Skip to main content
TrustRadius
Microsoft Entra ID

Microsoft Entra ID
Formerly Microsoft Azure Active Directory

Overview

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (85)
    9.1
    91%
  • ID Management Single-Sign On (SSO) (85)
    9.0
    90%
  • ID-Management Access Control (84)
    8.8
    88%
  • Password Management (81)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Premium P1

$6.00

Cloud
per user/per month

Premium P2

$9.00

Cloud
per user/per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AD FS to Microsoft Entra | How to migrate cloud apps

YouTube

Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

YouTube

Introducing Microsoft Entra

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.6
Avg 8.1
Return to navigation

Product Details

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

Microsoft Entra ID safeguards organizations with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Features include:

  • Secure adaptive access: Protects access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience.
  • Seamless user experiences: Provides an easy sign-in experience across a multicloud environment to keep users productive, reduce time managing passwords, and increase productivity.
  • Unified identity management: Manages identities and access to all applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.


What is Microsoft Entra ID?
What is Conditional Access in Microsoft Entra ID?
What is Microsoft Entra ID Protection?


Microsoft Entra ID Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

Microsoft Entra ID Video

Authentication fundamentals: The basics | Azure Active Directory

Microsoft Entra ID Competitors

Microsoft Entra ID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

JumpCloud are common alternatives for Microsoft Entra ID.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.1.

The most common users of Microsoft Entra ID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(381)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Mike Paron | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using Microsoft 365 (formerly Office 365) for more than five years. We have used Microsoft 365 Identity Protection (now known as Microsoft Entra ID) for three years.

In my org we use Microsoft Entra ID for security and ease of access for our users. First, we deployed self-service password reset to all of our users, which required they enter some additional information like personal contact info. This required some training on our part to let everyone know what was happening. Then, multi factor authentication and the Microsoft Authenticator provide protection. Once we had deployed MFA and had 100% adoption, we introduced phone sign-on so users did not need to use passwords when signing in.

We have also implemented conditional access to require MFA for all apps, and to block access if certain thresholds are met for failed sign-ins or unusual activity.
  • Identity security
  • Ease of access
  • User risk management
  • Conditional access
  • Changes are not often clearly communicated unless you know where to look and have the correct email subscriptions.
  • High learning curve.
If an organization is using Microsoft 365 and has the IDP license, there is no reason not to use Microsoft Entra ID. If your org uses 365 and does not have the IDP license, I recommend upgrading your licenses if your budget allows.
Identity Management (7)
71.42857142857143%
7.1
ID-Management Access Control
100%
10.0
ID Management Single-Sign On (SSO)
100%
10.0
Multi-Factor Authentication
100%
10.0
Password Management
100%
10.0
Account Provisioning and De-provisioning
N/A
N/A
ID Management Workflow Automation
N/A
N/A
ID Risk Management
100%
10.0
  • MFA has essentially squashed all account security concern for us. With minimal training for our users, we've gone from a few phish scares a year to zero since we implemented MFA.
  • Conditional access has changed the way we think about security and zero trust. This is not a novel concept unique to Microsoft Entra ID, but it is very easy to implement with Microsoft and has NO VISIBILITY to your users. No extra setup, it's already built in. We set up most of our Conditional access policies in a few weeks and our users had no way of knowing until we told them (for fun and education).
We have a hybrid environment to support some legacy enterprise applications. Our goal is to move 100% to azure as soon as possible, once the legacy apps are replaced.

We have all of our user identities and some security groups synced to the cloud from an "on-prem" (azure VM) domain controller. The on-prem security groups are only used for those legacy apps mentioned earlier. All of our real identity setup is done in Microsoft Entra ID/AzureAD.
We use AzureAD/Microsoft Entra ID SSO for every app and service which supports Azure or SAML. Security is top of mind for our board and a goal of mine has been to do away with multiple credentials for our users.
We have too many connected SaaS apps to list but a few are Salesforce, ADP, Concur, Bonus.ly, Cisco Anyconnect.

We do not have any on-prem apps connected to Microsoft Entra ID.
Since enabling Microsoft Entra ID with passwordless phone sign-on and PIN or biometric for endpoints, users now forget their passwords often. Not a big deal since they can change it using self service password reset but something to keep in mind.

For my purposes this is part of our logon design. Eventually we will stop expiring passwords and turn up the complexity even higher than it already is. Since the password will be seldom used, it will not impact user experience too much.
We had implemented Okta previously and had a great experience with it. I was not involved in the setup or admin but did deal with end user support during that time. We made the move to azure AD since it made the most sense for our environment, and to have fewer spices in the pot so to speak.
145
Executive, IT Administration, Learning Management, Content Creation, Sales, Customer Service, Certification Administration, Exposition Events Services, Membership Services, International Event Management, Marketing, Board of Directors.
2
Familiarity with Microsoft 365 and Azure AD is a must. Knowledge of Android and iOS for app support. A good handle on Azure AD administration and a solid foundation before deployment is crucial.
  • Identity protection
  • Operational security
  • Ease of access
  • I plan to explore using Entra ID as an IDP for our membership and external contacts who use our services. For now we use Salesforce.
We are all-in on Microsoft 365 at this point and completely happy. No reason to change now.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We need to manage many discreet groups of people and their access to systems and licensing base on multiple criteria. We have staff who are various kinds of employees as well as volunteers. In addition to our staff/volunteers we also have associates that are involved but do not need the full spectrum of Microsoft 365 services. Additionally we have an intranet and hundreds of teams that need access permissions based on identity. A tool like Microsoft Entra ID is essential to managing this successfully.
  • Assign users into groups dynamically based on user profile details.
  • Secure authentication using easy app based MFA.
  • User authentication intelligence that identifies unusual behavior and flags of blocks suspicious login attempts.
  • Manage permissions for sensitive internal resources like the internet or project teams.
  • Automatically assign licenses based on user properties or group membership
  • Nesting of group membership does not allow email to be delivered to group members.
  • User profile properties are somewhat rigid, creating custom attributes could be much easier and more functional.
  • There are so many features navigation is somewhat challenging to remember if you are not a daily user.
If you have many users and need to separate them into groups with access that changes based on their role or status, I think dynamic groups handles this brilliantly.

Creating a secure environment where identify and access are highly secure and authenticated is very easy to manage and user.

It also allows for various levels of administrative access. You can give certain people access to user administration without having to give them access to other administrative functions.

In my experience, there really isn’t a size or scope of company that could not benefit from Microsoft Entra ID.
Identity Management (7)
78.57142857142857%
7.9
ID-Management Access Control
100%
10.0
ID Management Single-Sign On (SSO)
90%
9.0
Multi-Factor Authentication
100%
10.0
Password Management
N/A
N/A
Account Provisioning and De-provisioning
80%
8.0
ID Management Workflow Automation
80%
8.0
ID Risk Management
100%
10.0
  • Despite many attempts, bad actors have yet to cause our company harm from unauthorized access. Microsoft Entra ID has always prevented access.
  • It has streamlined our permissions and access management. We now save time and have accurate groups.
  • We are an organization that needs security and Microsoft Entra ID has certainly provided the level of security and confidence we need.
We used to use it on-prem but migrated to the cloud 7 years ago and it was absolutely worth it. For a short time were a hybrid environment but I don’t recommend that. The migration was a bit challenging but I expect that to be better now. In my opinion, using a good partner to help with the migration is a key to success.
We use Microsoft Entra ID to secure access to a few third party systems/apps using SSO. The user experience is very good but the setup process can be a challenge. It’s a little tedious and depending on how good the third party documentation and support is will make a huge difference.
Egencia, Virtous CRM, Ramp, LinkedIn Learning
Our staff and users have become far more secure and confident using our system. We have had far fewer issues with access problems and password issues. Setting up MFA for users could be a bit better but given what it does the process is well worth the slight hassle it is for users the one time they need to do it.
120
Finance/Accounting IT Human Resources various programs and projects doing research, teaching. Publishing various online and print periodicals
1
I think if you are comfortable with technology and can teach yourself, you can use it. It is not the most intuitive system out there but the documentation and other resources available make it fairly straight forward to find answers to questions you may have. For more advanced functionality, I think you would need to be much more comfortable with the Microsoft environment and at times Powershell.
  • Securely sign in our staff, but keep out bad actors
  • Assign staff to the right groups, granting them access to the Teams and Intranet sites they need.
  • Assign the correct licenses to staff based on their user profile (Department, Employee ID).
  • We have not ventured out of the norm
  • We hope to implement Conditional Access device management where they can only use Microsoft 365 on approved managed computers.
It has been an essential tool and we have had very few problems using it. Nothing comes close that I have seen, though given how well it has worked out for us I really don't look very hard. The value is extremely high when you consider you get Microsoft Entra ID and the rest of the Microsoft 365 platform for one price.
No
  • Cloud Solutions
  • Scalability
  • Integration with Other Systems
  • Ease of Use
  • Other
Security was paramount. Whatever we chose had to provide a secure environment that was not a huge challenge or hassle for our users or our IT team.
I would not change anything. We are very pleased with how it went.
Make sure you use a good partner. Our implementation was a bit longer and more problematic than we expected. Our partner got it done, but, in my opinion, some of their inexperience and staffing issues were evident.
  • Third-party professional services
I prefer not to say.
Yes
We were on-prem, then moved to hybrid for a year or two, then went full cloud.
Change management was a minor issue with the implementation
In my opinion, invest a LOT into resources to help your staff with the changes. Any system will affect some users and create problems. Identity Management is not one that you want people to struggle with for very long.
  • Using MFA
  • Remembering their password
  • changing their password or resetting their password if they forgot
I think it can be hard to manage, but only because it is so big. Any time you have a lot you can do the management of it gets harder. They do a good job making it good to use and document the product very well.
  • MFA authentication using the Authenticator App
  • Create and use dynamic groups
  • Assign licenses using dynamic groups
  • The initial setup of MFA is a bit tricky for non-technical people. But they all got it eventually.
Yes
It is very limited, but good for a few core functions like user status, block accounts, look up details on profiles.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are running a hybrid cloud organization and this holds all of our employees in the cloud for us.
  • Syncs well
  • Uptime
  • Ease of use
  • Name changes
  • Keep the UI simpler
  • Stop changing the UI
In my experience, it works very well for hybrid organizations. It may work better for full cloud orgs.
Identity Management (6)
100%
10.0
ID-Management Access Control
100%
10.0
ID Management Single-Sign On (SSO)
100%
10.0
Multi-Factor Authentication
100%
10.0
Account Provisioning and De-provisioning
100%
10.0
ID Management Workflow Automation
100%
10.0
ID Risk Management
100%
10.0
  • It has enabled us to move to a more cloud based setup
We have both. We are on-prem and in the cloud.
Yes. We do have some apps secured with Microsoft Entra ID.
DocuWare No on-prem is secured this way.
I have not noticed any changes.
100
2
  • Identity management
No
  • Cloud Solutions
  • Scalability
I wouldn't change.
  • Third-party professional services
No
  • Learning curve
It works well.
  • Reports
  • Most of it
Hernán Paggi | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
In our company, we use Azure AD as a hybrid with Active Directory Federation Services. In this way, we can maintain a coherent structure of all the local users of the company as well as all our remote users. We do it this way since all our office platform is mounted on Office 365. The entire Azure and AD platform is managed by our IT Department.
  • Centralized administration of users through different locations.
  • Comprehensive OU management through a single interface.
  • Immediate availability of our forest throughout the company.
  • Microsoft integrated security throughout the deployment.
  • In our case, it requires an AD FS structure which requires extra maintenance.
  • The synchronization sometimes takes too long.
  • We would like to use Azure AD Premium, but its costs are very high.
It is appropriate in most cases. As I mentioned earlier, it allows us to have global availability of our AD, while allowing to centralize all operations within the IT department. We can manage users, printers, and GPOs in the cloud easily. For cases where the implementations are wide, I think it is a fundamental requirement. I could say that maybe it is not appropriate for small organizations, but even for those cases, I think it also applies, since it eliminates infrastructure costs and allows you to keep everything in the Microsoft cloud. There are no cases that do not involve analysis or use.
Identity Management (7)
95.71428571428571%
9.6
ID-Management Access Control
100%
10.0
ID Management Single-Sign On (SSO)
100%
10.0
Multi-Factor Authentication
100%
10.0
Password Management
90%
9.0
Account Provisioning and De-provisioning
100%
10.0
ID Management Workflow Automation
90%
9.0
ID Risk Management
90%
9.0
  • I think the ROI is one of the most remarkable points. Instead of having to invest money in additional hardware and configurations, having all the infrastructure in Microsoft's cloud brings immediate savings in the short and long term
  • Less staff, less hardware, and associated costs are lower
  • It leaves infrastructure and updates to Microsoft, which gives IT staff much more freedom
We never evaluate other types of products. Since Windows 2000 we have been using Active Directory for the administration and management of our users, devices, and policies. We could certainly see the advances that are produced version by version and I firmly believe that Azure AD is the correct evolution and the way forward. It simplifies our work and manages our structure efficiently and clearly.
140
3
Return to navigation