I like Intune's MDM and MI.
Solutions Specialist at RV BYGGERI
Has good MDM and MI features
Pros and Cons
- "I like Intune's MDM and MI."
- "I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution."
What is most valuable?
What needs improvement?
I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution.
For how long have I used the solution?
I've been working with Intune for four years
What do I think about the stability of the solution?
I think Intune is more stable compared to five years ago.
Buyer's Guide
Microsoft Entra ID
January 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
What do I think about the scalability of the solution?
Intune's scalability is better now that it's on the cloud. We can deploy to all of our devices without performance suffering.
How are customer service and support?
Microsoft support is good.
How was the initial setup?
My customers usually do a pilot project. Then it goes to the IT department after that. If they are happy with the features and functionality, then they will deploy it to the users. We typically have no problems, but sometimes we face issues with older devices.
What's my experience with pricing, setup cost, and licensing?
I would like to see Microsoft offer discounts for larger Intune deployments.
What other advice do I have?
I rate Intune nine out of 10. If the user is working with a Microsoft device or license, Intune is really powerful because it has a bundled license. Still, if we need to manage another system, Intune is too expensive. If the ecosystem is Microsoft, I recommend Intune because it's Microsoft's end-to-end solution.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
CSO at a tech services company with 11-50 employees
Reasonably priced, and straightforward
Pros and Cons
- "It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it."
- "Many people believe that the Azure Active Directory is overly complicated and antiquated."
What is our primary use case?
Anyone who moves to Azure must have Azure Active Directory.
Azure Active Directory is identity management.
What is most valuable?
It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it.
It's in the background and anyone who is a member of a Windows domain must have it.
What needs improvement?
Many people believe that the Azure Active Directory is overly complicated and antiquated.
Active Directory Windows hasn't evolved that much in over 20 years. Azure Active Directory, has a few nuanced elements. It's fairly straightforward.
For how long have I used the solution?
I have been dealing with Azure Active Directory for well over 25 years.
What do I think about the stability of the solution?
Azure Active Directory is very stable.
What do I think about the scalability of the solution?
Azure Active Directory is quite scalable.
How was the initial setup?
When you've been dealing with a piece of technology for 25 years, it's simple, but the public perceives it to be complicated and antiquated.
What's my experience with pricing, setup cost, and licensing?
Active Directory is a Windows component that requires a per-user license. If you're on Azure, it can be free or it's incorporated, at no extra cost, or it can become extremely complicated.
If there is a cost, it is not expensive, but you have to have it if you are running an Active Directory environment. It's a have to have, not a nice to have.
What other advice do I have?
We are partners with Microsoft.
I would rate Azure Active Directory an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Microsoft Entra ID
January 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
Technical Specialist
Flexible with good device management and helpful activity logs
Pros and Cons
- "It has made our work easier in that it’s simplified everything for us."
- "The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which are not yet integrated with Azure AD."
What is our primary use case?
We primarily use the solution to take users into our AD. That's the basic purpose. We are using it in our whole organization so that our AD is synced.
What is most valuable?
Overall, the solution is quite good.
There are a few additional functionalities that are very compatible. For example, device management is there and creating a custom role, which reduces the task of restricting the user from AD, if the person is on the on-premise AD. If they're using on-premise, they have to create a distribution list, then apply Azure to that. It's simplified in Azure AD, making it easy to create roles and assign them to the users.
In fact, the device management and role assignments are great. These two features I found very compatible. For device management, if you are using an on-prem AD, you have to use some other software like Google admin to manage the devices. However, here, it is integrated into Azure AD. That's a positive aspect of the solution.
Regarding the role assignments, it's a very flexible way to restrict the user, or, if you want to customize access, that can be done as well.
The activity log, which is a way to see who made what changes, is quite useful.
Azure AD has features that helped improve our security posture. It is SSO - Single Sign-On. We can manage the users very easily and we can apply SSO and MFA to them.
I'll give it a score of four out of five for the security posture on offer.
For whatever company I'm working for, we cannot fully put the data on the cloud due to compliance. Rather, you have to keep some data on-premises. That’s why it’s great that we can use the hybrid approach with Microsoft.
Azure AD has not affected our end-user experience in any way. The transition is also quite smooth. If you're using an AD Connect to sync from your on-premises to your Azure AD, nothing has come up from the end-users in terms of issues or problems.
It has made our work easier in that it’s simplified everything for us. It has eliminated a few of the third-party tools, which we used to use. For example, we had a dependency on Google admin due to the fact that we could see where we could manage the devices of the user. That has been integrated directly to Azure AD.
What needs improvement?
The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which is not yet integrated with Azure AD.
Other features have a broader scope and are covered under Azure. If, for example, I want to create a workflow, that cannot be done in Azure AD. That is something that is done in the Azure function or Azure logic app. Parts have to be covered in other functions.
Longer-term, there are some features which might be added, such as admin features similar to Google admin. If I'm an employee and I'm exiting the company, for example, I need to transfer that data from myself to my manager. For that, maybe they could include a feature where they can transfer the data from the user directly and we don't have to rely on any admins.
For how long have I used the solution?
I've been using Azure AD for one and a half years. Before, we were on-premises.
What do I think about the stability of the solution?
The stability is quite good. It has already been integrated with SSO or MFA. From a security perspective, it's quite stable.
What do I think about the scalability of the solution?
The scalability is pretty fair. Azure is doing quite good work in the cloud. It's one of the top clouds. Scalability is not an issue, for Azure AD at least.
We have approximately 800 users overall, between our India and Phoenix offices.
We have ten administrators working with this tool in your organization. They are mostly assistant admins. There are two people who are working as global administrators. They do all the configurations.
How are customer service and support?
I haven't worked with Microsoft regarding this solution.
Which solution did I use previously and why did I switch?
My past experience is limited to Azure AD. We also work with Azure Monitor and Azure Logic.
How was the initial setup?
The initial setup is pretty much a straightforward process. I've set up another AD Connect and the process was done in 15 minutes. If you have proper documentation, you can go through it very, very smoothly. That's what my understanding is.
The solution doesn't require any maintenance.
What was our ROI?
We've definitely seen an ROI. I can't speak to the pricing part, however, when I see it as an administrator, I definitely see the value for money for our organization. A lot of functionalities have been added, with still more plans to add a few more features. There clearly has been a value addition.
What's my experience with pricing, setup cost, and licensing?
I don't have any insight on the pricing end as that is always managed by our team leader. They take care of all the pricing activities, et cetera. Any pricing-related information I don't have knowledge of.
What other advice do I have?
In terms of deployment, we are on a hybrid structure, where we are using an AD Connect to sync our on-prem users to Azure.
I'd rate the solution at a nine out of ten.
A lot of functions have been included as compared to the on-premises deployment. Compared with competitors such as AWS and Google Cloud, it is in a different league. For example, AWS also has good features, however, this is more simplified and it's a Microsoft product, so you can rely on it for the long term.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Coordinator at Zignet
Stable, easy installation, and effective user management
Pros and Cons
- "With Azure Active Directory we were able to manage with different options the access for different users."
- "The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten."
What is our primary use case?
Azure Active Directory is an identity and access management service.
What is most valuable?
With Azure Active Directory we were able to manage with different options the access for different users.
For how long have I used the solution?
I have been using Azure Active Directory within the past 16 months.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution was difficult to scale because the group's configuration was complex.
I would rate the scalability level of Azure Active Directory a five out of ten.
How are customer service and technical support?
We have not needed to contact support.
How was the initial setup?
The implementation was easy and took approximately three hours.
What about the implementation team?
We used three people to do the implementation of the solution and our analyst was in charge of the maintenance.
What's my experience with pricing, setup cost, and licensing?
The price of the solution was reasonable.
What other advice do I have?
I rate Azure Active Directory a nine out of ten.
We had five people using the solution in my organization.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Systems Administrator at a tech services company with 11-50 employees
Simple to use, good visibility, and highly stable
Pros and Cons
- "Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel."
- "The technical support could improve by having a faster response time."
What is our primary use case?
My primary use case is for Azure Active Directory is user management, creating users, assigning them access to network resources, network drives, resetting passwords, and dissembling users.
How has it helped my organization?
This solution has helped my organization by allowing us simple management of identities within the organization for integration with the single sign-on system unifying access to applications for mobile devices and management.
AD is the starting point for the unification of access control, or for using those identities within AD. Without it, we would not be able to give our users access to applications from different devices, whether they are Mac OS, Windows 10, Android, or any other operating system.
What is most valuable?
Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel.
For how long have I used the solution?
I have been using Azure Active Directory for approximately one year.
What do I think about the stability of the solution?
Azure Active Directory's stability is very high.
What do I think about the scalability of the solution?
The scalability is good.
How are customer service and technical support?
The technical support could improve by having a faster response time.
I rate the support of Azure Active Directory a three out of five.
How was the initial setup?
If you have been running an on-premises implementation of Active Directory Domain Services, then it is only a migration. You migrate the identities from on-premises to the cloud.
If you are setting it up from scratch, it can be easy too. You can do the migration by using Azure AD Connect, which is mostly a straightforward process.
What other advice do I have?
Everything begins with the design of the domain structure. If it is well designed, then it is simple to adopt AD from scratch. I am not sure about migrations from other implementations of identity control, but if you are starting from scratch, it is very easy to use.
I would recommend this solution to others.
I rate Azure Active Directory a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Functional Analyst at a energy/utilities company with 1,001-5,000 employees
Scalable, reliable, and easy to use
Pros and Cons
- "Azure Active Directory has been very useful for our company, it is not difficult to use."
- "Azure Active Directory could improve the two-factor authentication."
What is our primary use case?
We are using Azure Active Directory in our company at a group level.
What is most valuable?
Azure Active Directory has been very useful for our company, it is not difficult to use.
What needs improvement?
Azure Active Directory could improve the two-factor authentication.
For how long have I used the solution?
I have been using Azure Active Directory for approximately four years.
What do I think about the stability of the solution?
The stability of Azure Active Directory is good.
What do I think about the scalability of the solution?
Azure Active Directory is scalable.
We have approximately 1,000 users using this solution. Not everyone is using Azure Active Directory but the ones involved in the cloud are.
How are customer service and support?
I have not used technical support.
How was the initial setup?
The initial setup was very easy for Azure Active Directory.
What other advice do I have?
My advice to others is if they're going to move to the Azure Cloud Platform, this could be a highly valuable add-on, in order to take care of authentication matters in general. It's a very useful tool and not difficult to use.
I rate Azure Active Directory an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Advisor at a tech services company with 201-500 employees
Plenty of useful features, highly stable, responsive support
Pros and Cons
- "All of the features are amazing, such as identity governance and privileged identity management."
- "Azure Active Directory could benefit by adding the capability for identity life cycle for the on-premise solution. For example, an HR solution, which is built on-premise or, in general, better on-premise capable solutions."
What is our primary use case?
I have been using Azure Active Directory mainly for access management, identity governance, access reviews, and patent management.
What is most valuable?
All of the features are amazing, such as identity governance and privileged identity management.
What needs improvement?
Azure Active Directory could benefit by adding the capability for identity life cycle for the on-premise solution. For example, an HR solution, which is built on-premise or, in general, better on-premise capable solutions.
For how long have I used the solution?
I have been using Azure Active Directory for approximately four years.
What do I think about the stability of the solution?
Azure Active Directory is highly stable.
What do I think about the scalability of the solution?
I have found Azure Active Directory to be scalable.
How are customer service and support?
Every time I open a support case or support ticket, the response is very quick. They have been able to have a resolution to the issues I have had in a timely manner.
How was the initial setup?
The initial setup is straightforward.
What's my experience with pricing, setup cost, and licensing?
The E5 plan we are using contains the premium plans for Azure Active Directory. We are not paying only for the Azure Active Directory Premium licenses. We have it already included within our E5 plan.
What other advice do I have?
I would recommend Azure Active Directory to others. it is integrated with all Microsoft platforms. It has a lot of useful features that can help security IT administrators.
I rate Azure Active Directory a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Robust, and ideal for user management and group management
Pros and Cons
- "The portal version of the Azure active directory is pretty robust."
- "The integration between the Azure active directory and the traditional active directory could be improved upon."
What is our primary use case?
We have an Azure active directory and we also have our own on-prem AD instances.
We basically use the solution for user management, group management, policy management.
What is most valuable?
The portal version of the Azure active directory is pretty robust.
The solution is very good for different types of management, including, user, group and policy management requirements.
What needs improvement?
The integration between the Azure active directory and the traditional active directory could be improved upon. We have two active directories that are installed on virtual machines, which are traditional active directories. The interactions between the two are very limited. For example, I could modify users in our own private instances of AD, however, they won't propagate up to the Azure active directory and vice versa. For us, the integrations are the biggie between the on-prem or the self-hosted AD versus Azure AD.
The traditional AD instances that we maintain have UIs that are very archaic and monolithic and very difficult to navigate. They should update the UI to make it easier to navigate and make it overall more modern.
For how long have I used the solution?
We've been using the solution for a while. We are actively using it now.
What other advice do I have?
We're using the latest version of the solution at this time.
In general, I would rate this solution at an eight out of ten.
If there were better integration capabilities between active directories, I would likely rate this product higher.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Okta Workforce Identity
Fortinet FortiAuthenticator
Cisco Duo
Ping Identity Platform
JumpCloud
LastPass
Symantec Siteminder
OneLogin by One Identity
IBM Security Verify Access
ManageEngine Password Manager Pro
Microsoft Active Directory
Red Hat Single Sign On
Frontegg
Imprivata OneSign
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- How much time does SSO save?
- Why is SSO needed?
- What single sign-on platform do you recommend?
- Why is Single Sign-On (SSO) important for companies?