Skip to main content
TrustRadius
Microsoft Entra ID

Microsoft Entra ID
Formerly Microsoft Azure Active Directory

Overview

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and…

Read more
Recent Reviews

Entra ID Review

8 out of 10
May 17, 2024
Incentivized
Our company is an identity governance company and so it integrates with Entra ID to provide the identity governance solutions to our …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (86)
    9.2
    92%
  • ID Management Single-Sign On (SSO) (86)
    9.0
    90%
  • ID-Management Access Control (85)
    8.8
    88%
  • Password Management (82)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Premium P1

$6.00

Cloud
per user/per month

Premium P2

$9.00

Cloud
per user/per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AD FS to Microsoft Entra | How to migrate cloud apps

YouTube

Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

YouTube

Introducing Microsoft Entra

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.6
Avg 8.1
Return to navigation

Product Details

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

Microsoft Entra ID safeguards organizations with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Features include:

  • Secure adaptive access: Protects access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience.
  • Seamless user experiences: Provides an easy sign-in experience across a multicloud environment to keep users productive, reduce time managing passwords, and increase productivity.
  • Unified identity management: Manages identities and access to all applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.


What is Microsoft Entra ID?
What is Conditional Access in Microsoft Entra ID?
What is Microsoft Entra ID Protection?


Microsoft Entra ID Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

Microsoft Entra ID Video

Authentication fundamentals: The basics | Azure Active Directory

Microsoft Entra ID Competitors

Microsoft Entra ID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

JumpCloud are common alternatives for Microsoft Entra ID.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.2.

The most common users of Microsoft Entra ID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(390)

Attribute Ratings

Reviews

(1-25 of 98)
Companies can't remove reviews or game the system. Here's why
Rohan Kumar Panda | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Application SSO management
  • Application Auth using App registrations
  • Conditional Access policies
  • External user management
  • Sometimes Azure just breaks and doesn't show proper details
  • The sync process from on-premises can be improved
  • it uses User Principal name rather than Email to authenticate
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • User management
  • Intune
  • SSO
  • Users & Groups
  • License management
  • For new busniness's would be nice to have a pre-configured environment which you can select your needs and Entra ID will configure a majorty of the settings for you.
  • Stream line configuration less going to 5 different locations just to setup a single thing.
  • Documentation for Intra and other products be done as guides for specific use cases.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Additional access is very good for managing policy, so it's very good for that. Also the governance and obviously new features such as SSE coming out so we can start to use not only our own business for our customers.
  • Not a lot, but the fact is it moves so quickly so there's always catching up and always providing new stuff.
May 17, 2024

Microsoft Entra ID

Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • It's pretty straightforward. I like the organization. Yeah, it's easy to use.
  • Well, this is kind of like in general, but I wish Microsoft would be better about disclosing what changes they're going to make to all of the services, to be honest. There'll be times where even when they change the GUI around, we don't know where to look for stuff that was in a previous area. But other than that, I mean it's pretty similar to Active directory, so I mean it's a smooth transition from that. So I don't really how much complaints, to be honest.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • It lets me see my users in my environment. It lets me change passwords or see what kind of activity has been done on their account.
  • Most of the time I see is just subtle changes within the environment, this has moved to this place over here, or this feature has moved over here and I'm just like, I'm used to port to being in one place.
May 17, 2024

Entra ID Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • I'd say its group management system is pretty good. It does nesting of groups, which is not super common anywhere else, and that gives user identities the option to have a chaining system where you can be in multiple different groups since they get permissions from another group. So this nesting of groups helps in organization of people and their groups that they have.
  • I would say the service account integration because service accounts are a confusing term within Entra ID, they have service principles as well as applications. There is not fantastic documentation on how applications and service principles are interrelated to each other. The UI is not very intuitive, so it can get confusing for users to differentiate between what is one and what is the other. And because the terms are used interchangeably in some places, but in other places like the APIs they aren't, it can cause a lot of confusion for someone who's picking it up.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Just making sure that the person who's logging into our backend or capturing an information is exactly who they are supposed to be, and so it keeps our information private and confidential and at the same time, only accessible to our employees.
  • I think I don't really have anything. It works fairly easy. It's very easy to use, so I wouldn't recommend anything.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • What it does well, what I really like about it is for people who have privileged access, it's got a really nice PUP capability, privileged access management elevation capability for my team that administers the Entra ID. That's what I like most about it.
  • With Entra when they took it away from being called Azure Active Directory and made it Entra ID, they removed certain components and it in another module called governance. I'd like for those modules to go back because we were used to them, so they took them out and now they want a bunch of extra money for it and I don't want to spend the extra money for it. So I think that would be an area for improvement.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Access Provisioning and Access Decommissioning
  • Access Management
  • Policy Enforcement
  • Users grouping
  • As with other Microsoft Product, this tool really works well within Microsoft's ecosystem
  • Pricing is quite hefty for smaller organization
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Maintaining users in Azure AD with enabled and disabled state
  • Provisioning users data from other apps to Active directory through integration
  • Use of Microsoft graph APIs in assigning default groups and OUs
  • The use of expressions in Azure AD provisioning can be improved
  • Use of scoping filters can be improved for GREATER THAN OR EQUAL TO for datetime fields
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • The SDK implementation is easy and quick with .NET
  • We did not face any issues with the integration with our app
  • Microsoft Entra ID was fast and secure
  • Entra IDs dashboard got a bit complex than previous
  • There should be a good and cheaper support plan for Entra ID issues
  • Vendor lock-in
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Reliable: We can rely on the authentication process and protocols it uses.
  • Fault-tolerant: Because of multiple DCs,,, its fault-tolerant so easy life for us engineers
  • Easy to manage: UI is easy to understand
  • It should have an in-built password generation tool that generates passwords based on set AD password policies, and we can use that to reset user passwords.
  • There should be a one-click feature to check the resultant GPOs being applied to any machine or user.
November 17, 2023

Entra ID review

Score 3 out of 10
Vetted Review
Verified User
Incentivized
  • Syncing accounts
  • Provisioning account
  • Providing a hybrid envionment
  • The interface could be better.
  • Reporting is not very reliable and leaves off important information
  • Consistency is lacking as Microsoft has changed Azure and Entra multiple times.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • SSO across all Microsoft platforms
  • Easy to manage users and privileges
  • Easy to implement MFA options
  • Support has been less responsive than we'd like. Sometimes, responses/callbacks can take days.
  • There seem to be some credential conflicts with users who had "personal" accounts in the past using the same email address.
  • Would like more options for chat-based troubleshooting, rather than phone or email.
Yash Mudaliar | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • The most used and useful feature is 'Privileged Identity Management' which helps us to not only limit the assignment of privileged roles but also to monitor and regulate the assignments with a variety of filters.
  • 'Conditional Access' is another feature which can be marked as one of USPs of Microsoft Entra ID. The kind of granularity and security that this feature allows is something that prevent a lot of attacks on the identity perimeter.
  • I personally love the simplicity and security of the 'Cross-tenant synchronization' feature of Microsoft Entra ID. It makes the collaboration process easier without making any compromises in the security aspect.
  • While a very popular feature, but I feel 'Identity Protection' has some improvement scope like improving the delay of alert triggering, provide more details on the suspicious activities and possibly through a simpler UX.
  • I think 'Identity Secure Score' dashboard should have some more detailed informational view instead of just providing some generic best practices and then re-directing to the M365 Defender portal.
  • 'Per-User MFA' should now either be deprecated or else should now be re-branded and re-worked to support conditional access policies specifically for combined registration policies.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Supports modern authentications.
  • Easy to implement in any environment.
  • Easy to manage the identities.
  • Provides great security to the user accounts.
  • More customizations to signin page
  • Entra ID custom Roles should have been extended list of permissions
  • Add a backup solution for entra ID during disaster recovery
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Microsoft Entra ID's biometric authentication improves security and streamlines user access through facial recognition and fingerprint scanning, which are reliable and practical.
  • Users can easily confirm their identities using biometrics, smart cards, or PINs, increasing security without disrupting business operations.
  • Microsoft Entra ID provides us with a thorough security comprehension by allowing us to effectively manage user identities, regulate access entitlements, and track authentication events.
  • Initial deployment and configuration may require careful preparation and experience.
  • The program may require a lot of resources, particularly during heavy traffic.
  • Additionally, we occasionally encountered compatibility issues with outdated systems, necessitating further adaptations for seamless integration.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Manage users from one interface.
  • Easy to check user activity in case of an audit.
  • Adding permissions to an application so it can send emails for example using graph API
  • A lot of good features are paywalled behind expensive monthly subscriptions.
  • Would be nice to have an option even if paid to conserve more than 7 days of user activity logs.
  • Having the option to add some paid features without buying a bundle.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • The use has given us the reason that until now, with Entra ID, we have had a superior user experience than what we have had with other programs according to the fact that logging is super easy and very fast and the multicloud environment allows access from anywhere easily.
  • Identity management is easy; I place a strong point on the visibility and control given to the applications. I believe that in this sense, they have made an effort to create a safe, intuitive and easy-to-learn environment for the average user.
  • Authentication and access to data are strong; they have an encryption mode that protects each kb, this makes us feel safe.
  • The integration of apps from Workforce is very convenient, you can integrate from any device even when you are traveling and this does not generate any inconvenience, blocking, etc.
  • I consider only one aspect to be wrong, which is the cost structure. First, I could talk about the structure model provided by the vendors. It is a very complicated spreadsheet to understand for any user who is not from the IT department. Let's say that if you want to request budget and approve a budget you do not have the capacity for sufficient information at the moment to justify the purchase, why are there concepts only understandable for an IT engineer, I think this should be simplified for the reading comprehension of any individual, a simple spreadsheet, brief, and with plans for use only so that we can understand the marketing and financial areas of each company.
Return to navigation