as continuing with Microsoft.
Which other solutions did I evaluate?
I've worked with the Microsoft Tensor Solution and CI Mentech. We also considered other authentication systems like Ping, Kaseya, and Symantec VIP. In terms of SASE, I've had experience with Netskope, Cloudflare, and Palo Alto.
What other advice do I have?
If you consider SASE aspects, Microsoft Entra is not a leader solution. There are stronger competitors in SASE, like Netskope and Palo Alto, and it may not be the best idea to rely solely on Microsoft solutions if your operation runs on Microsoft.
I'd rate the solution five out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Oct 16, 2024
Flag as inappropriateSenior Specialist at Tieto Estonia
User-friendly, easy to understand, and offers good documentation
Pros and Cons
- "The solution scales well."
- "Something that can be improved is their user interface"
What is our primary use case?
We primarily use the solution with our customers that use it.
We're using the solution for a lot of all different things. We have used it to support. We have something called BankID here in Sweden, where you identify yourself to your internet bank and lots of other areas and we have based our connection to BankID using Active Directory.
What is most valuable?
It's user-friendly and easy to understand. It's doing work great so far.
We're mainly using templates and using the APIs rather than using the GUI. That's the easiest way to do things.
The initial setup is pretty easy.
The solution scales well.
It's a stable product for the most part.
What needs improvement?
Something that can be improved is their user interface. It needs to be better.
It's always a good idea to have some kind of expert GUI that you can turn on/off. There are a lot of settings to work through. If you are not that experienced, then maybe you might not want to use them.
There should be an easier way to set up the regular things and then switch to a more expert kind of wizard to set things up.
For how long have I used the solution?
We've used the product for many, many years at this point.
What do I think about the stability of the solution?
The solution is stable. There aren't issues with bugs or glitches. it doesn't crash or freeze. Its performance is good.
What do I think about the scalability of the solution?
We can scale the solution if we need to.
How are customer service and support?
It is my understanding that support is not as good as Cloudflare, however, I haven't been using the support that much for Azure. There is lots of information out there on the internet. If you search, you don't need to contact support often.
How was the initial setup?
The solution has been straightforward to set up. It's simple. It's not overly complex.
We have a handful of people involved in the initial setup. You don't need very many. They are mostly specialists and technicians.
What was our ROI?
While I don't directly deal with tracking ROI, our customers are satisfied with the way we are billing them when we're setting things up.
What's my experience with pricing, setup cost, and licensing?
The pricing seems to be fine for our clients.
What other advice do I have?
We are an integrator. We are using the latest versions of the product.
New users should know that it's quite easy to set up a sandbox environment and a free account in order to play with it. It's fairly easy to kind of set up the proof of concept.
I would rate the solution an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
IT Manager at Mada Insurance
A stable and scalable a cloud-based identity and access management service that can be used on-premises
Pros and Cons
- "I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."
- "ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better."
What is our primary use case?
I use Azure Active Directory for user credential login, control my users with end-user policies, and apply my conditions.
How has it helped my organization?
Active Directory helps me all the time. When users want to log in, it shows me this information with a time and date. It also shows me which computer they are going to use. I can track my users at any time.
What is most valuable?
I like that you can run it on-premises. I also like that I can use Azure at any time as the main one.
What needs improvement?
ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better.
For how long have I used the solution?
I have been dealing with this product for almost 20 years.
What do I think about the stability of the solution?
Azure Active Directory is a stable product.
What do I think about the scalability of the solution?
Azure Active Directory is a scalable product.
How are customer service and support?
Customer service and support are perfect, especially when I'm dealing with my local third-party Microsoft vendor, who always supports me at any time.
What's my experience with pricing, setup cost, and licensing?
Azure Active Directory is expensive.
What other advice do I have?
I would recommend this solution to potential users.
On a scale from one to ten, I would give Azure Active Directory a ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Okta Workforce Identity
Fortinet FortiAuthenticator
Cisco Duo
Ping Identity Platform
JumpCloud
LastPass
Symantec Siteminder
OneLogin by One Identity
IBM Security Verify Access
ManageEngine Password Manager Pro
Microsoft Active Directory
Red Hat Single Sign On
Frontegg
Imprivata OneSign
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- How much time does SSO save?
- Why is SSO needed?
- What single sign-on platform do you recommend?
- Why is Single Sign-On (SSO) important for companies?