Microsoft Entra ID vs. SAP Identity Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Entra ID
Score 8.9 out of 10
N/A
Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.
$6
per user/per month
SAP NW Identity Management
Score 7.9 out of 10
N/A
SAP NetWeaver Identity Management is the software acquired by SAP from MaXware for identity management (IdM).N/A
Pricing
Microsoft Entra IDSAP Identity Management
Editions & Modules
Premium P1
$6.00
per user/per month
Premium P2
$9.00
per user/per month
No answers on this topic
Offerings
Pricing Offerings
Microsoft Entra IDSAP NW Identity Management
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Features
Microsoft Entra IDSAP Identity Management
Identity Management
Comparison of Identity Management features of Product A and Product B
Microsoft Entra ID
8.6
86 Ratings
6% above category average
SAP Identity Management
8.9
1 Ratings
10% above category average
ID-Management Access Control8.884 Ratings9.01 Ratings
ID Management Single-Sign On (SSO)9.085 Ratings10.01 Ratings
Multi-Factor Authentication9.185 Ratings8.01 Ratings
Password Management8.281 Ratings10.01 Ratings
Account Provisioning and De-provisioning8.480 Ratings10.01 Ratings
ID Management Workflow Automation8.362 Ratings7.01 Ratings
ID Risk Management8.564 Ratings8.01 Ratings
Best Alternatives
Microsoft Entra IDSAP Identity Management
Small Businesses
Dashlane
Dashlane
Score 9.3 out of 10
Dashlane
Dashlane
Score 9.3 out of 10
Medium-sized Companies
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
Enterprises
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
RSA Access Manager (Discontinued)
RSA Access Manager (Discontinued)
Score 10.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Entra IDSAP Identity Management
Likelihood to Recommend
8.8
(91 ratings)
9.0
(1 ratings)
Likelihood to Renew
10.0
(3 ratings)
-
(0 ratings)
Usability
9.1
(4 ratings)
-
(0 ratings)
Support Rating
8.8
(18 ratings)
8.0
(1 ratings)
Implementation Rating
7.5
(2 ratings)
-
(0 ratings)
Contract Terms and Pricing Model
7.5
(2 ratings)
-
(0 ratings)
Professional Services
9.0
(1 ratings)
-
(0 ratings)
User Testimonials
Microsoft Entra IDSAP Identity Management
Likelihood to Recommend
Microsoft
It is well suited for creating and updating and deleting employee attributes through Azure AD provisioning. But there can be some scenarios such as installation of provisioning agent documentation can be improved with proper screenshots. This will help consultants better in further implementations in future. The integration perspective is good but still the documentation available has scope of improvement.
Read full review
SAP
SAP Identity Management manages organization identities centrally with a great amount of flexibility and efficiency. Compared to the conventional SAP solution of central user administration (CUA), SAP IDM (version 7.2/8.0) delivers a great number of benefits like: 1. Availability of connectors for non-SAP application identity management,
2. Modular/granular access management in the form of context-based business role definition.
3. It can be integrated with the SAP HR system for making entire user identity management automatic.
Read full review
Pros
Microsoft
  • Microsoft Entra ID's biometric authentication improves security and streamlines user access through facial recognition and fingerprint scanning, which are reliable and practical.
  • Users can easily confirm their identities using biometrics, smart cards, or PINs, increasing security without disrupting business operations.
  • Microsoft Entra ID provides us with a thorough security comprehension by allowing us to effectively manage user identities, regulate access entitlements, and track authentication events.
Read full review
SAP
  • In my previous organization, to achieve the granularity of access based on organization restrictions, we implemented enabler role-based security roles. Provisioning the enabler roles through the SAP GRC was a great challenge (realistically improbable). Here came the SAP IDM to our rescue. It has a peculiar feature of context-based business role provisioning feature.
  • Customized context & its association with security roles & user HR attributes, give us unique ability to achieve granularity of access provisioning.
  • SAP IDM integrates with the SAP HR system and identity management becomes automatic.
Read full review
Cons
Microsoft
  • Support has been less responsive than we'd like. Sometimes, responses/callbacks can take days.
  • There seem to be some credential conflicts with users who had "personal" accounts in the past using the same email address.
  • Would like more options for chat-based troubleshooting, rather than phone or email.
Read full review
SAP
  • SAP Identity management should come up with connectors for almost all not SAP applications, which will enable the use of SAP IDM as a one-stop solution for organizations' identity management.
Read full review
Likelihood to Renew
Microsoft
It has been an essential tool and we have had very few problems using it. Nothing comes close that I have seen, though given how well it has worked out for us I really don't look very hard. The value is extremely high when you consider you get Microsoft Entra ID and the rest of the Microsoft 365 platform for one price.
Read full review
SAP
No answers on this topic
Usability
Microsoft
Easy rollout across organizations, accessible from any device securely, and easy integration with Microsoft products and its services. Microsoft technical consulting services and team helps an organization to connect all dots which make Organization IT professionals' life easier. Easy to use hence adaption is faster and no major training needs to conduct for users.
Read full review
SAP
No answers on this topic
Support Rating
Microsoft
Microsoft has offered Azure Active Directory as a solution for a couple of decades now, so they have seen and anticipated almost any issue that an organization may face and can therefore help. The cloud offering of Azure Active Directory offers some additional "self healing" or monitoring services that can minimize the need for a service call. However, as with most large companies supporting a fast growing market, there may be some gaps in service knowledge (and particularly processing) from the front line / tier one staff as they follow a corporate script at first contact.
Read full review
SAP
As IDM heavily relies on JAVA/SQL as a development language, finding skills resources sometimes becomes challenging. But SAP has strong support available for this product which makes it reliable for long term use within an organization.
Read full review
Implementation Rating
Microsoft
Make sure you use a good partner. Our implementation was a bit longer and more problematic than we expected. Our partner got it done, but, in my opinion, some of their inexperience and staffing issues were evident.
Read full review
SAP
No answers on this topic
Alternatives Considered
Microsoft
Microsoft seems to be the better service for cloud identity syncing and is still a leader in this realm. Their service is reliable, and we use it with all of our clients. Compared to Okta, the cost is more affordable and they include a lot of services in the Microsoft licensing plans. This makes it the better option for most cases.
Read full review
SAP
SAP IDM offers a great deal of benefits/features compared to conventional access provisioning with SAP.
1. Conventional SAP user administration solution like CUA has great limitations. e.g. only SAP systems can be managed. Low-performance issues, unreliable access provisioning, and risk analysis were missing.
2. SAP IDM integrates with SAP GRC solution to perform the reliable risk analysis before access provisioning. Its context feature allows granular access provisioning.
Read full review
Contract Terms and Pricing Model
Microsoft
The features are getting addresses per requirements and their value for Money. The proposed ROI and actual ROI build confidence.
Read full review
SAP
No answers on this topic
Professional Services
Microsoft
Microsoft Professional Services' technical knowledge is appreciable as consultants design the solution as per customer requirements. Mapping of features per user specifications and assisting Customer IT engineers to implement so they can manage and administer the services.
Read full review
SAP
No answers on this topic
Return on Investment
Microsoft
  • I believe that the reduction in requests for lost access passwords has been considerably reduced by 20%.
  • There has been an increase in the productivity of each user who has used Entra ID; what these types of programs do is act as a motivator for users so that they can work more comfortably and avoid procrastinating.
Read full review
SAP
  • SAP IDM has the huge potential to minimize risks arising out of disorganized identity management within an organization. As all identities are managed centrally, there is very little room for manipulation of an identity.
  • As this solution has the ability to integrate with SAP GRC, risk analysis becomes mandatory before any access provisioning takes place.
  • As the solution is automatic, hiring to employee exits is managed with a minimal margin of error.
Read full review
ScreenShots