JumpCloud® delivers a unified open directory platform used to securely manage identities, devices, and access across an organization. With JumpCloud, IT teams and MSPs enable users to work securely from anywhere and manage their Windows, Apple, Linux, and Android devices from a single platform.
$11
per month per user
Microsoft Entra ID
Score 8.9 out of 10
N/A
Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.
Oracle is awesome and they are always enhancing their products and providing new features. However, Microsoft has this down! It is a Microsoft environment, Windows, Active Directory, Azure...it all works perfectly together. JumpCloud is nice also and they have some really neat …
The primary role for Microsoft Azure Active Directory is to be the user authentication infrastructure for Azure and a web single sign-on solution. It is highly tailored for Windows servers and Windows-based infrastructures hosted in Azure. Microsoft azure AD can extend beyond …
JumpCloud is least suited in situations where you have few devices, but lots of users. JumpCloud heavily focuses on the "One-User-One-Device" type of use, and does lack some of the features things like Active Directory is better suited for when having multiple users accessing one machine. Their Powershell APIs are fantastic and getting only more powerful. Lots of features are hidden behind these APIs, so admins not as familiar with Powershell would have more issues leveraging these tools. BYOD deployments are amazing, especially for macOS devices that are using Apple Business Manager and can leverage Zero Touch deployments. It is especially good at handling mixed systems, whereas other options, such as Jamf, are really suiting only for macOS, or Intune is more suited for Windows; JumpCloud managed to handle both systems well.
Entra ID is particularly suited in highly regulated environments where conditional access can be applied via device filters, app filters, locations, and groups. It is less suited in organizations seeking to secure a perimeter based on Zero-trust principles as the first line of Attack and that have not yet invested in a comprehensive endpoint security solution.
User Management - The ability to control our users and set password/polices is made easy in the JC console
Device Management - Using JC each user is assigned to their own device with only the rights to do their job - When elevated rights are required, this is done simply via the JC console for the period of time required
SSO - Using JC's SAML SSO integrations we are building out our SSO offering and this is making for a much simpler daily user experience
The conditional access piece works really well for us. We in the past have had situations where, and you've seen it also in the news like SIM swaps that are happening, the attacks that are happening. We don't have to just solely rely on an application, a cloud application, having MFA, et cetera. We now have it applied to a larger number of applications and it effectively has stopped attacks the coming across.
SSO via OpenID - Opening up their SSO from just SAML to including OpenID (OAuth) would allow us to make more use of the service and to also incorporate it into some internal testing suites
Time Limited User Elevation - The ability to time limit a users elevation of privileges would be a great addition
Extending device management to include LPA - Least Privilege Access is becoming a bigger ask from our external auditors - Being able to do this via JC would be amazing
One of which is there is a very fast rate of UI changes which impacts users who need to use it on a daily basis and for users not to experience with Microsoft, it leads to many manuals being outdated too soon.
MSFT Entra ID has been essential for managing our geographically dispersed team. We're confident that it will scale with us as grow, and we'll be able to take advantage of additional security and ID management features as they become necessary. Being able to centrally manage our user access from anywhere with a small support team is such a relief.
It's simple. I like how JumpCloud keeps things simple. Similar to Apple's ecosystem, they give you what you want with some extra features and bells and whistles but it doesn't take a large instruction manual to use it. They have the support system and KB articles to back up their product and learn about a feature and how to implement it
I think it can be hard to manage, but only because it is so big. Any time you have a lot you can do the management of it gets harder. They do a good job making it good to use and document the product very well.
I have rarely contacted support. When I have, the responses were within expected time frames, and easy to access. Community support is incredible, both from the JumpCloud representatives, and the user base community at large. The support pages on the website also are typically very well written and strike a nice balance between having the technical information needed, and also being easy to understand for the small business types that might not have as much of a technical background as an IT Admin.
I have not needed to engage support for anything at this time. I have been able to find the answers either online or in a knowledgebase. I tried to skip the question but it would not let me, so I rated a 9 based on other interactions with Microsoft support I have had
Make sure you use a good partner. Our implementation was a bit longer and more problematic than we expected. Our partner got it done, but, in my opinion, some of their inexperience and staffing issues were evident.
The Microsoft Entra ID reaches to height in comparison to other applications of Google cloud console and Amazon Web Services due to its amazing feature of provisioning and Microsoft Graph APIs. Plus ease of implementation of single sign on feature to different apps as an identity provider is a cherry on the cake
Some features would make more sense for us to be bundled by machine, instead of the user. We have fewer machines, and multiple users log into one machine, so doing something like paying per user for services like Patch Management are difficult to warrant the cost. I also feel a more complete package that includes common addon features; Patch Management and Password Manager, would be an improvement. It would also be nice if we could change packages, addons, and other billing services via self-service instead of reaching out to our account manager.
Microsoft Professional Services' technical knowledge is appreciable as consultants design the solution as per customer requirements. Mapping of features per user specifications and assisting Customer IT engineers to implement so they can manage and administer the services.