Skip to main content
TrustRadius
Microsoft Entra ID

Microsoft Entra ID
Formerly Microsoft Azure Active Directory

Overview

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (85)
    9.1
    91%
  • ID Management Single-Sign On (SSO) (85)
    9.0
    90%
  • ID-Management Access Control (84)
    8.8
    88%
  • Password Management (81)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Premium P1

$6.00

Cloud
per user/per month

Premium P2

$9.00

Cloud
per user/per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AD FS to Microsoft Entra | How to migrate cloud apps

YouTube

Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

YouTube

Introducing Microsoft Entra

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.6
Avg 8.1
Return to navigation

Product Details

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

Microsoft Entra ID safeguards organizations with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Features include:

  • Secure adaptive access: Protects access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience.
  • Seamless user experiences: Provides an easy sign-in experience across a multicloud environment to keep users productive, reduce time managing passwords, and increase productivity.
  • Unified identity management: Manages identities and access to all applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.


What is Microsoft Entra ID?
What is Conditional Access in Microsoft Entra ID?
What is Microsoft Entra ID Protection?


Microsoft Entra ID Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

Microsoft Entra ID Video

Authentication fundamentals: The basics | Azure Active Directory

Microsoft Entra ID Competitors

Microsoft Entra ID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

JumpCloud are common alternatives for Microsoft Entra ID.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.1.

The most common users of Microsoft Entra ID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(375)

Attribute Ratings

Reviews

(1-17 of 17)
Companies can't remove reviews or game the system. Here's why
Muneer Ahmed Khan,ITIL® v3 | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
The depth of the product and its services offering, security at par and all security standards are followed, quick turnaround time which helps an organization to take quick decisions, visible ROI, and value for money. It is available in all sizes (Small, Mid, Large), and reduction in day-to-day operational costs helps administrators to focus on other critical areas.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Support is handled offshore and you must send in a request and then schedule a callback. Near real-time support is very problematic. Additionally, you will go through the tiering system. Level one staff at Microsoft have a lot of checkboxes to go through before you are handed to the next tier.

Communication with offshore tech support is a true challenge.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
I am giving this a 5 (middle of scale - neither great nor terrible) as it's N/A for me as I've never had to open a support ticket related to Azure Active Directory. Never had an issue or outage that required a ticket. In general of MS support system and KB, I will say that in general they are not great (maybe a 6 or 7 out of 10).
Matt Varney | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft has offered Azure Active Directory as a solution for a couple of decades now, so they have seen and anticipated almost any issue that an organization may face and can therefore help. The cloud offering of Azure Active Directory offers some additional "self healing" or monitoring services that can minimize the need for a service call. However, as with most large companies supporting a fast growing market, there may be some gaps in service knowledge (and particularly processing) from the front line / tier one staff as they follow a corporate script at first contact.
John Fester | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I mean, it is Microsoft. So contacting them for support is nearly the last resort. You'll go to forums and TechNet long before contacting Microsoft. This is where other companies shine above Microsoft, because they have support to offer. You will find more online support for Azure than for other companies, primarily because it is so widely used. Techs like helping other techs. With the number of companies using Azure, there is a tremendous amount of support found online on many websites. If you cannot find your question already answered somewhere, guaranteed someone will answer your posted question within hours.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft support is great. Though the first call to support is sometimes a hit-or-miss as sometimes the person is not knowledgeable enough or doesn't understand the question and/or what steps you already have done. But overall our experience with Microsoft Azure Active Directory support is good.
Jane Updegraff | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I've only had to open a few support cases with Microsoft for Azure AD. In each time it was because there was a sync error between our on-premise database (the local copy of the AD) and Azure's copy. The AAD copy of the AD has some user and computer attributes that admins can't change using the AAD console. But that's so that we, as humans, don't accidentally break the database. Whenever there has been a sync conflict that i could not resolve following there (usually excellent) instructions for doing so, I have opened a support case. I can count those cases on one hand after nearly three years of lice production use of AAD. Each of those cases was resolved within a few days and in no circumstance was the affected user or computer unable to authenticate, although they may have been unable to access their email for a brief period during the troubleshooting. It's quite a bit better than other Microsoft support, in my opinion.
Return to navigation