It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
Sr software development engineer at a tech services company with 10,001+ employees
Real User
Top 20
2023-11-28T12:51:00Z
Nov 28, 2023
It is great for mom-and-pop shops or small businesses that are truly coming into the enterprise ecosystem and that have not come from a legacy environment.
It enterprise director at a university with 10,001+ employees
Real User
Top 20
2023-11-28T11:59:00Z
Nov 28, 2023
The most valuable components of the solution are provisioning and deprovisioning since both features work...Microsoft Entra Verified ID is a very stable solution.
I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider.
VP of IT at a financial services firm with 51-200 employees
Real User
Top 20
2023-11-28T10:47:00Z
Nov 28, 2023
The user management groups are valuable. It is a pretty basic product, but user management, in general, is valuable with the ability to differentiate between business lines and add different policies, group-based management, and dynamic user groups.
Syncing with our on-prem Active Directory is valuable because we do not have to keep multiple identities for each of our staff members. We can easily evaluate login risks and provide access for SSO via 365 into applications, such as Salesforce, and other things that we run our business on.
Senior Manager Identity Access Management at Acxiom
MSP
Top 20
2023-11-28T10:05:00Z
Nov 28, 2023
The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up.
CTO at a comms service provider with 1-10 employees
Real User
Top 20
2023-11-28T10:03:00Z
Nov 28, 2023
Coming from a traditional on-premises Active Directory infrastructure, it is purely a SaaS platform. It is global. It is evergreen. It is always evolving. It is core to the Microsoft Ecosystem.
Director of Application at a university with 501-1,000 employees
Real User
Top 20
2023-11-28T09:49:00Z
Nov 28, 2023
The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful.
IT Engineer at a recruiting/HR firm with 10,001+ employees
Real User
Top 20
2023-10-20T11:05:00Z
Oct 20, 2023
Microsoft Entra ID's valuable features include integration capabilities, a simplified Active Directory approach, scalability, conditional access, and privileged identity management.
The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections.
Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely.
It has given us the ability to be able to establish single sign-on identities in which we can establish credentials no matter where we are, whether it is on-premises or in the cloud, in a hybrid cloud, or in an additional connection from another cloud where we share equipment or host.
We use Verified ID to select and deselect users. During the pandemic, we had many users who left our organization or were no longer involved in certain projects but had their user credentials with them. To prevent data loss and data piracy, we deselected those remote users from Active Directory, and it was a very quick process.
Solutions Architect at a financial services firm with 10,001+ employees
Real User
2022-08-21T07:22:00Z
Aug 21, 2022
It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect.
It's multi-tenant, residing in multiple locations. The authentication happens quickly. Irrespective of whether I'm in Australia, the US, India, or Africa, I don't see any latency. Those are the good features that I rely on.
Principal at a computer software company with 51-200 employees
Real User
2022-07-27T06:26:00Z
Jul 27, 2022
Azure AD allowed us to get rid of servers and other hardware running at our offices. We moved everything to the cloud. Once we set up roles and permissions, it's only a matter of adding people and removing people from different groups and letting permissions flow through.
We use BitLocker for policy enforcement. And now, because of the Microsoft 365 Business Premium package, we get Intune as a part of it. That's very useful for us for setting policies and managing the systems. The biggest strength of Azure AD is Intune.
CSO at a tech services company with 11-50 employees
Reseller
2022-05-04T20:11:51Z
May 4, 2022
It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it.
The most valuable feature is the conditional access policies. This gives us the ability to restrict who can access which applications or the portal in specific ways.
Manager, Technology Delivery at a educational organization with 11-50 employees
Real User
2022-02-14T21:20:27Z
Feb 14, 2022
Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub.
Executive Director at a financial services firm with 1,001-5,000 employees
Real User
2022-01-02T20:54:00Z
Jan 2, 2022
The single sign-on across multiple platforms is really the true advantage here. That gives you one ID and password for access to all your systems. You don't need to manage a plethora of different user IDs and passwords to all the systems that you're going to access.
The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access.
Network and Computer Systems Administrator at Bahwan
Real User
Top 10
2021-12-08T13:29:44Z
Dec 8, 2021
The best thing about Active Directory is its compatibility. It works with lots of third-party vendors. We're using multiple products, and they're all integrated with our Active Directory.
The most valuable feature is the ability to deploy and make changes to every workstation that I need to. We use it to control policy and I can apply the right policies to all our 1,500 workstations, notebooks, et cetera.
Head, IT Infrastructure at a comms service provider with 201-500 employees
Real User
2021-11-03T19:19:00Z
Nov 3, 2021
Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data.
Azure Cloud Architect at a engineering company with 10,001+ employees
Real User
2021-10-20T22:21:00Z
Oct 20, 2021
The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot.
With Azure Conditional Access you can specify network locations where you want some of the services in the organization to be available to users, and where you don't want users to have access.
Infrastructure and Cloud Principle Specialist at a tech services company with 1,001-5,000 employees
Real User
2021-10-12T12:09:00Z
Oct 12, 2021
Multi-factor authentication really secures our environments and gives us the flexibility to use location-based policies. Azure AD also gives us a lot of flexibility in our scope of integration.
Senior Support Engineer at a tech services company with 1,001-5,000 employees
Real User
2021-10-11T11:38:00Z
Oct 11, 2021
If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that.
Solutions Owner at a manufacturing company with 10,001+ employees
Real User
2021-10-05T12:56:00Z
Oct 5, 2021
Many of its features are valuable, including: facilitating application authentication, privileged access management, processes for attestation, and access reviews.
Sr Systems Engineer at a tech services company with 10,001+ employees
Real User
2021-10-04T19:32:00Z
Oct 4, 2021
The feature that I have found most valuable is its authentication security. That is Azure Active Directory's purpose - making cloud services' security and integration easier.
Microsoft Azure Active Directory Support Engineer at Tek-Experts
Real User
2021-09-16T02:31:00Z
Sep 16, 2021
The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise.
It also has features that help improve security posture. The most important of these features include multifactor authentication, which is very useful for connecting to the organization, especially from outside the boundaries of the organization. That is very helpful when it comes to user security.
Senior DevOps engineer at a tech vendor with 51-200 employees
Real User
2021-07-15T17:40:00Z
Jul 15, 2021
Azure Active Directory provides access to resources in a very secure manner. We can detect which user is logging in to access resources on the cloud. It gives us a comprehensive audit trace in terms of from where a user signed in and whether a sign-in is a risky sign-in or a normal sign-in. So, there is a lot of security around the access to resources, which helps us in realizing that a particular sign-in is not a normal sign-in. If a sign-in is not normal, Azure Active Directory automatically blocks it for us and sends us an email, and unless we allow that user, he or she won't be able to log in. So, the User Identity Protection feature is the most liked feature for me in Azure Active Directory.
Chief Technology Officer at a healthcare company with 5,001-10,000 employees
Real User
2021-06-01T12:07:00Z
Jun 1, 2021
A use case that we did for an end user in a manufacturing organization: We used WVD with biometric authentication because 1,500 processes need to happen in a process. The user didn't want to use a login using their credentials. They wanted to use fingerprinting or tap their ID. That is where we integrated with the authentication. Now, they can process in a couple of hours, and they run those 1,500 processes every day. This changed their login process, which improved the manufacturing process. This helped a lot for their high deployment.
It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud.
Founder, CEO at a computer software company with 11-50 employees
Real User
2021-05-30T16:11:00Z
May 30, 2021
Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature.
IT Consultant at a tech services company with 1-10 employees
Consultant
2021-05-11T06:54:00Z
May 11, 2021
Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US.
Product Manager/Architect at a retailer with 5,001-10,000 employees
Real User
2021-04-05T22:12:00Z
Apr 5, 2021
It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience.
Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple.
Principal Consultant at a tech services company with 51-200 employees
Consultant
2021-03-24T13:46:00Z
Mar 24, 2021
It is a central point where we provide the cloud lock-in for our company. We focus the multi-factor authentication within Azure AD before jumping to other clouds or software as a service offerings. So, it is the central point when you need to access something for our company within the cloud. You go to Azure AD and can authenticate there, then you move from there to the target destination or the single sign-on.
Manager Infrastructure & Architecture at BDO Global
Real User
2021-03-11T15:27:00Z
Mar 11, 2021
It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience.
The ability to see and control PCs and mobile devices is the most valuable. I can see where they are and how many we have. I can also see the age and retention of PCs.
Service Delivery Manager Cloud & Infrastructure Solutions at Nile
Real User
2020-07-19T08:15:00Z
Jul 19, 2020
The most valuable feature is that it is very easy to implement, you don't need a lot of effort to set up the solution. This is the most advantageous point, that you can do anything on Azure without taking too much time.
Microsoft Entra ID is used for extending on-premises Active Directory to the cloud, managing application access, enabling multi-factor authentication, and single sign-on. It facilitates policy enforcement and secure access, ensuring centralized identity management across cloud and on-premises resources.
Organizations utilize Microsoft Entra ID for robust user and group management, identity synchronization, and conditional access. Its seamless integration with third-party apps,...
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
It is great for mom-and-pop shops or small businesses that are truly coming into the enterprise ecosystem and that have not come from a legacy environment.
The most valuable features of Microsoft Entra ID are the login and the conditional access pieces.
The most valuable components of the solution are provisioning and deprovisioning since both features work...Microsoft Entra Verified ID is a very stable solution.
The tool's most valuable feature is conditional access.
I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider.
The product is easy to use.
The most valuable feature of the solution is its ability to delegate roles to each individual resource, which is great.
The user management groups are valuable. It is a pretty basic product, but user management, in general, is valuable with the ability to differentiate between business lines and add different policies, group-based management, and dynamic user groups.
Syncing with our on-prem Active Directory is valuable because we do not have to keep multiple identities for each of our staff members. We can easily evaluate login risks and provide access for SSO via 365 into applications, such as Salesforce, and other things that we run our business on.
The tool's most valuable features are security and integration with other tenants.
The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up.
Coming from a traditional on-premises Active Directory infrastructure, it is purely a SaaS platform. It is global. It is evergreen. It is always evolving. It is core to the Microsoft Ecosystem.
The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful.
Microsoft Entra ID's valuable features include integration capabilities, a simplified Active Directory approach, scalability, conditional access, and privileged identity management.
It helps with privacy control of identity data. It makes security very easy.
My two preferred features are conditional access and privileged identity management.
The security features, multi-factor authentication, and service management features are valuable.
The most valuable features of Azure ID are the single sign-on and OpenID Connect authentication.
Single sign-on, license management, and role management are the most valuable features. Integration with Microsoft 365 is also very valuable.
The security and compliance features are very helpful. The online information on the site is well documented.
Microsoft Entra ID Protection and Microsoft Sentinel are both excellent monitoring features for Microsoft Entra ID.
User and device management is the most valuable feature.
The most valuable feature is Conditional Access, and we use it extensively.
The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections.
Single sign-on is the reason we use AD.
Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access.
The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD.
One of the most important is the Conditional Access. It helps affect a Zero Trust strategy positively.
A couple of features are valuable, but the one that comes across the most to me is multi-factor authentication.
Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely.
It has given us the ability to be able to establish single sign-on identities in which we can establish credentials no matter where we are, whether it is on-premises or in the cloud, in a hybrid cloud, or in an additional connection from another cloud where we share equipment or host.
We use Verified ID to select and deselect users. During the pandemic, we had many users who left our organization or were no longer involved in certain projects but had their user credentials with them. To prevent data loss and data piracy, we deselected those remote users from Active Directory, and it was a very quick process.
Let's say we decide that our users need to have MFA, multi-factor authentication. It is very easy to implement that with Azure Active Directory.
It has things like conditional access. For example, if someone is accessing sensitive information, then we could force them to do multi-factor authentication. Therefore, we can stop access if it is coming from a location that we did not expect.
It's multi-tenant, residing in multiple locations. The authentication happens quickly. Irrespective of whether I'm in Australia, the US, India, or Africa, I don't see any latency. Those are the good features that I rely on.
Azure AD allowed us to get rid of servers and other hardware running at our offices. We moved everything to the cloud. Once we set up roles and permissions, it's only a matter of adding people and removing people from different groups and letting permissions flow through.
We use BitLocker for policy enforcement. And now, because of the Microsoft 365 Business Premium package, we get Intune as a part of it. That's very useful for us for setting policies and managing the systems. The biggest strength of Azure AD is Intune.
The performance is good.
It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it.
It's a very scalable solution.
Azure Active Directory has been very useful for our company, it is not difficult to use.
The central authentication server is most valuable. GPOs are useful for user and computer policies.
The most valuable feature is the conditional access policies. This gives us the ability to restrict who can access which applications or the portal in specific ways.
We're using the whole suite: device management, user credentials, everything that's possible.
Azure is the leading market solution because of its history, features, and maturity.
Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub.
Overall the solution functions very well, such as the ability to access it from the cloud.
We haven't had any problems with stability. Everything works fine.
The most valuable features in Active Directory are the password writeback product and the MDM technology.
The single sign-on across multiple platforms is really the true advantage here. That gives you one ID and password for access to all your systems. You don't need to manage a plethora of different user IDs and passwords to all the systems that you're going to access.
The security features are great. They will report in advance to you in the case of suspicious activity.
The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access.
The best thing about Active Directory is its compatibility. It works with lots of third-party vendors. We're using multiple products, and they're all integrated with our Active Directory.
It has made our work easier in that it’s simplified everything for us.
The most valuable feature is the ability to deploy and make changes to every workstation that I need to. We use it to control policy and I can apply the right policies to all our 1,500 workstations, notebooks, et cetera.
The scalability is quite good.
It's a quite comprehensive solution and it scales quite well within our required scale as well, which is very useful.
Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data.
The scalability is good now, and I find it to be more stable and faster since scaling up to ESX.
All of the features are amazing, such as identity governance and privileged identity management.
The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot.
With Azure Conditional Access you can specify network locations where you want some of the services in the organization to be available to users, and where you don't want users to have access.
Conditional Access is a helpful feature because it allows us to provide better security for our users.
If you want to replicate a website at the frontend in Azure, it's very easy to do it globally.
Multi-factor authentication really secures our environments and gives us the flexibility to use location-based policies. Azure AD also gives us a lot of flexibility in our scope of integration.
The initial setup was very straightforward.
If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that.
Many of its features are valuable, including: facilitating application authentication, privileged access management, processes for attestation, and access reviews.
The feature that I have found most valuable is its authentication security. That is Azure Active Directory's purpose - making cloud services' security and integration easier.
Microsoft Azure AD is easy to install and is a stable solution.
The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise.
It is cloud based so it is always updated,
Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel.
It also has features that help improve security posture. The most important of these features include multifactor authentication, which is very useful for connecting to the organization, especially from outside the boundaries of the organization. That is very helpful when it comes to user security.
Azure Active Directory provides access to resources in a very secure manner. We can detect which user is logging in to access resources on the cloud. It gives us a comprehensive audit trace in terms of from where a user signed in and whether a sign-in is a risky sign-in or a normal sign-in. So, there is a lot of security around the access to resources, which helps us in realizing that a particular sign-in is not a normal sign-in. If a sign-in is not normal, Azure Active Directory automatically blocks it for us and sends us an email, and unless we allow that user, he or she won't be able to log in. So, the User Identity Protection feature is the most liked feature for me in Azure Active Directory.
The most valuable features of this solution are security, the conditional access feature, and multifactor authentication.
A use case that we did for an end user in a manufacturing organization: We used WVD with biometric authentication because 1,500 processes need to happen in a process. The user didn't want to use a login using their credentials. They wanted to use fingerprinting or tap their ID. That is where we integrated with the authentication. Now, they can process in a couple of hours, and they run those 1,500 processes every day. This changed their login process, which improved the manufacturing process. This helped a lot for their high deployment.
It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud.
Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature.
This product is easy to use.
Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US.
The security and infrastructure management features are the most valuable ones for us.
Active Directory Federation Services (ADFS) stores the identities of our customers.
It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience.
Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple.
It is a central point where we provide the cloud lock-in for our company. We focus the multi-factor authentication within Azure AD before jumping to other clouds or software as a service offerings. So, it is the central point when you need to access something for our company within the cloud. You go to Azure AD and can authenticate there, then you move from there to the target destination or the single sign-on.
It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience.
The portal version of the Azure active directory is pretty robust.
It's definitely both stable and scalable.
It's not intuitive and we use it mainly for our Office 365 files. The integration between the two is interesting. However, the learning curve is high.
The solution's ease of use is one of its most valuable features.
The ability to see and control PCs and mobile devices is the most valuable. I can see where they are and how many we have. I can also see the age and retention of PCs.
Its ability to provide secure connections to people at all locations is the most valuable. It is mostly used by enterprises.
The most valuable feature is the ability to set up conditional access, where you can enforce users to connect using multifactor authentication.
The single sign-on of the solution is the most valuable aspect.
The most valuable feature is the ease of scalability.
The single sign-on is very convenient for us.
The most valuable feature is that it is very easy to implement, you don't need a lot of effort to set up the solution. This is the most advantageous point, that you can do anything on Azure without taking too much time.
The interface is well laid out and it is easy to navigate.
The ability to grant access to other organizations is helpful.
This solution serves as the basis to understand the MS SSO and MFA capabilities.