We use the solution for sign-on authentication to our devices.
Interim Head at Division Public Education - St. Maarten
Significantly enhanced the user experience for our employees and helped our IT administrators and department save time
Pros and Cons
- "The two-step authentication is the most valuable."
- "The price has room for improvement."
What is our primary use case?
How has it helped my organization?
During the pandemic, we were able to smoothly shift our employees to work from home. Azure Active Directory played a crucial role in ensuring the security of our systems by verifying the identity of the authorized personnel logging in.
We started using Azure Active Directory because it helped our IT administrators and department save time, which was one of the main reasons.
Azure Active Directory saved our organization money.
Azure Active Directory significantly enhanced the user experience for our employees. We observed a notable increase in employee usage and positive communication regarding their experience, particularly after the pandemic.
What is most valuable?
The two-step authentication is the most valuable.
What needs improvement?
I would like to have an additional security option to prevent spam.
The price has room for improvement.
Buyer's Guide
Microsoft Entra ID
January 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
For how long have I used the solution?
I have been using the solution for five years.
What do I think about the stability of the solution?
The solution is extremely stable.
What do I think about the scalability of the solution?
The solution is highly scalable. We are a school district that is compromised of seven schools. The solution is implemented in multiple locations, and we have over 200 employees and 1,600 students.
How are customer service and support?
The technical support is good. They are always responsive and provide quick resolutions.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were using Office 365 but all of the employees started to use their personal emails which affected security so we added Azure AD.
How was the initial setup?
We obtained certification for the deployment of the solution. Microsoft provided a document outlining all the deployment rules and steps, as well as a planning team that provided instructions for all email templates. The deployment required three people.
What about the implementation team?
The implementation was completed in-house.
What was our ROI?
We have seen a return on investment using Azure AD.
What's my experience with pricing, setup cost, and licensing?
We are currently on the education plan, so the price is slightly better than the development plan. However, I believe there is room for even better pricing.
Which other solutions did I evaluate?
We assessed Google Cloud Identity but ultimately chose Azure AD due to the Microsoft product familiarity among our team. We believed the transition would be smoother, which has been confirmed. Moreover, since not everyone was using Gmail, it would have been challenging for them to learn a new system. However, at that time, everyone in our school was using Microsoft products.
What other advice do I have?
I give the solution a nine out of ten.
We have a full-time IT staff and part of their role is to maintain the solution.
Azure AD is an excellent and highly stable product. Its user interface is intuitive for those who have prior experience with Microsoft products. With some training, deployment can be carried out successfully. Our deployment experience was hassle-free, but the pre-training we received proved to be very helpful.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Application Support Engineer at Sika AG
Fast support, easy to use, and works very well
Pros and Cons
- "It's a very intuitive platform. It's easy to create groups and add people."
- "When it comes to Azure, creating certain things or getting different resources isn't very clear. You need a certain level of knowledge of the system. It could be a little bit more friendly so that some of the things can be done easily, but after everything is created, it's easy to use."
What is our primary use case?
We use it for the single sign-on to different products that we have, and it works pretty well.
How has it helped my organization?
In general terms, we use it as an admin tool. If we want to set up accounts for people, it's easier for us to do it like this because everything is connected to different groups.
What is most valuable?
It's a very intuitive platform. It's easy to create groups and add people.
What needs improvement?
I have used Okta in the past. Okta is easy to use, and it's also very friendly. Even users who have no tech experience would be able to use Okta.
When it comes to Azure, creating certain things or getting different resources isn't very clear. You need a certain level of knowledge of the system. It could be a little bit more friendly so that some of the things can be done easily, but after everything is created, it's easy to use.
For how long have I used the solution?
I've been using this solution for five years. In this company, I've been using it for two years, and before that, I used it for about three years.
What do I think about the stability of the solution?
It's good. It has never hung up.
What do I think about the scalability of the solution?
They're good. We don't have issues with scalability because we are not like Amazon or other companies that are super huge and have got tons of traffic.
How are customer service and support?
I don't handle it directly now, but based on my previous experience, they're pretty fast. I'd rate them a 10 out of 10.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
There was probably the Google management system, but it works similarly to Azure AD.
How was the initial setup?
I was not involved in its deployment.
In terms of our environment, it's a private cloud. We have the infrastructure within the platform, but all the software, all the usage, and other things are handled by us. We're private because we're a big company, so we're able to afford it. We're not an IT company, so we don't need so much processing power. So, we use Azure as a PaaS solution.
We use it as a connector for different applications. We have Adobe Sign and applications on AWS. AWS has a translation solution, and people have accounts over there. They have their translations of different products and things like that. That's how we use it.
In terms of maintenance, everything is done by Microsoft. We are just the end users.
What was our ROI?
The return on investment is easier to calculate with Okta. It's a bit complicated to calculate in the case of Azure. Of course, Azure is already a trusted platform. It's pretty big, and it's handled by Microsoft, so there are no issues with that, but it's easier to check the return on investment with Okta.
What's my experience with pricing, setup cost, and licensing?
I'd recommend Azure Active Directory if you are a big company. For small or medium companies, it's probably not the best idea in the world because of the pricing. If you are a small company, you can probably deploy your own solutions because you're not handling a website with tons of traffic. If you are not like Adidas, Nike, or Walmart, you can do it in a way that is more localized than handling everything through a big price solution. However, Azure tends to provide you with solutions that are easier to use. If it was cheaper, I'd definitely recommend going for it.
Which other solutions did I evaluate?
I didn't evaluate any other solution.
What other advice do I have?
I'd rate Azure Active Directory a 10 out of 10.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Microsoft Entra ID
January 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
Solutions Architect at a financial services firm with 10,001+ employees
Helps with provisioning access to internal and external teams
Pros and Cons
- "It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect."
- "Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there."
What is our primary use case?
We use it for various things in the organization:
- Provisioning access to systems in the cloud for either internal teams or our partners' external teams.
- We use Azure AD for Windows device management with Azure AD Intune. We use them for the management of devices. We have company devices, laptops, or tablets all using Azure AD.
- Within Microsoft Azure, we use various services, e.g., Office 365, for granting the right level of access to the right people.
I am directly involved in the project. I know what is happening and being done by developers. I have also done some hands-on work in a test environment, using my own account, just to learn.
How has it helped my organization?
In our previous organization, we had to give continuous system access to users from external teams, who were not employed by our organization. This solution certainly helped with provisioning access to them, providing them with single sign-on access. It also monitored giant movers and leavers, which was helpful.
Azure AD has massively affected our end-user experience. It provided a single sign-on for all our partners. They don't have to remember their password. They might be accessing 10 of our systems and don't really need to remember all 10 different user IDs and passwords. In most of cases, they are accessing our systems with their own organization's identity, so they don't need to remember a second user ID and password in addition to their organization's credentials. Requesting access is much better since it is all automated.
What is most valuable?
Their connection to the on-prem AD is a strong point. A lot of organizations already use on-prem Active Directory. That easily lends to using Azure AD compared to other providers.
I like the automated provisioning of access, either for internal teams or external teams.
It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect.
What needs improvement?
Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there.
Geo-filtering is not that strong in Azure AD, where we need it to identify and filter out if a request is coming unexpectedly from a different country.
For how long have I used the solution?
I have been using it for five and a half years on multiple projects.
What do I think about the stability of the solution?
It is very stable. In the last five years, we only had two major incidents on Azure AD. This is key for Azure services. If your Azure AD is down, then it brings down a lot of other services within Azure.
What do I think about the scalability of the solution?
It is very scalable.
My previous organization, which did power plant construction, had hundreds of partners at any time and about 10,000 internal staff.
The product is extensively used. Many times, we have changed the way that we design based on new features introduced by Azure AD, so that drives what we do and how we design. Therefore, if they introduce a new feature, we send it straight on to be researched, then determine where we can use it.
How are customer service and support?
I am not directly in touch with technical support. I have never been on the other end calling Microsoft for technical support.
Which solution did I use previously and why did I switch?
We didn't use another solution prior to Active Directory, which has been in place for a long time (20 to 30 years).
When we started using this feature, it saved time when provisioning access to users. Critically, it removed access to users who did not need access to the system. That was a significant improvement. Time-wise, we saved about tenfold. Its day-to-day maintenance is also much easier than without it.
We chose Azure AD when going to the cloud. It was key for us to maintain security within the organization. I don't think we could imagine securing our cloud without identity management as strong and rich as Azure AD. It is a key player in anything that we do on the cloud to secure resources and a critical element that determines our security.
How was the initial setup?
I have set up test environments. The setup is easy, not difficult at all. This is one of the solution's strong points.
A lot of people already have on-prem Active Directory. It is a natural step to extend it to Azure.
Compared to other products in the market, the Azure AD deployment is the fastest. Depending on the size of the organization, it could take weeks or months to deploy.
What about the implementation team?
For an organization of 10,000 users, there might be a team of five to six people supporting AD for day-to-day things.
What's my experience with pricing, setup cost, and licensing?
Pricing-wise, they offer a stepladder approach. You can start with the lowest level features, then start increasing based on new requirements.
Which other solutions did I evaluate?
I have not really tried any other products, so I wouldn't be able to compare it with other stuff.
What other advice do I have?
Start small, then expand it. When your organization wants to add Azure AD, you can try it on a smaller scale first.
I would rate it as eight out of 10. I am unfamiliar with other products in this market. That is why I am compelled to give it eight out of 10.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Infrastructure Security Engineer at a tech services company with 51-200 employees
Its secure scores provide suggestions and recommendations to improve your security posture
Pros and Cons
- "Multi-factor authentication (MFA) has improved our customers' security posture. Multi-factor authentication has two layers of authentication, which helps in case you input your credentials into a phishing website and then it has access to your credentials. So if they use your credentials, then you have proof on your phone that was sent to the end user."
- "Sometimes, what one customer may like, another may not like it. We have had customers asking, "Why is Microsoft forcing us to do this?" For example, when you use Exchange Server on-premise, then you can customize it for your company and these customizations are unlimited. However, if you use Exchange Online or with Microsoft 365, then your ability to make modifications is limited. So, only the cloud versus is limited."
What is our primary use case?
We mainly use Azure Active Directory for authentication, identity management, and single sign-on. A user can use a local Active Directory password to sign into other platforms, like Zendesk or Zoom. These on-premise users are synced to Azure Active Directory. We have some other users who only use cloud, so they don't have instances on-premise, i.e., they are pure cloud. Both of these types of users can authenticate their credentials with other applications and single sign-on.
We use Microsoft solutions, such as Microsoft Endpoint Manager for mobile device management (MDM), Microsoft Defender, and Advanced Threat Protection (ATP). For our customers and clients, we do something similar. We also send logs from Microsoft 365 to different SIEMs.
We sync users from on-premise using AD Connect sync. We sync them to Azure Active Directory, where we have some instances.
How has it helped my organization?
We have secure scores and compliance scores. These scores tell you your standpoint in terms of recommendations, vulnerabilities, etc. So, it can tell you what you need to configure to increase your security posture, then you can tell where you are. With the compliance scores, it will tell you what you need to do to improve it. The secure scores will tell you that maybe you should enable MFA for all users or that all admins should have MFA. It gives you a lot of suggestions and recommendations to improve your security posture.
Microsoft Endpoint Manager acts as a mobile device management tool. It focuses on the firewall and does device compliance policy. There are a lot of policies that you can use to align your organization in regards to compliance and regulations. Also, there are security settings that you can enable.
In Microsoft Defender, it accesses the devices onboarded to your Microsoft Defender so you can see the vulnerabilities in terms of the applications installed on a system as well as the version of the OS that you are using. It shows you the patch management that you need to do for vulnerabilities.
What is most valuable?
Authentication and identity management are key. For someone to authenticate your account, it is like having the password or access to your password. If someone gains unauthorized access to an account, then they can perform a lot of malicious activities, such as sending spam emails or falsifying emails, including authorizing payments.
Multi-factor authentication (MFA) has improved our customers' security posture. Multi-factor authentication has two layers of authentication, which helps in case you input your credentials into a phishing website and then it has access to your credentials. So if they use your credentials, then you have proof on your phone that was sent to the end user.
You can also use Conditional Access to block sign-ins from other countries. For example, if someone attempts to login from Canada or the US, and your company is based in Africa or somewhere else, then it blocks that user. In this case, it will flag the user and IP as suspicious.
There is also impossible travel, which is an identity protection feature that flags and blocks. For instance, if you are signing in from California, then in the next two hours, you are logging in from Kenya. We know that a flight to Kenya couldn't possibly happen within two hours.
Admins can set password changes for 30, 60, or 90 days, whether it is on-premise or the cloud.
What needs improvement?
Sometimes, what one customer may like, another may not like it. We have had customers asking, "Why is Microsoft forcing us to do this?" For example, when you use Exchange Server on-premise, then you can customize it for your company and these customizations are unlimited. However, if you use Exchange Online or with Microsoft 365, then your ability to make modifications is limited. So, only the cloud versus is limited.
For how long have I used the solution?
I have been using it for four years.
What do I think about the stability of the solution?
It is very simple to manage.
What do I think about the scalability of the solution?
The scalability is massive. When you get your licenses, those should give you the limits of what you can do, but the limits are considerable. It should scale automatically as your workloads increase.
How are customer service and support?
If enough customers have questions about something, the Microsoft product engineering team will pick it up, document, and design it, then publish it in Microsoft.
Which solution did I use previously and why did I switch?
At a previous company, I was the technical lead and expert. We were Microsoft partners. So, we picked up tickets for Microsoft 365, working on different issues from eCommerce, Exchange, SharePoint, and OneDrive.
You can maintain your previous investment in identity management solutions by just integrating them with Azure Active Directory. You can also integrate other solutions with Azure Active Directory, then use Azure Active Directory as a single sign-on.
How was the initial setup?
The initial setup is straightforward.
Active Directory is a place where all your instances, users, identities are being stored. You can create users and identities, then they are stored in Active Directory. Then, Azure Active Directory is just like a cloud-based scenario. When you create users, they are there. You can join devices to your Active Directory.
You need to have the user's information: their password, email, location and ID. All those things are being stored in Azure Active Directory.
Deployment time depends on the scope of work. For example, a single user could take about 10 minutes to deploy, if you know what you are doing.
What about the implementation team?
Deployment needs just one person to do it.
What was our ROI?
It protects your identity and keeps you secure. The return on investment is that it keeps your identity from being compromised or you being scammed. That is the investment that customers pay for.
What's my experience with pricing, setup cost, and licensing?
Previously, only building and global administrators could purchase subscriptions or licenses. Mid-last year, Microsoft made it so users can purchase the license online.
Microsoft business subscription is for 200 to 300 users. If you have more than 300 users, you can't purchase the business plan. You have to purchase the enterprise plan. The enterprise plan is for 301 users and above.
Pay as you go is also available. If you pay as you go in Azure, you will be billed for whatever you use.
Which other solutions did I evaluate?
I know AWS has something similar.
What other advice do I have?
It is an excellent solution. I would advise going for it.
I have received several complaints from different people and customers too, "Why do I have to do it two times? I want to do it just one time." However, there is a reason for it - we are increasing the security layer. That is why it takes two times, because it is organizational policy. So, they just have to comply.
Previously, admins could only release quarantined emails, so you would need to speak to the admin to release them. Now, if a user's message gets quarantined, then the end user releases it.
If you have Microsoft 365, then you have Azure AD. They go hand in hand.
I would rate this solution as 10 out of 10.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Head of cloud, data, and AI at BJSS
The license management features have saved us money because we can allocate licenses to groups and users
Pros and Cons
- "I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider."
- "I rate Microsoft support five out of 10. It's just okay."
What is our primary use case?
We use Entra for things like, multifactor authentication, user backups, registrations, and other identity management tasks.
How has it helped my organization?
We use Entra ID for 3,000 users, and there are multiple third parties integrated into it. The solution is part of the fabric of our company, so it's essential.
The solution has saved IT administrators and HR staff time. We build Power BI dashboards on top of it to provide some insights. We're feeding all of the users into that. We've built an aggregator that takes all the sign-in logs and all of that data available in Entra and surfaces it through Power BI, so we can reuse it in different parts of our organization. It makes sense to build the dashboards in Power BI, so that it's centrally available and part of a bigger data set.
Entra's license management features have saved us money because we can allocate licenses to groups and users. We've built reports on top of that license group user information. We can see how many licenses are being used and whether it's over-provisioned.
What is most valuable?
I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider.
Entra offers a single pane of glass that helps us keep our security policies consistent. It helps to drive behavior through security and role-based groups. We use privileged identity management for elevated roles in security groups.
For how long have I used the solution?
I started using Entra when it was still called Azure Active Directory. It has been about 10 years.
What do I think about the scalability of the solution?
No one would say Entra isn't scalable. Some of our deployments were for large UK government projects. One of the largest Azure Active Directory deployments was at NHS which has 2.4 million users. We run and manage the identity part of that service for the NHS and a bunch of other things.
We're involved with some massive deployments of that critical national infrastructure, including the governance and compliance around it. That's tens of thousands of endpoints. It's the NHS, so that includes people's local doctors, hospitals, and people in the supply chain.
How are customer service and support?
I rate Microsoft support five out of 10. It's just okay.
How would you rate customer service and support?
Neutral
How was the initial setup?
Entra isn't too difficult to set up. We follow the Microsoft cloud adoption framework. There's a phase that involves aligning with best practices and making sure it's secured appropriately.
What was our ROI?
Entra includes things like multifactor authentication, conditional access, etc., so I think it justifies the cost.
What's my experience with pricing, setup cost, and licensing?
Entra is fairly priced. We get it through an E5 license, so it isn't an issue. It also costs nothing to our customers.
What other advice do I have?
I rate Microsoft Entra ID 10 out of 10. I would recommend it if you're using Microsoft or Azure. If not, I would still think about it because creating a tenant is free. There's only a licensing cost once you start putting users on it.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner reseller
Senior Azure DevOps Engineer at SoftServe Ltd.
Provides a single pane of glass, consistent, and easy to manage
Pros and Cons
- "It helps with privacy control of identity data. It makes security very easy."
- "The documentation could be better."
What is our primary use case?
We're using the solution for our customers. It's for those that may have been on-premises and moved to the cloud when it started to become mainstream. Users wanted to transfer their users and permissions and so on to the cloud and onto Azure.
How has it helped my organization?
Azure is the most comfortable cloud to work with. One company we worked with had infrastructure that needed to go to the cloud, and with Microsoft, it's very easy to move. The company is flexible in terms of how you want to handle a migration or configuration. There are a lot of features that help to implement different solutions and that makes it very easy to work with.
What is most valuable?
We are using the solution on different projects. Depending on the project, we use different features. It's great for handling user groups and security policies.
We can use it with Office 365 and Exchange.
It provides a single pane of glass.
It's given us good consistency in terms of the user's sign-on experience.
Microsoft makes a very good product. It makes the policies quite easy and everything is quite understandable. It provides different tools to implement the same scenario.
The admin center for managing all identity and access risks across an organization is very cool.
Verified ID is very useful for onboarding remote employees. It helps with privacy control of identity data. It makes security very easy. It makes it simple to protect the client. This feature helps IT and other teams protect the business.
We used permission management about a year ago. I had some experience with AWS. I didn't use GCP. Mostly we use Azure. In our case, when we implemented it with the current client, we didn't have any issues with it. It was clear and very simple. It has helped us in a few cases reduce risk when it comes to identity permissions.
Sometimes the client doesn't need the full functionality; they just need a small part of it - and it still works in those cases.
The product has helped us save time in IT and HR. If you create your directory with some logic, it allows you to streamline tasks. It can help more quickly handle requests. The management aspect helps simplify user interactions with various departments.
Azure has very good services that showcase how much money you are spending. It gives you advice on how to protect yourself from spending too much money. It's helpful when we have new clients. You can show them the financials from Microsoft and it will help illustrate how much it costs, and how much it will cost if you scale. It's very transparent on how much money you would spend depending on the setup.
It's had a positive effect on the employee user experience.
What needs improvement?
Sometimes it is difficult to understand the structure of the menu. Sometimes they make some changes in the configuration structure and you might have trouble finding a button or some functionality based on a UI update. That can be annoying. Too many interface changes can make it confusing.
The documentation could be better. Microsoft documentation is confusing. We do not like working with documents. There is not one big website where you can find whatever you want. Instead, there are thousands of websites that cover certain parts or services. On top of that, they often have old, out-of-date information that hasn't been checked. This is the most difficult part of dealing with Microsoft.
For how long have I used the solution?
I've used the solution for almost four and a half years.
What do I think about the stability of the solution?
The solution hasn't had any downtime. Everything works perfectly.
What do I think about the scalability of the solution?
We've had some issues with performance around scalability. When we tried to deploy in certain areas, we didn't have enough scalability. This was an unusual situation. Typically, scalability is not an issue, however.
How are customer service and support?
Sometimes we contact technical support, however, not usually during the initial setup. We tend to fix any issues by ourselves.
Microsoft has different support teams in different countries. Who you speak to depends on what service you are using.
Automatically, your request is sent to a certain team or location. We have had a lot of issues with the Azure DevOps team, which is routed to India and the level of support is much lower. We had to have multiple calls to close a very simple task.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have not used any other different solution previously.
How was the initial setup?
I was involved in the initial deployment. The setups are always complex.
How long it takes to deploy depends on the client. We've done it in two days or one week. However, the main work is typically done across two days.
We tend to have two to three people involved in the implementation.
It doesn't require any maintenance on our side.
What about the implementation team?
Typically, we always do the setup by ourselves. We handle the setups for the clients. We sometimes ask Microsoft for input.
What's my experience with pricing, setup cost, and licensing?
Microsoft has various pricing tiers.
Which other solutions did I evaluate?
I've read about Okta, however, I have never used it or evaluated it.
What other advice do I have?
We are a Microsoft gold partner.
I've used the conditional access feature, however, not very often.
If your company has more than ten users, you need this service. It gives you a lot of features to help manage your organization. A small startup with a handful of employees likely won't need it. However, if you have an organization with a financial department, a developer department, et cetera, it will get complicated handling access and permissions. Without this solution, you can't be sure you'll be safe - especially as you scale up your employees.
We use different models, including on-premises and cloud.
If you are a regular user, you don't need any special knowledge. However, if you are a technician, you can take exams from Microsoft and find materials about the product and really learn about it. That said, anyone can get a sense of the product simply by searching for it on YouTube.
I'd rate the solution nine out of ten.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Cloud Architect
Offers fine-grained control through conditional access policies, facilitates review of suspicious sign-ins, and the support is good
Pros and Cons
- "The most valuable feature is the conditional access policies. This gives us the ability to restrict who can access which applications or the portal in specific ways."
- "If your organization requires additional security then the subscription will be more expensive."
What is our primary use case?
We use this solution to authenticate to the portal. There are also some VMs that are not domain-joined, so we use Azure users that we create natively in the portal.
We also use it for our applications. The accounts that we create natively in Azure are used for application authentication.
We have a hybrid deployment model where some accounts are primarily native in Azure, whereas others are on-premises. We also have accounts that are synchronized between our on-premises servers and Azure.
How has it helped my organization?
Azure AD has features that have helped to improve our security posture. We have a service called Azure AD Privileged Identity Management, where instead of our administrators having permanent access or permanent admin assignment, they can now activate admin roles only when they need to perform administrative-level tasks.
This means that instead of using permanent assignments, our administrators activate the specific roles that they need at the moment that they need them. After the task is complete, the administrative access expires. This has definitely improved our security posture.
Using this product has also had a positive effect on our end-user experience. The self-service password reset is something that has definitely improved our end-user experience. Instead of having to call our service desk, users can now reset their own passwords.
This is important because due to our multi-factor authentication, we no longer have policies where we have to have periodic password changes. We have three and four-factor stages of authentication, which makes our logins more secure. This is why users don't have to change or reset their passwords on a regular basis.
One of the ways that Azure AD has improved the way our organization functions is to help cut down on service desk requests. If I have an issue with my password, in the past, I would have had to log a ticket with the service desk. With most of us working remotely, this would've posed a challenge. It would have required the service desk to verify that I am who I say I am, for example. Now, because users set up their own profiles and are able to change passwords for themselves, at any moment that their account is compromised, they're able to change their own password.
Overall, this solution has definitely improved our organization's security posture. We no longer have permanent administrative permission assignments, and we are also able to restrict who is able to log in to certain applications. Finally, we are able to see and review any risky or suspicious sign-ins.
Specifically, in the infrastructure team, we now have managed identities. Instead of having to create service accounts, we have managed identities that are directly linked to our resources that support them. All of that is managed by Azure Active Directory.
Another way that this solution has improved how we do our work is that we no longer have to keep a record of all service accounts or use one service account for multiple services. Now, each service that supports managed identities can have its own service account, and that is managed by Azure AD.
What is most valuable?
The most valuable feature is the conditional access policies. This gives us the ability to restrict who can access which applications or the portal in specific ways. We are able to define access based on job roles. For example, I'm primarily in the infrastructure team and only certain people should be able to connect to the Resource Manager. We can also define which IP addresses or locations those people can connect from before they can access the portal.
What needs improvement?
If your organization requires additional security then the subscription will be more expensive.
For how long have I used the solution?
I have been using Azure Active Directory for approximately five years, since 2016.
What do I think about the stability of the solution?
In terms of stability, Azure Active Directory is definitely an improvement from what we used in the past. I'm happy so far with the offerings and we hardly ever have any service disruptions.
What do I think about the scalability of the solution?
We have a lot of different people using this solution. We have normal users and we have administrators. It's a large organization.
How are customer service and support?
So far, I've been happy with the technical support.
There are very few service disruptions and also, because of our agreement with Microsoft, we are able to get escalated support.
We hardly ever have any downtime. When we do need support, it's normally escalated and our service is restored in a reasonable timeframe.
I would rate the technical support a nine out of ten.
Which solution did I use previously and why did I switch?
Prior to this solution, we used the on-premises version of Active Directory.
The switch was part of our cloud migration strategy. For us to be able to use our apps and workloads in the cloud, we had to have Identity Management as part of our migration scope. It's linked to our cloud migration strategy.
How was the initial setup?
I was not involved with the initial setup but I assume that it was not complex because we have Microsoft consultants assisting us.
What about the implementation team?
We specifically work with Microsoft directly. We don't use a reseller or service provider. All of the assistance that we get is directly from the vendor.
Our technical team is responsible for deployment and maintenance. I'm not sure how many people are in that team. Somebody from security is involved, but I'm not sure what other roles are required for maintenance tasks.
What was our ROI?
We have definitenly seen a return on investment from using this product. We have seamless authentication, quicker response times, more robust security, access from anywhere without having to set up VPN links, and federated models.
If we had similar services on-premises, I assume that it would be expensive, especially given that we used to have a perpetual licensing model. Now that we are able to have a subscription-based service, it has not only improved our security posture but also cut down on costs.
What's my experience with pricing, setup cost, and licensing?
My advice concerning the pricing and licensing would vary depending upon the stage of maturity of the organization. I've been with companies that are using the Office 365 license for Active Directory, whereas others are able to use the free version of it.
For organizations such as the one that I'm at now, where we require more security and have services like the Conditional Access Policies or Privileged Identity management, you have to upgrade to a higher level of the solution.
I'm not sure about the specific costs or how they're calculated, but essentially, the costs go up based on the level of security that is required by the organization.
What other advice do I have?
I can't say for certain what our future plans are for Azure AD but I see it being used long-term. It has helped our organization to grow because of what we are able to do. Also, it has greatly improved our security posture because of the services that are available.
I would rate this solution an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Technical architect at a computer software company with 10,001+ employees
Seamless cloud collaboration empowers effective communication
Pros and Cons
- "The most valuable aspect of Microsoft Entra ID is its ability to integrate with other cloud applications."
- "Microsoft Entra ID, integrated with Microsoft Teams, has enhanced the security of access to applications and resources within our environment."
- "The quality of support has declined in recent years."
- "The quality of support has declined in recent years."
What is our primary use case?
As a bank in Turkey, we are prohibited from using cloud services for data storage. However, to utilize Microsoft Teams and implement a suitable Data Loss Prevention solution with Entra ID authentication, we adopted Microsoft Entra ID.
How has it helped my organization?
Microsoft Entra ID facilitated the implementation of Microsoft Teams as our collaborative platform. To prevent misuse of Teams features, particularly chat, we also integrated Symantec's data leakage prevention solution.
Microsoft Entra ID, integrated with Microsoft Teams, has enhanced the security of access to applications and resources within our environment.
People in the company are happy with Microsoft Teams, and we are quickly adopting it for collaboration. We are excited about the potential introduction of Copilot to Microsoft Teams, which is expected to be beneficial.
What is most valuable?
The most valuable aspect of Microsoft Entra ID is its ability to integrate with other cloud applications.
What needs improvement?
The quality of support has declined in recent years.
For how long have I used the solution?
I have been using Microsoft Entra ID for two years.
What do I think about the stability of the solution?
Microsoft Entra ID has been stable since we started using it two years ago.
What do I think about the scalability of the solution?
We experienced no scalability issues with Microsoft Entra ID. Our company's approximately 25,000 users were almost all synchronized to the cloud without performance problems.
How are customer service and support?
Microsoft support has always been the best among all big companies. Although there is a general decrease in the quality of support across all companies, Microsoft Entra ID is still the best.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used a local Microsoft Active Directory and integrated it with Entra ID. We also had other directory solutions like Oracle ID but chose not to switch because we depend on Microsoft solutions. Our desktops are Microsoft endpoints, and nearly half of our data center servers run Windows operating systems. We have existing long-term agreements with Microsoft, which led us to choose them for cloud adoption without considering other vendors.
What about the implementation team?
We implemented Microsoft Entra ID in-house using resources and the help of Microsoft.
What other advice do I have?
I would rate Microsoft Entra ID nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Nov 27, 2024
Flag as inappropriateBuyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Single Sign-On (SSO) Authentication Systems Identity Management (IM) Identity and Access Management as a Service (IDaaS) (IAMaaS) Access Management Microsoft Security SuitePopular Comparisons
Okta Workforce Identity
Fortinet FortiAuthenticator
Cisco Duo
Ping Identity Platform
JumpCloud
LastPass
Symantec Siteminder
OneLogin by One Identity
IBM Security Verify Access
ManageEngine Password Manager Pro
Microsoft Active Directory
Red Hat Single Sign On
Frontegg
Imprivata OneSign
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- What are the biggest differences between Google Cloud Identity and Microsoft Azure Active Directory?
- How does Duo Security compare with Microsoft Authenticator?
- How does Microsoft Authenticator compare with Forinet FortiToken?
- When evaluating Single Sign-On, what aspect do you think is the most important to look for?
- CA SiteMinder vs IBM Tivoli Access Manager
- How much time does SSO save?
- Why is SSO needed?
- What single sign-on platform do you recommend?
- Why is Single Sign-On (SSO) important for companies?