Skip to main content
TrustRadius
Microsoft Entra ID

Microsoft Entra ID
Formerly Microsoft Azure Active Directory

Overview

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (85)
    9.1
    91%
  • ID Management Single-Sign On (SSO) (85)
    9.0
    90%
  • ID-Management Access Control (84)
    8.8
    88%
  • Password Management (81)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Premium P1

$6.00

Cloud
per user/per month

Premium P2

$9.00

Cloud
per user/per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AD FS to Microsoft Entra | How to migrate cloud apps

YouTube

Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

YouTube

Introducing Microsoft Entra

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.6
Avg 8.1
Return to navigation

Product Details

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

Microsoft Entra ID safeguards organizations with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Features include:

  • Secure adaptive access: Protects access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience.
  • Seamless user experiences: Provides an easy sign-in experience across a multicloud environment to keep users productive, reduce time managing passwords, and increase productivity.
  • Unified identity management: Manages identities and access to all applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.


What is Microsoft Entra ID?
What is Conditional Access in Microsoft Entra ID?
What is Microsoft Entra ID Protection?


Microsoft Entra ID Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

Microsoft Entra ID Video

Authentication fundamentals: The basics | Azure Active Directory

Microsoft Entra ID Competitors

Microsoft Entra ID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

JumpCloud are common alternatives for Microsoft Entra ID.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.1.

The most common users of Microsoft Entra ID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(376)

Attribute Ratings

Reviews

(1-25 of 63)
Companies can't remove reviews or game the system. Here's why
Rohan Kumar Panda | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using Entra ID in sync with the On-Premises Active Directory. We are using it to manage internal as well as external users from trusted domains. We also use this to manage Application Authentication using App registrations, Application SSO management using Enterprise Applications and Application access configuration using Entra ID Groups. We also use features like Conditional Access policies, Named locations etc
  • Application SSO management
  • Application Auth using App registrations
  • Conditional Access policies
  • External user management
  • Sometimes Azure just breaks and doesn't show proper details
  • The sync process from on-premises can be improved
  • it uses User Principal name rather than Email to authenticate
It is very good for managing applications, especially SSO and auth parts. The RBAC can be improved
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We used Microsoft Entra ID formally known as Azure Active Directory to authenticate our users(both internal and external users) to our portal. Entra ID helped us enable SSO to our application, where users had their Azure/ Office 365 accounts and we were able to provide a quick login with authentication and authorization on our product.
  • The SDK implementation is easy and quick with .NET
  • We did not face any issues with the integration with our app
  • Microsoft Entra ID was fast and secure
  • Entra IDs dashboard got a bit complex than previous
  • There should be a good and cheaper support plan for Entra ID issues
  • Vendor lock-in
Microsoft Entra ID is specifically good where the user needs quick and easy solution for authentication and authorization capabilities in the software. It is less appropriate where the user wants to implement a solution where it doesn't want to get locked-in via a vendor for example Microsoft. Also the console may be a bit complex for first time users.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it for authentication and authorization with in our organization. We also use it for SSO. We manage user objects, computer objects, Groups, Printers etc via Microsoft Entra ID. Via Microsoft Entra ID we centrally manage all the auth policies and make sure users have limited access to resources based on their role, neither more nor less. We also manage Microsoft Entra ID integrated DNS for proper name resolution.
  • Reliable: We can rely on the authentication process and protocols it uses.
  • Fault-tolerant: Because of multiple DCs,,, its fault-tolerant so easy life for us engineers
  • Easy to manage: UI is easy to understand
  • It should have an in-built password generation tool that generates passwords based on set AD password policies, and we can use that to reset user passwords.
  • There should be a one-click feature to check the resultant GPOs being applied to any machine or user.
If you have more than say 10 machines to manage and 20+ users who login to these machines everyday, its tough to manage these users and servers individually so rather use Microsoft Entra ID to authenticate users and allow them access to resources or computers with restricted policies. So overall its very helpful in managing Organizational resources as the organization size increases.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID to manage our user credentials and privileges across the MS 365 platform. As a small company, it's important to have IT systems that are easy to implement, manage, and grow. And they need to be reliable and play nice with the rest of our environment. Since we use Microsoft products across the board, Microsoft Entra ID is the obvious solution.
  • SSO across all Microsoft platforms
  • Easy to manage users and privileges
  • Easy to implement MFA options
  • Support has been less responsive than we'd like. Sometimes, responses/callbacks can take days.
  • There seem to be some credential conflicts with users who had "personal" accounts in the past using the same email address.
  • Would like more options for chat-based troubleshooting, rather than phone or email.
Based on my experience using Microsoft Entra ID in a small business, I'd definitely recommend it for other small organizations. But I can see that it offers more features than we're currently able to take advantage of. It's obviously more tailored to large organizations, but I appreciate that it's simple to manage with a small, resource-limited team.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Entra ID is a one place for managing all kinds of identities. It supports modern authentication protocols and provide security to signins via Conditional access. PIM, Identity Protection, Hybrid Identities, External Identities are other features available in Entra ID. Privileged Identity Management provide right access to right people. JIT also supported.
  • Supports modern authentications.
  • Easy to implement in any environment.
  • Easy to manage the identities.
  • Provides great security to the user accounts.
  • More customizations to signin page
  • Entra ID custom Roles should have been extended list of permissions
  • Add a backup solution for entra ID during disaster recovery
All kinds of organisations where they want to have a centralised identity, they can choose Microsoft Entra ID. We can integrate Entra ID with other clouds. Also, we can easily sync the identities to various public cloud and have a single and centralized identity. It can be implemented with ease and manage it easily.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID to provide authentication & authorization to our end users for all cloud solutions that are used within the company. It provides easy single sign-on capabilities to a lot of enterprise applications.
  • Authentication & Authorization
  • Integration with cloud solutions
  • Useful security standards around password complexity, etc...
  • Fairly expensive
  • Limited reporting
Microsoft Entra ID provides easy management for users & groups in the cloud. We still use local Active Directory and are slowly integrating more and more with the cloud.
Currently we mainly integrate cloud solutions/applications with Microsoft Entra ID, while keeping our locally developped apps integrated with on-prem solutions.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We implemented Microsoft Entra ID, which made authentication faster and increased business security. This innovative program ensures secure access to sensitive financial data by addressing significant business challenges and improving our financial operation's efficiency and security. It strengthens financial security and streamlines authentication procedures.
  • Microsoft Entra ID's biometric authentication improves security and streamlines user access through facial recognition and fingerprint scanning, which are reliable and practical.
  • Users can easily confirm their identities using biometrics, smart cards, or PINs, increasing security without disrupting business operations.
  • Microsoft Entra ID provides us with a thorough security comprehension by allowing us to effectively manage user identities, regulate access entitlements, and track authentication events.
  • Initial deployment and configuration may require careful preparation and experience.
  • The program may require a lot of resources, particularly during heavy traffic.
  • Additionally, we occasionally encountered compatibility issues with outdated systems, necessitating further adaptations for seamless integration.
It reduces the risk of fraud by ensuring that only authorized individuals can approve important transactions through biometric authentication. In an era of remote work, the software's MFA features have been incredibly beneficial. It allows our remote workers to securely and easily access financial systems and data from anywhere. Microsoft Entra ID is effective in controlling access, permitting only authorized individuals to view private financial data and systems.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The rebranded Azure Active Directory (Microsoft Entra ID) is the core identity management platform for our organisation, and for many of our MSP customers. It provides us with Single Sign On to many enterprise applications, and really is the heart of everything IT related.
  • Identity management
  • integration with most software tools
  • security features and plugins
Any organisation that wants to use any off-premise/cloud based services should be using Microsoft Entra ID to centralised authentication and security. Having the ability to disable access to ALL applications through one account/portal gives the IT team back control over security for your organisation.
September 26, 2023

Microsoft Entra ID

Score 10 out of 10
Vetted Review
Verified User
Incentivized
used for our hybrid environment of Office365 (Azure AD and on prem AD). this is currently addressing our MFA and moving to the autheicator method. this also give us the ability of risky logs to see if anyone's account are trying to be attacked
  • Syncing
  • SSO
  • MFA
  • SSO
it is well suite because it helps with security. The SSO and MFA are by far the best 2 features in AAD today. moving to the windows authenticator method will be a easier option moving forward since sim swapping has occurred recently
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID with a hybrid AD and Exchange for our office 365 setup, we use AD sync to synchronize our users with Entra ID. We use Entra ID to manage applications access to send email and other functions with the graph API and we also use Entra ID to check users that are possibly compromised and manage MFA within the same interface.
  • Manage users from one interface.
  • Easy to check user activity in case of an audit.
  • Adding permissions to an application so it can send emails for example using graph API
  • A lot of good features are paywalled behind expensive monthly subscriptions.
  • Would be nice to have an option even if paid to conserve more than 7 days of user activity logs.
  • Having the option to add some paid features without buying a bundle.
Microsoft Entra ID is a must in any office 365 environment, but it is also useful to integrate into other applications so you can offer a single SSO service to your users without any additional products. It scales well so it can easily be implemented in a business with 5 users or 1000. The features that are included are great even without paying an additional subscription, but there are a few features from a P1 subscription that add a lot of important features that will help keep users safer from attacks.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Necessarily in the machinery company, it is necessary to keep control of many situations such as product inventories, new machinery, suppliers, customer information and so on. We had a main problem of allowing access on the one hand to collaborators and on the other hand to clients but we were distrustful Of our own access solutions, Microsoft with its login service provided and guaranteed support for certain colleagues or clients to access certain information they needed for their work and information.It has helped us manage users and create internal security.
  • The use has given us the reason that until now, with Entra ID, we have had a superior user experience than what we have had with other programs according to the fact that logging is super easy and very fast and the multicloud environment allows access from anywhere easily.
  • Identity management is easy; I place a strong point on the visibility and control given to the applications. I believe that in this sense, they have made an effort to create a safe, intuitive and easy-to-learn environment for the average user.
  • Authentication and access to data are strong; they have an encryption mode that protects each kb, this makes us feel safe.
  • The integration of apps from Workforce is very convenient, you can integrate from any device even when you are traveling and this does not generate any inconvenience, blocking, etc.
  • I consider only one aspect to be wrong, which is the cost structure. First, I could talk about the structure model provided by the vendors. It is a very complicated spreadsheet to understand for any user who is not from the IT department. Let's say that if you want to request budget and approve a budget you do not have the capacity for sufficient information at the moment to justify the purchase, why are there concepts only understandable for an IT engineer, I think this should be simplified for the reading comprehension of any individual, a simple spreadsheet, brief, and with plans for use only so that we can understand the marketing and financial areas of each company.
If I recommend it, the use according to our needs has been super simple; it also maintains the privacy of each user's access to the information they need to have, and it has guaranteed us superior security.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID, previously known as Azure AD, as a bridge between local and cloud AD and for unified user management and single sign-on access to our cloud-based resources, such as Microsoft 365 and Azure, with the added benefit of multi-factor authentication (MFA).
  • Single Sign-On.
  • Multi factor Authentication (MFA).
  • Microsoft 365 User Management.
  • Depth of the administration menus often makes things hard to find.
  • Some basic, security-centric features are only available with paid per-user subscriptions -- such as restricting logins based on country.
  • Reporting and alerting is limited.
The use of Microsoft Entra ID, previously known as Azure AD, is necessary when using Microsoft 365. It can also be used for single sign-on, to link local AD to the cloud, and for implementing multifactor authentication (MFA). Using Entra ID to enforce MFA with Microsoft 365 is simple and should be considered if your organization is not already using it.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Entra ID is our cloud identity provider. We use it as part of the Azure core products, but also as idp for all the cloud applications that we have currently in place. It makes it a lot easier to deploy security measures, due to the possibility to apply conditional access rules, and also it's easy to manage both from the gui and from the console.
  • Conditional Access Rules
  • Logs (limited time by default)
  • Integration with 3rd party
  • Logs (security should be a basic, not a paid feature)
  • Price (you can do lot of things but must of them depend on the license, and the most interesting ones are always on the top one)
  • Stop changing names (this was Azure AD before, no need to change names, it can be confusing some times)
If you're already using Microsoft products, Azure tenant, O365... you will be using Entra ID. At that point, you should consider to use it as cloud identity provider, as it is really easy to use it with 3rd party applications, it has a lot of pre-built integrations, and you can apply conditional access rules, wich is a plus.
If you're not using any Microsoft products, either on-prem or on Azure... maybe it's not your best choice, as it'll be more expensive than other solutions.
September 26, 2023

Entra ID a simple overview

John Robinson | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Probably the best known tool for Active Directory management. Integrates with just about any other online software that needs an ID provider (as it's so well known). Not always the easiest to set up or use at times, but the support documentation is good and online community is very large. Useful for managing security, and identity of staff and guest users to our systems.
  • User management
  • Role Management
  • Multi factor authentication
  • They could stop changing things so often, hard to find things if you don't use them frequently.
  • Occasional outages are annoying, and the alerts not terribly helpful sometimes. they tell you when something is down, but don't always notify when its back up.
  • Things are deprecated fairly often, so don't get too invested in one way of doing things, you may have to change how things work in the future.
Good if you're all in on the Microsoft online environment, MS365 or using Azure services. Integrates very well with those.
Not so much if you're just using it as an IDP for other services. It does try to take over somethings (like MX and DNS records) that you may want to keep having managed/hosted at 3rd parties.
Mike Paron | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using Microsoft 365 (formerly Office 365) for more than five years. We have used Microsoft 365 Identity Protection (now known as Microsoft Entra ID) for three years.

In my org we use Microsoft Entra ID for security and ease of access for our users. First, we deployed self-service password reset to all of our users, which required they enter some additional information like personal contact info. This required some training on our part to let everyone know what was happening. Then, multi factor authentication and the Microsoft Authenticator provide protection. Once we had deployed MFA and had 100% adoption, we introduced phone sign-on so users did not need to use passwords when signing in.

We have also implemented conditional access to require MFA for all apps, and to block access if certain thresholds are met for failed sign-ins or unusual activity.
  • Identity security
  • Ease of access
  • User risk management
  • Conditional access
  • Changes are not often clearly communicated unless you know where to look and have the correct email subscriptions.
  • High learning curve.
If an organization is using Microsoft 365 and has the IDP license, there is no reason not to use Microsoft Entra ID. If your org uses 365 and does not have the IDP license, I recommend upgrading your licenses if your budget allows.
September 21, 2023

Great product

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Entra ID as our IDP.
  • It manages users well
  • We can tell where are users are signing in from
  • We can tell why our user sign in failed
  • I would like more security features built into Entra ID
It is great for managing users and sign ins. We can tell where users are signing in and which devices they are using.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We used Microsoft Entra ID for the authentication and authorization of Web Applications for users that are using from outside company premise and we also implemented conditional access and different policies to restrict access to certain resources and types of devices, locations, and other variables like device compliance, antivirus updates, windows patches requirement for the user to access the applications.
  • Authentication
  • Authorization
  • Conditional Access.
  • SSO
  • External Identities.
  • Consolidated Portal rather than different portals for everything.
It well suited for scenarios where you have users accessing applications from outside of the organizational premise for example we have field force representatives that visit different locations take orders and update data on their mobiles and tablets. so, it's very easy for them to simply open the app and input required data and its automatically sync with published web application and we are managing the authentication and authorization through Entra ID and conditional access through intunes conditional access policies.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We need to manage many discreet groups of people and their access to systems and licensing base on multiple criteria. We have staff who are various kinds of employees as well as volunteers. In addition to our staff/volunteers we also have associates that are involved but do not need the full spectrum of Microsoft 365 services. Additionally we have an intranet and hundreds of teams that need access permissions based on identity. A tool like Microsoft Entra ID is essential to managing this successfully.
  • Assign users into groups dynamically based on user profile details.
  • Secure authentication using easy app based MFA.
  • User authentication intelligence that identifies unusual behavior and flags of blocks suspicious login attempts.
  • Manage permissions for sensitive internal resources like the internet or project teams.
  • Automatically assign licenses based on user properties or group membership
  • Nesting of group membership does not allow email to be delivered to group members.
  • User profile properties are somewhat rigid, creating custom attributes could be much easier and more functional.
  • There are so many features navigation is somewhat challenging to remember if you are not a daily user.
If you have many users and need to separate them into groups with access that changes based on their role or status, I think dynamic groups handles this brilliantly.

Creating a secure environment where identify and access are highly secure and authenticated is very easy to manage and user.

It also allows for various levels of administrative access. You can give certain people access to user administration without having to give them access to other administrative functions.

In my experience, there really isn’t a size or scope of company that could not benefit from Microsoft Entra ID.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have migrated all of our systems to Entra ID for SSO. It provides a single point of sign-on for users while also providing multifactor authentication for security. Users are now able to reset their own passwords(previously, they would have to call the help desk), and we have better insight into where users are signing in from and also which accounts are being attacked by unknown third parties.
  • Single Sign On.
  • Security (Multifactor authentication).
  • User management.
  • The Entra ID interface has numerous options. It is sometimes easy to get lost looking for something.
  • The recent name change from Azure has confused some of our users, thinking they were logging into the wrong portal. This generated numerous calls to our help desk.
  • MS will change the locations of things inside their interface at will. Sometimes, they notify you beforehand, and others do not.
Entra ID is well-suited for medium to large environments that are already users of Microsoft products. From that aspect, it's fairly simple to get set up and start using. I feel it's less useful to smaller businesses or businesses that are not already using MS products. Entra seems like it would be overkill for a small company of 20-30 users or those that don't have the budget for Entra. SSO can be done for cheaper via other identity management softwares.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use Entra across our whole organisation. Furthermore, I implement and support Entra at other organisations too. Entra largely replaces local Active Directory for organisations that have moved to the cloud and reduced or completely got rid of their on-premises server infrastructure.
  • Identity management.
  • App registration.
  • Multi-factor authentication.
  • Directory synchronisation.
  • The UI could be more intuitive.
  • Pricing options could be clearer.
  • A few parts of the UI and platform are still in preview.
Entra is particularly useful in scenarios where a company has removed their on-premises server infrastructure, or for new companies who will never have an on-premises server infrastructure but still want to be able to manage identity's users and roles. Entra is likely less useful to organisations who still manage their identities in a local Active Directory server.
September 13, 2023

Microsoft Entra ID Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use for the identity access management.
  • Well we have just little issues and try to figure out.
  • We have some IP location issues and alerts and these kind of things. We are trying to figure this out because we have employees who are in different locations and are trying to access. Sometimes we have false positive alerts and country sets. Try to figure out those things.
Right now we get the alerts regarding the IPs, but we have some blind points that we try to understand for better approach.
September 13, 2023

Microsoft Entra ID Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Incident response, vulnerability management, as in configuration assessment, hardening and threat hunting.
  • Logging when there's enough storage. So recent logging, there's good conditional access policies. And I mean SSO MFAs pretty decent, so good I guess particularly well. And then on the SSO side, integration with apps and whatnot out there on the web does it very well. Obviously it's Microsoft
  • There's a lot of stuff that's kind of cobbled together. It's hard to find dashboards, it's hard to find configuration settings because they're not always in the same spot or they're renamed, the look and feel of reports, analysis tools, configurations can vary wildly from area to area. So there's a lot of cohesion that needs to be done for it to really be better.
So obviously being Microsoft, the integrations are great. So if we're deploying a new app using Microsoft's authentication or even integrating that into some of the stuff we already have to just better control the identity flow is great. I like that. Can't really beat that for Microsoft areas where it could be better. And we touched on that before, but it's a lot of the hack together, bits of the UI configurations, there's a lot of stuff that's easy to miss. For instance, something as simple as in Azure AD or Entra ID, setting up security defaults for the tenant isn't kind of a weird place. It's in a different place and it also doesn't tell you what it does. So it's in a different place than per-user access. Totally different place than conditional access. So got to bring those all together.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I help administer the identity use cases for Microsoft Entra ID. We use it as our primary identity in a hybrid configuration with our on-prem Active Directory. This also provides the base for our Office 365 products.
  • Foundation for O365.
  • Mechanism for modern authentication (SSO, SAML, OAuth, OIDC).
  • Feature-rich with controls like Conditional Access to enforce MFA and other access restrictions to company applications.
  • I would like to see more low-code automation options.
  • Default options need to be set more restrictive to prevent accidentally relaxed security settings.
  • I would like to see more streamlined configuration pages. Many similar or related settings are scattered across different pages.
If you are using Active Directory as your primary identity and want a way to enhance it for modern or cloud identity scenarios then this is a great product to interface to that. Also if you are interested in Office 365 products it becomes the most obvious choice since it is very integrated. If you are not interested in O365, then paying for the additional licensing to get all of the Entra ID features may not make as much sense for you.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using Entra ID for seamless user experience and fraud prevention that is very crucial for all organisation to security and reliability. As it is a Microsoft tool, it is perfectly integrated with Azure Active Directory. Entra ID is very easy to implement and to use it as well. It is powerful tool to digitally verify identity.
  • Ease of Use
  • Security
  • Azure AD integration
  • Process for verifying identity is a bit cumbersome and time-consuming, this can be improved
Biometrics feature to log in using smartphones makes it secure and at the same time allows private data to be private. This adds an additional level of security by verifying the identity of users and helps preventing unauthorized access to accounts. On the other hand, It required a certain level of trained administrator to manage.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Entra ID is primarily used for identity management and authentication methods unification. The biggest business problem it solves for us is streamlining of login and registration processes, which increases data privacy and simplifies applications integration.
  • Multi Factor Authentication
  • Easy Integration
  • Single Sign-on
  • complicated pricing
  • lack of low-level technical configuration
I think Microsoft Entra ID is well suited for solutions that runs on the cloud and require high level of authentication reliability and is less appropriate for applications that require multi-tenant administration
Return to navigation