Skip to main content
TrustRadius
Microsoft Entra ID

Microsoft Entra ID
Formerly Microsoft Azure Active Directory

Overview

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and…

Read more
Recent Reviews

Microsoft Entra ID the best tool!

9 out of 10
July 01, 2024
I use Microsoft Entra ID for creating accounts for employees, I use it for activating PIM roles to help employees update their MFA method …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (87)
    9.2
    92%
  • ID Management Single-Sign On (SSO) (87)
    9.0
    90%
  • ID-Management Access Control (86)
    8.8
    88%
  • Password Management (83)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Premium P1

$6.00

Cloud
per user/per month

Premium P2

$9.00

Cloud
per user/per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AD FS to Microsoft Entra | How to migrate cloud apps

YouTube

Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

YouTube

Introducing Microsoft Entra

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.6
Avg 8.1
Return to navigation

Product Details

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

Microsoft Entra ID safeguards organizations with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Features include:

  • Secure adaptive access: Protects access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience.
  • Seamless user experiences: Provides an easy sign-in experience across a multicloud environment to keep users productive, reduce time managing passwords, and increase productivity.
  • Unified identity management: Manages identities and access to all applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.


What is Microsoft Entra ID?
What is Conditional Access in Microsoft Entra ID?
What is Microsoft Entra ID Protection?


Microsoft Entra ID Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

Microsoft Entra ID Video

Authentication fundamentals: The basics | Azure Active Directory

Microsoft Entra ID Competitors

Microsoft Entra ID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

JumpCloud are common alternatives for Microsoft Entra ID.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.2.

The most common users of Microsoft Entra ID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(393)

Attribute Ratings

Reviews

(1-25 of 37)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Entra ID (formerly Azure) is a great product that we utilize for deploying VMs, integrating SSO within applications, managing users, groups, and inboxes, and more. While the online software is not always intuitive for administrators to use (the UI changes frequently) and the name change caused a great amount of confusion, the product is solid, mature, and most of all does the job in all the categories mentioned above.
  • User and group management
  • VM management and deployment
  • SSO integration app store
  • Intune and MDM
  • UI development
  • Communication regarding name change
Microsoft Entra ID is well suited for most organizations who want a cloud based AD solution that allows administrators to manage users, spin up VMs, and integrate their internal applications with SSO. The software may not be well suited for businesses that use other softwares to do any of the tasks mentioned above, as they may not get their full money's worth.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I help administer the identity use cases for Microsoft Entra ID. We use it as our primary identity in a hybrid configuration with our on-prem Active Directory. This also provides the base for our Office 365 products.
  • Foundation for O365.
  • Mechanism for modern authentication (SSO, SAML, OAuth, OIDC).
  • Feature-rich with controls like Conditional Access to enforce MFA and other access restrictions to company applications.
  • I would like to see more low-code automation options.
  • Default options need to be set more restrictive to prevent accidentally relaxed security settings.
  • I would like to see more streamlined configuration pages. Many similar or related settings are scattered across different pages.
If you are using Active Directory as your primary identity and want a way to enhance it for modern or cloud identity scenarios then this is a great product to interface to that. Also if you are interested in Office 365 products it becomes the most obvious choice since it is very integrated. If you are not interested in O365, then paying for the additional licensing to get all of the Entra ID features may not make as much sense for you.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Azure Active Directory is the key component of our identity, authentication, and authorization strategy. It is fully integrated with our HR platform for onboarding and separation and enables Single-sign-on, muti-factor-authentication, and a host of other basic and advanced identity-related services. Using all that Microsoft has to offer in this space simplifies our environment and makes additional third-party products specifically targeting identity management unnecessary.
  • Basic user management with full metadata
  • Single Sign On
  • Multi factor authentication
  • Some of the most desirable advanced features are seemingly only available in bundles
  • licensing is confusing
  • The speed of evolution has made this a good suite of services, but it is exhausting to keep up with the rate of change.
Any organization with a Windows or Office footprint should at least consider Microsoft Azure Active Directory as the source of truth for user information, and the key component of their identity strategy. For organizations less reliant on Microsoft there may be better alternatives.
June 07, 2024

Entra ID review

Score 3 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra for Hybrid cloud functionality. Our local domain syncs with Microsoft services for email and applications
  • Syncing accounts
  • Provisioning account
  • Providing a hybrid envionment
  • The interface could be better.
  • Reporting is not very reliable and leaves off important information
  • Consistency is lacking as Microsoft has changed Azure and Entra multiple times.
It functions for hybrid environments in syncing to Microsoft 365 for email, onedrive, etc but we have a good amount of issues since they have moved over from Azure and it seems different components are constantly changing and require a fair amount of work to keep everything up to date.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID to manage our user credentials and privileges across the MS 365 platform. As a small company, it's important to have IT systems that are easy to implement, manage, and grow. And they need to be reliable and play nice with the rest of our environment. Since we use Microsoft products across the board, Microsoft Entra ID is the obvious solution.
  • SSO across all Microsoft platforms
  • Easy to manage users and privileges
  • Easy to implement MFA options
  • Support has been less responsive than we'd like. Sometimes, responses/callbacks can take days.
  • There seem to be some credential conflicts with users who had "personal" accounts in the past using the same email address.
  • Would like more options for chat-based troubleshooting, rather than phone or email.
Based on my experience using Microsoft Entra ID in a small business, I'd definitely recommend it for other small organizations. But I can see that it offers more features than we're currently able to take advantage of. It's obviously more tailored to large organizations, but I appreciate that it's simple to manage with a small, resource-limited team.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We currently use Microsoft Entra ID (Azure Active Directory) for several of our companies, some are hybrid and some are Entra only. Entra provides us with a trusted and proven directory solution that works well with our other suites (such as M365) since they are all Microsoft products. With Entra, we have the flexibility to support our existing configurations (on-prem AD) while also providing support for our newest configurations (Cloud-only).
  • Microsoft Entra integrates and functions very well with other applications/tools since it was developed by Microsoft.
  • Entra provides us the abilities to implement conditional access policies to require additional verifications (or lack thereof if needed) before granting access to a resource.
  • The ability to implement passwordless logins via Windows Hello or Authenticator sign-ins is extremely useful as companies transition to Zero Trust
  • Sometimes navigation in Entra ID can be challenging because (due to all the features) options are often buried deep in the site. This can slow up technicians until they get familiar with exactly what section they need to navigate to in order to perform a specific function/task.
  • To further expand on the above statement, Microsoft has a history of moving and/or renaming functions and products so it can be a challenge to find features at times.
  • Due to the sheer amount of features that Entra ID offers, it has a very steep learning curve to fully understand everything it can do....and how to use/configure each function.
If you are working with any Windows-based hardware, Microsoft Entra ID is almost a must-have for the management of your end users. It provides a well-organized and powerful directory and access control solution. Unless you have an extremely small organization with fewer than 10-15 users, Entra ID is a no-brainer when it comes to managing user accounts and access. It is one of the most widely used platforms and builds on years (decades) of lessons learned on what works and what doesn't.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID to manage Users, groups and resources in our organisation. We have been using Azure AD for a longer time and now because of the name change its Microsoft Entra ID. The Microsoft Entra ID is a great way to manage all your resources in a particular tenant. This is easily accessible from any device using 2 FA
  • Managing Users
  • Managing groups
  • Setting up multi factor Authentication
  • Setting up B2B cross tenant
  • None
Microsoft Entra ID is very useful when you have to manage a huge resources consisting of Users, groups etc Microsoft Entra ID is useful in setting up cross tenant collaboration with other tenants. Using Microsoft Entra ID managing Users is easier thn before as the Entra ID can be linked with ILM as well for User management
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID to provide authentication & authorization to our end users for all cloud solutions that are used within the company. It provides easy single sign-on capabilities to a lot of enterprise applications.
  • Authentication & Authorization
  • Integration with cloud solutions
  • Useful security standards around password complexity, etc...
  • Fairly expensive
  • Limited reporting
Microsoft Entra ID provides easy management for users & groups in the cloud. We still use local Active Directory and are slowly integrating more and more with the cloud.
Currently we mainly integrate cloud solutions/applications with Microsoft Entra ID, while keeping our locally developped apps integrated with on-prem solutions.
Ron van Elteren | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our organization uses Azure AD for verification across all platforms. But not only that, I also implement ERP software based on Microsoft Dynamics 365 Business Central and integrate it with Azure AD for customers. The Azure administrator of the customers create an app registration, which I then use in Business Central for integration. That way the users of our customers can use their Office 365 credentials to access Business Central. For the app registration to work well, I have to work with the customers system administrator. The app registration has to be set up thoroughly for it to work well with Business Central.
  • The integration with other Microsoft products
  • Multi-factor authentication
  • Conditional access
  • Simplify complexity - Azure AD is rich of features, but that also makes it very complex
  • Management
Microsoft's Azure Active Directory works flawless with other Microsoft products, which of course is logical. Because I work the most with Microsoft's 365 Business Central, I really like the way BC integrates with Azure AD for verification of the BC users. For users it is also convenient, as they only have to remember 1 set of credentials.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Key things we use Microsoft Entra ID is to centralise and simplify our user experience and making there lives easier so they can focus on the roles. By using features like Single Sign On and Muli-Factor Authentication it increases the security by making it harder for individuals of accessing our users accounts. Entra ID also helps make us compliant with IT industry standards and it is slowly progressing into a great product. With the use case of Entra ID and Intune it helps us create a zero touch environment.
  • User management
  • Intune
  • SSO
  • Users & Groups
  • License management
  • For new busniness's would be nice to have a pre-configured environment which you can select your needs and Entra ID will configure a majorty of the settings for you.
  • Stream line configuration less going to 5 different locations just to setup a single thing.
  • Documentation for Intra and other products be done as guides for specific use cases.
The ease of use when off-boarding employees from the business being able to easily remove access, licenses, software and groups.

Problems when offboarding people when you access the user account when removing user from a mail group you are unable to do that from Microsoft Entra, it would be more appropriate in the future to be able to do this instead of having to go into the Exchange system to remove these groups.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID with a hybrid AD and Exchange for our office 365 setup, we use AD sync to synchronize our users with Entra ID. We use Entra ID to manage applications access to send email and other functions with the graph API and we also use Entra ID to check users that are possibly compromised and manage MFA within the same interface.
  • Manage users from one interface.
  • Easy to check user activity in case of an audit.
  • Adding permissions to an application so it can send emails for example using graph API
  • A lot of good features are paywalled behind expensive monthly subscriptions.
  • Would be nice to have an option even if paid to conserve more than 7 days of user activity logs.
  • Having the option to add some paid features without buying a bundle.
Microsoft Entra ID is a must in any office 365 environment, but it is also useful to integrate into other applications so you can offer a single SSO service to your users without any additional products. It scales well so it can easily be implemented in a business with 5 users or 1000. The features that are included are great even without paying an additional subscription, but there are a few features from a P1 subscription that add a lot of important features that will help keep users safer from attacks.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have migrated all of our systems to Entra ID for SSO. It provides a single point of sign-on for users while also providing multifactor authentication for security. Users are now able to reset their own passwords(previously, they would have to call the help desk), and we have better insight into where users are signing in from and also which accounts are being attacked by unknown third parties.
  • Single Sign On.
  • Security (Multifactor authentication).
  • User management.
  • The Entra ID interface has numerous options. It is sometimes easy to get lost looking for something.
  • The recent name change from Azure has confused some of our users, thinking they were logging into the wrong portal. This generated numerous calls to our help desk.
  • MS will change the locations of things inside their interface at will. Sometimes, they notify you beforehand, and others do not.
Entra ID is well-suited for medium to large environments that are already users of Microsoft products. From that aspect, it's fairly simple to get set up and start using. I feel it's less useful to smaller businesses or businesses that are not already using MS products. Entra seems like it would be overkill for a small company of 20-30 users or those that don't have the budget for Entra. SSO can be done for cheaper via other identity management softwares.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Basically it's allowed us to digitize our identity so we can manage all our endpoints, machines or users and devices so we can protect the business.
  • Additional access is very good for managing policy, so it's very good for that. Also the governance and obviously new features such as SSE coming out so we can start to use not only our own business for our customers.
  • Not a lot, but the fact is it moves so quickly so there's always catching up and always providing new stuff.
We full run customers want to use more modern type of governance and compliance, but also using things such as computer access allows them to manage the risk for users, devices and applications, which is where we see massively important. The cons is it moves so quickly, so manage it for customers is sometimes a bit of a challenge.
May 17, 2024

Microsoft Entra ID

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Well, for security, it helps us manage the accounts and for things like conditional access, everything is managed through Entra ID and everything from putting them in groups for policy to password resets.
  • It's pretty straightforward. I like the organization. Yeah, it's easy to use.
  • Well, this is kind of like in general, but I wish Microsoft would be better about disclosing what changes they're going to make to all of the services, to be honest. There'll be times where even when they change the GUI around, we don't know where to look for stuff that was in a previous area. But other than that, I mean it's pretty similar to Active directory, so I mean it's a smooth transition from that. So I don't really how much complaints, to be honest.
We're on Microsoft House, so we like the integration with all of the other services. For instance, defender, like conditional access for instance, having certain users or certain groups have access to certain things and it's all ties in kind of seamlessly, so that's pretty good.
May 17, 2024

Entra ID Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Our company is an identity governance company and so it integrates with Entra ID to provide the identity governance solutions to our customers so that they can basically have good discoverability as well as request review system for the permissions associated to their Azure products via Entra ID. And because of that we consult on how other companies will use Entra ID.
  • I'd say its group management system is pretty good. It does nesting of groups, which is not super common anywhere else, and that gives user identities the option to have a chaining system where you can be in multiple different groups since they get permissions from another group. So this nesting of groups helps in organization of people and their groups that they have.
  • I would say the service account integration because service accounts are a confusing term within Entra ID, they have service principles as well as applications. There is not fantastic documentation on how applications and service principles are interrelated to each other. The UI is not very intuitive, so it can get confusing for users to differentiate between what is one and what is the other. And because the terms are used interchangeably in some places, but in other places like the APIs they aren't, it can cause a lot of confusion for someone who's picking it up.
No, I don't have any specific scenarios in mind, but basically if you're using Azure, Entra ID is your most suitable answer to using any of the other Azure products because that's the one which kind of helps in your identity governance.
September 26, 2023

Entra ID a simple overview

John Robinson | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Probably the best known tool for Active Directory management. Integrates with just about any other online software that needs an ID provider (as it's so well known). Not always the easiest to set up or use at times, but the support documentation is good and online community is very large. Useful for managing security, and identity of staff and guest users to our systems.
  • User management
  • Role Management
  • Multi factor authentication
  • They could stop changing things so often, hard to find things if you don't use them frequently.
  • Occasional outages are annoying, and the alerts not terribly helpful sometimes. they tell you when something is down, but don't always notify when its back up.
  • Things are deprecated fairly often, so don't get too invested in one way of doing things, you may have to change how things work in the future.
Good if you're all in on the Microsoft online environment, MS365 or using Azure services. Integrates very well with those.
Not so much if you're just using it as an IDP for other services. It does try to take over somethings (like MX and DNS records) that you may want to keep having managed/hosted at 3rd parties.
Mike Paron | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using Microsoft 365 (formerly Office 365) for more than five years. We have used Microsoft 365 Identity Protection (now known as Microsoft Entra ID) for three years.

In my org we use Microsoft Entra ID for security and ease of access for our users. First, we deployed self-service password reset to all of our users, which required they enter some additional information like personal contact info. This required some training on our part to let everyone know what was happening. Then, multi factor authentication and the Microsoft Authenticator provide protection. Once we had deployed MFA and had 100% adoption, we introduced phone sign-on so users did not need to use passwords when signing in.

We have also implemented conditional access to require MFA for all apps, and to block access if certain thresholds are met for failed sign-ins or unusual activity.
  • Identity security
  • Ease of access
  • User risk management
  • Conditional access
  • Changes are not often clearly communicated unless you know where to look and have the correct email subscriptions.
  • High learning curve.
If an organization is using Microsoft 365 and has the IDP license, there is no reason not to use Microsoft Entra ID. If your org uses 365 and does not have the IDP license, I recommend upgrading your licenses if your budget allows.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We need to manage many discreet groups of people and their access to systems and licensing base on multiple criteria. We have staff who are various kinds of employees as well as volunteers. In addition to our staff/volunteers we also have associates that are involved but do not need the full spectrum of Microsoft 365 services. Additionally we have an intranet and hundreds of teams that need access permissions based on identity. A tool like Microsoft Entra ID is essential to managing this successfully.
  • Assign users into groups dynamically based on user profile details.
  • Secure authentication using easy app based MFA.
  • User authentication intelligence that identifies unusual behavior and flags of blocks suspicious login attempts.
  • Manage permissions for sensitive internal resources like the internet or project teams.
  • Automatically assign licenses based on user properties or group membership
  • Nesting of group membership does not allow email to be delivered to group members.
  • User profile properties are somewhat rigid, creating custom attributes could be much easier and more functional.
  • There are so many features navigation is somewhat challenging to remember if you are not a daily user.
If you have many users and need to separate them into groups with access that changes based on their role or status, I think dynamic groups handles this brilliantly.

Creating a secure environment where identify and access are highly secure and authenticated is very easy to manage and user.

It also allows for various levels of administrative access. You can give certain people access to user administration without having to give them access to other administrative functions.

In my experience, there really isn’t a size or scope of company that could not benefit from Microsoft Entra ID.
September 13, 2023

Microsoft Entra ID Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Incident response, vulnerability management, as in configuration assessment, hardening and threat hunting.
  • Logging when there's enough storage. So recent logging, there's good conditional access policies. And I mean SSO MFAs pretty decent, so good I guess particularly well. And then on the SSO side, integration with apps and whatnot out there on the web does it very well. Obviously it's Microsoft
  • There's a lot of stuff that's kind of cobbled together. It's hard to find dashboards, it's hard to find configuration settings because they're not always in the same spot or they're renamed, the look and feel of reports, analysis tools, configurations can vary wildly from area to area. So there's a lot of cohesion that needs to be done for it to really be better.
So obviously being Microsoft, the integrations are great. So if we're deploying a new app using Microsoft's authentication or even integrating that into some of the stuff we already have to just better control the identity flow is great. I like that. Can't really beat that for Microsoft areas where it could be better. And we touched on that before, but it's a lot of the hack together, bits of the UI configurations, there's a lot of stuff that's easy to miss. For instance, something as simple as in Azure AD or Entra ID, setting up security defaults for the tenant isn't kind of a weird place. It's in a different place and it also doesn't tell you what it does. So it's in a different place than per-user access. Totally different place than conditional access. So got to bring those all together.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID for our users when accessing company applications and services and it allows seamless SSO authentication. We've also incorporated authentication with several Software as a Service (SaaS) applications, providing a centralized approach to identity management. We have also implemented multi-factor authentication using Microsoft Entra ID.
  • Multi-factor authentication integration
  • Active Directory federation services works very well with on-prem AD
  • Integrated very well with other Microsoft tools (Office 365, Outlook, SharePoint, etc.)
  • Organization of the homepage/portal seems to change a lot
  • Security reporting could be setup to be more intuitive
  • The application proxy setup can be easier to setup and understand
Setting up MFA has been one of the best things we implemented throughout our organization, and it used with numerous applications.
We also use the federation services a tremendous amount to synchronize with our on-prem environment.

Some of the application proxy setups don't work very well with some of our internal applications and information to help troubleshoot is difficult to find.
Score 8 out of 10
Vetted Review
Verified User
Microsoft Azure Active Directory is used to control access to our apps and app resources. Management of Microsoft licenses (Office, OS, ..), setup of MFA authentication and a lot more
  • SSO integration
  • Device management
  • User management
  • MFA setup
  • Affordable security plans
Microsoft Azure Active Directory is well suited for cloud applications with SSO functionality, devicemanagement, license management, user & group management. Microsoft Azure Active Directory not well suited for on premise use.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
An active directory is like the number one must-have software that any organization should have if they are using windows based operating system. With windows operating system, Azure active directory is "the" go to software that any organization should invest in. Azure active directory comes from their original on premise active directory software so the program has years of experience on the field. I started using windows active directory back in 2003 and when azure active directory service came on it was a no brainer decision to migrate from on-premise solution to cloud. The product primarily address user authentication, file sharing, Document management (Share point) Office tools access like MS suite etc. We cannot work without an active directory in this day and age where hybrid and remote work is the preferred solution. The software also tightly integrates with almost all business ERP solutions like SAP, Oracle MS Sql etc. So you don’t need to maintain a third party tool for access control to these software’s. They also work with your exchange services so that it makes our onboarding of new users a breeze.
  • integrates with third-party authentication tools like OKTA and ping. This brings MFA functionality to your organization. The integration is quite simple to do.
  • This can be used to control access to your networking devices like your on-premise routers and switches if needed.
  • The access control policies are very vast. So you can set each department in your organization to each access control policy and their access to resources will be controlled.
  • Documentation - Microsoft really needs to work on their documentation when it comes to doing more complicated tasks like working with API. The official documentation often gets us confused as to how to do certain tasks. We sometimes ended up spending hours trying to figure out how certain tasks are completed.
  • No jammed down version - This is the go-to tool if you are invested in a lot of cloud-based solutions and if you have a lot of resources that need authentication. But for smaller organizations, Microsoft needs to bring packages with smaller features for SMBs with lower rates so that SMBs can come on board.
If you are opening a shop and you need software to get the ball rolling compared to Google. Microsoft is the go-to vendor in my opinion. You can get your active directory services, mail, and collaboration tools like teams and offices from one vendor. Anyone with minimal knowledge of IT can actually configure all of these services to get you up to speed. The product is very versatile so in the future if you would like to have cloud servers and services this product have you covered. As your organization grows you can easily integrate the best MFA solutions with Azure AD to keep your organization safe. This is not the product that you should invest in if your organization does not have that many windows devices. For instance, if your company owns Macs other than products like MS Office, Share Point, etc you don't need to get Azure active directory.
Score 8 out of 10
Vetted Review
Verified User
We purchased the Office 365 A5 suite about three years ago. We use Microsoft Azure Active Directory across our entire district for 30,000+ users. This is what we use to help manage our users.
  • We departmentalize our users by schools
  • We departmentatize our users by departments
  • We use this to keep up with what rights we allow specific users
  • We have been active directory users for many years and do appreciate the ease of functionality
  • We use FinPlus as our financial system to manage our employees but we have to manually move employees in AD
Giving or taking away rights by user is very easy to do through Microsoft Azure Active Directory, especially when a specific user needs access to something they would not normally need. Access is very easy to give and take away through AD. It can be clunky sometimes when working with groups in these same scenarios.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Across the whole organization - globally in US, Asia and Europe
  • SSO authentication for multiple applications
  • Data access policies
  • Built in replication and redundancy across Domain Controllers
  • MFA capabilities can be further improved
  • License costs are high
  • Implementation time is long with limited integrator expertise available
  • Support from Microsoft technical team
SSO Authentication and Access rights management - Enterprises with a predominant MS Landscape should invest in MS Active Directory. Others have to be cautious as many tools available in the market that are stronger. Adaptive authentication is an improvement area. Organizations requiring strong MFA capabilities should be cautious and consider further exploring the platform before committing or investing.
A self-service portal for end-users is an important improvement. An enterprise that requires self-service capabilities to be cautious
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our Microsoft Azure Active Directory helps us manage all of our users including their metadata. It is used across all of our organization, helping us manage and maintain our departments employees and machines. Essentially, we use it as a central management tool that connects all our software and tools with our users and machines database.
  • Managing users
  • Managing machines
  • Security groups
  • Customization (user defined fields)
  • A better UI
  • Better online integration
I can’t find any other tools that could replace Microsoft Azure Active Directory in my organization. They
way AD is built, it’s simple and allows us to accomplish what we need in a very simple and efficient way.
Managing users and machines are simply way easier with Microsoft Azure Active Directory.
Return to navigation