Skip to main content
TrustRadius
Microsoft Entra ID

Microsoft Entra ID
Formerly Microsoft Azure Active Directory

Overview

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (85)
    9.1
    91%
  • ID Management Single-Sign On (SSO) (85)
    9.0
    90%
  • ID-Management Access Control (84)
    8.8
    88%
  • Password Management (81)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Premium P1

$6.00

Cloud
per user/per month

Premium P2

$9.00

Cloud
per user/per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AD FS to Microsoft Entra | How to migrate cloud apps

YouTube

Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

YouTube

Introducing Microsoft Entra

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.6
Avg 8.1
Return to navigation

Product Details

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

Microsoft Entra ID safeguards organizations with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Features include:

  • Secure adaptive access: Protects access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience.
  • Seamless user experiences: Provides an easy sign-in experience across a multicloud environment to keep users productive, reduce time managing passwords, and increase productivity.
  • Unified identity management: Manages identities and access to all applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.


What is Microsoft Entra ID?
What is Conditional Access in Microsoft Entra ID?
What is Microsoft Entra ID Protection?


Microsoft Entra ID Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

Microsoft Entra ID Video

Authentication fundamentals: The basics | Azure Active Directory

Microsoft Entra ID Competitors

Microsoft Entra ID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

JumpCloud are common alternatives for Microsoft Entra ID.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.1.

The most common users of Microsoft Entra ID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(376)

Attribute Ratings

Reviews

(1-25 of 34)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We implemented Microsoft Entra ID, which made authentication faster and increased business security. This innovative program ensures secure access to sensitive financial data by addressing significant business challenges and improving our financial operation's efficiency and security. It strengthens financial security and streamlines authentication procedures.
  • Microsoft Entra ID's biometric authentication improves security and streamlines user access through facial recognition and fingerprint scanning, which are reliable and practical.
  • Users can easily confirm their identities using biometrics, smart cards, or PINs, increasing security without disrupting business operations.
  • Microsoft Entra ID provides us with a thorough security comprehension by allowing us to effectively manage user identities, regulate access entitlements, and track authentication events.
  • Initial deployment and configuration may require careful preparation and experience.
  • The program may require a lot of resources, particularly during heavy traffic.
  • Additionally, we occasionally encountered compatibility issues with outdated systems, necessitating further adaptations for seamless integration.
It reduces the risk of fraud by ensuring that only authorized individuals can approve important transactions through biometric authentication. In an era of remote work, the software's MFA features have been incredibly beneficial. It allows our remote workers to securely and easily access financial systems and data from anywhere. Microsoft Entra ID is effective in controlling access, permitting only authorized individuals to view private financial data and systems.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID, previously known as Azure AD, as a bridge between local and cloud AD and for unified user management and single sign-on access to our cloud-based resources, such as Microsoft 365 and Azure, with the added benefit of multi-factor authentication (MFA).
  • Single Sign-On.
  • Multi factor Authentication (MFA).
  • Microsoft 365 User Management.
  • Depth of the administration menus often makes things hard to find.
  • Some basic, security-centric features are only available with paid per-user subscriptions -- such as restricting logins based on country.
  • Reporting and alerting is limited.
The use of Microsoft Entra ID, previously known as Azure AD, is necessary when using Microsoft 365. It can also be used for single sign-on, to link local AD to the cloud, and for implementing multifactor authentication (MFA). Using Entra ID to enforce MFA with Microsoft 365 is simple and should be considered if your organization is not already using it.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Entra ID is our cloud identity provider. We use it as part of the Azure core products, but also as idp for all the cloud applications that we have currently in place. It makes it a lot easier to deploy security measures, due to the possibility to apply conditional access rules, and also it's easy to manage both from the gui and from the console.
  • Conditional Access Rules
  • Logs (limited time by default)
  • Integration with 3rd party
  • Logs (security should be a basic, not a paid feature)
  • Price (you can do lot of things but must of them depend on the license, and the most interesting ones are always on the top one)
  • Stop changing names (this was Azure AD before, no need to change names, it can be confusing some times)
If you're already using Microsoft products, Azure tenant, O365... you will be using Entra ID. At that point, you should consider to use it as cloud identity provider, as it is really easy to use it with 3rd party applications, it has a lot of pre-built integrations, and you can apply conditional access rules, wich is a plus.
If you're not using any Microsoft products, either on-prem or on Azure... maybe it's not your best choice, as it'll be more expensive than other solutions.
September 26, 2023

Entra ID a simple overview

John Robinson | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Probably the best known tool for Active Directory management. Integrates with just about any other online software that needs an ID provider (as it's so well known). Not always the easiest to set up or use at times, but the support documentation is good and online community is very large. Useful for managing security, and identity of staff and guest users to our systems.
  • User management
  • Role Management
  • Multi factor authentication
  • They could stop changing things so often, hard to find things if you don't use them frequently.
  • Occasional outages are annoying, and the alerts not terribly helpful sometimes. they tell you when something is down, but don't always notify when its back up.
  • Things are deprecated fairly often, so don't get too invested in one way of doing things, you may have to change how things work in the future.
Good if you're all in on the Microsoft online environment, MS365 or using Azure services. Integrates very well with those.
Not so much if you're just using it as an IDP for other services. It does try to take over somethings (like MX and DNS records) that you may want to keep having managed/hosted at 3rd parties.
Mike Paron | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using Microsoft 365 (formerly Office 365) for more than five years. We have used Microsoft 365 Identity Protection (now known as Microsoft Entra ID) for three years.

In my org we use Microsoft Entra ID for security and ease of access for our users. First, we deployed self-service password reset to all of our users, which required they enter some additional information like personal contact info. This required some training on our part to let everyone know what was happening. Then, multi factor authentication and the Microsoft Authenticator provide protection. Once we had deployed MFA and had 100% adoption, we introduced phone sign-on so users did not need to use passwords when signing in.

We have also implemented conditional access to require MFA for all apps, and to block access if certain thresholds are met for failed sign-ins or unusual activity.
  • Identity security
  • Ease of access
  • User risk management
  • Conditional access
  • Changes are not often clearly communicated unless you know where to look and have the correct email subscriptions.
  • High learning curve.
If an organization is using Microsoft 365 and has the IDP license, there is no reason not to use Microsoft Entra ID. If your org uses 365 and does not have the IDP license, I recommend upgrading your licenses if your budget allows.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We used Microsoft Entra ID for the authentication and authorization of Web Applications for users that are using from outside company premise and we also implemented conditional access and different policies to restrict access to certain resources and types of devices, locations, and other variables like device compliance, antivirus updates, windows patches requirement for the user to access the applications.
  • Authentication
  • Authorization
  • Conditional Access.
  • SSO
  • External Identities.
  • Consolidated Portal rather than different portals for everything.
It well suited for scenarios where you have users accessing applications from outside of the organizational premise for example we have field force representatives that visit different locations take orders and update data on their mobiles and tablets. so, it's very easy for them to simply open the app and input required data and its automatically sync with published web application and we are managing the authentication and authorization through Entra ID and conditional access through intunes conditional access policies.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have migrated all of our systems to Entra ID for SSO. It provides a single point of sign-on for users while also providing multifactor authentication for security. Users are now able to reset their own passwords(previously, they would have to call the help desk), and we have better insight into where users are signing in from and also which accounts are being attacked by unknown third parties.
  • Single Sign On.
  • Security (Multifactor authentication).
  • User management.
  • The Entra ID interface has numerous options. It is sometimes easy to get lost looking for something.
  • The recent name change from Azure has confused some of our users, thinking they were logging into the wrong portal. This generated numerous calls to our help desk.
  • MS will change the locations of things inside their interface at will. Sometimes, they notify you beforehand, and others do not.
Entra ID is well-suited for medium to large environments that are already users of Microsoft products. From that aspect, it's fairly simple to get set up and start using. I feel it's less useful to smaller businesses or businesses that are not already using MS products. Entra seems like it would be overkill for a small company of 20-30 users or those that don't have the budget for Entra. SSO can be done for cheaper via other identity management softwares.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We use Entra across our whole organisation. Furthermore, I implement and support Entra at other organisations too. Entra largely replaces local Active Directory for organisations that have moved to the cloud and reduced or completely got rid of their on-premises server infrastructure.
  • Identity management.
  • App registration.
  • Multi-factor authentication.
  • Directory synchronisation.
  • The UI could be more intuitive.
  • Pricing options could be clearer.
  • A few parts of the UI and platform are still in preview.
Entra is particularly useful in scenarios where a company has removed their on-premises server infrastructure, or for new companies who will never have an on-premises server infrastructure but still want to be able to manage identity's users and roles. Entra is likely less useful to organisations who still manage their identities in a local Active Directory server.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Entra ID is primarily used for identity management and authentication methods unification. The biggest business problem it solves for us is streamlining of login and registration processes, which increases data privacy and simplifies applications integration.
  • Multi Factor Authentication
  • Easy Integration
  • Single Sign-on
  • complicated pricing
  • lack of low-level technical configuration
I think Microsoft Entra ID is well suited for solutions that runs on the cloud and require high level of authentication reliability and is less appropriate for applications that require multi-tenant administration
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We manage not only our colleagues but also guest users with Microsoft Entra ID. It is an easy way to manage and access right about online services. A few years ago, we couldn't use our intranet application with public internet. One of the features of Microsoft Entra ID, Application Ploxy makes this possible. Now we can access our intranet applications via the public internet without worrying about security.
  • It makes it possible to manage system access in an easy way.
  • It makes publishing the system to the internet safe.
  • If possible, I want to receive a quicker response.
If you have op-premiss Active Directory and Microsoft Entra ID, you should use Azure AD Connect. Azure AD Connect makes the relationship between local users/devices and online users/services. It contributes to the security of your environment. Microsoft Entra ID notifies you of security vulnerabilities; you can access various logs easily.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID to manage Users, groups and resources in our organisation. We have been using Azure AD for a longer time and now because of the name change its Microsoft Entra ID. The Microsoft Entra ID is a great way to manage all your resources in a particular tenant. This is easily accessible from any device using 2 FA
  • Managing Users
  • Managing groups
  • Setting up multi factor Authentication
  • Setting up B2B cross tenant
  • None
Microsoft Entra ID is very useful when you have to manage a huge resources consisting of Users, groups etc Microsoft Entra ID is useful in setting up cross tenant collaboration with other tenants. Using Microsoft Entra ID managing Users is easier thn before as the Entra ID can be linked with ILM as well for User management
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Entra ID for our users when accessing company applications and services and it allows seamless SSO authentication. We've also incorporated authentication with several Software as a Service (SaaS) applications, providing a centralized approach to identity management. We have also implemented multi-factor authentication using Microsoft Entra ID.
  • Multi-factor authentication integration
  • Active Directory federation services works very well with on-prem AD
  • Integrated very well with other Microsoft tools (Office 365, Outlook, SharePoint, etc.)
  • Organization of the homepage/portal seems to change a lot
  • Security reporting could be setup to be more intuitive
  • The application proxy setup can be easier to setup and understand
Setting up MFA has been one of the best things we implemented throughout our organization, and it used with numerous applications.
We also use the federation services a tremendous amount to synchronize with our on-prem environment.

Some of the application proxy setups don't work very well with some of our internal applications and information to help troubleshoot is difficult to find.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We currently use Microsoft Entra ID (Azure Active Directory) for several of our companies, some are hybrid and some are Entra only. Entra provides us with a trusted and proven directory solution that works well with our other suites (such as M365) since they are all Microsoft products. With Entra, we have the flexibility to support our existing configurations (on-prem AD) while also providing support for our newest configurations (Cloud-only).
  • Microsoft Entra integrates and functions very well with other applications/tools since it was developed by Microsoft.
  • Entra provides us the abilities to implement conditional access policies to require additional verifications (or lack thereof if needed) before granting access to a resource.
  • The ability to implement passwordless logins via Windows Hello or Authenticator sign-ins is extremely useful as companies transition to Zero Trust
  • Sometimes navigation in Entra ID can be challenging because (due to all the features) options are often buried deep in the site. This can slow up technicians until they get familiar with exactly what section they need to navigate to in order to perform a specific function/task.
  • To further expand on the above statement, Microsoft has a history of moving and/or renaming functions and products so it can be a challenge to find features at times.
  • Due to the sheer amount of features that Entra ID offers, it has a very steep learning curve to fully understand everything it can do....and how to use/configure each function.
If you are working with any Windows-based hardware, Microsoft Entra ID is almost a must-have for the management of your end users. It provides a well-organized and powerful directory and access control solution. Unless you have an extremely small organization with fewer than 10-15 users, Entra ID is a no-brainer when it comes to managing user accounts and access. It is one of the most widely used platforms and builds on years (decades) of lessons learned on what works and what doesn't.
Kamran Liaqat | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
To authenticate our communication systems like outlook , VP, team.
  • Microsoft Authenticator also supports passwordless login options
  • fingerprint and facial recognition
  • support of Azure Active Directory
  • ability to use the app to generate one-time passcodes, as well as push notifications
  • the app can be difficult to use and navigate
  • Microsoft Authenticator currently only supports a limited number of languages
  • Microsoft Authenticator is only available on mobile devices, it does not have a web version or a desktop app
Microsoft Authenticator is well-suited for scenarios where strong, two-factor authentication is required. This includes situations where users need to access sensitive or personal information, such as online banking or email accounts. It is also well-suited for use in enterprise environments, where administrators can use the app to secure employee access to company resources and data.On the other hand, scenarios where Microsoft Authenticator may be less appropriate include those where users need to access resources from multiple devices or platforms. Since Microsoft Authenticator is primarily a mobile app, it may not be the best option for users who primarily use computers or other devices. Additionally, scenarios where users need to authenticate to a wide range of services, apps, or websites that do not support Microsoft Authenticator may not be well suited.It's also less appropriate for scenarios where users are not comfortable using mobile devices or apps, or if users are in areas with poor mobile network coverage, as it may not be able to provide a smooth authentication process.
Muneer Ahmed Khan,ITIL® v3 | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
The Microsoft Azure Active Directory helped to integrate with the cloud-based platform and its services for single authentication (SSO). It helped MFA with critical applications and flawless replication between On-premise Active Directory and Microsoft Azure Active Directory. It's very easy to provision workloads on Microsoft Azure Active Directory and secure connectivity for cloud-based or on-premise systems.
  • Integration with third part cloud-based applications - e.g. CRM
  • Flawless authentication with On-Premises Microsoft Azure Active Directory
  • Workload or tenant creation is pretty easy on Microsoft Azure Active Directory and configuration of Microsoft Azure Active Directory eases the life of the Administrator
  • Microsoft Azure Active Directory works with Microsoft multi-factor services.
  • A maximum of 100 users can be part of a single group which creates an obstacle for a large organization
  • Non Admin create only 250 groups which create dependencies on admins.
Nearly 80% to 90% of systems are working on Microsoft services, especially authentication and the world is moving to the cloud. Microsoft Azure Active Directory is one of the best services from Microsoft which ease the organization and IT professionals' life easy to move on the cloud without compromising the security and leverage the services in a secure manner.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Azure Active Directory is the key component of our identity, authentication, and authorization strategy. It is fully integrated with our HR platform for onboarding and separation and enables Single-sign-on, muti-factor-authentication, and a host of other basic and advanced identity-related services. Using all that Microsoft has to offer in this space simplifies our environment and makes additional third-party products specifically targeting identity management unnecessary.
  • Basic user management with full metadata
  • Single Sign On
  • Multi factor authentication
  • Some of the most desirable advanced features are seemingly only available in bundles
  • licensing is confusing
  • The speed of evolution has made this a good suite of services, but it is exhausting to keep up with the rate of change.
Any organization with a Windows or Office footprint should at least consider Microsoft Azure Active Directory as the source of truth for user information, and the key component of their identity strategy. For organizations less reliant on Microsoft there may be better alternatives.
Score 8 out of 10
Vetted Review
Verified User
We purchased the Office 365 A5 suite about three years ago. We use Microsoft Azure Active Directory across our entire district for 30,000+ users. This is what we use to help manage our users.
  • We departmentalize our users by schools
  • We departmentatize our users by departments
  • We use this to keep up with what rights we allow specific users
  • We have been active directory users for many years and do appreciate the ease of functionality
  • We use FinPlus as our financial system to manage our employees but we have to manually move employees in AD
Giving or taking away rights by user is very easy to do through Microsoft Azure Active Directory, especially when a specific user needs access to something they would not normally need. Access is very easy to give and take away through AD. It can be clunky sometimes when working with groups in these same scenarios.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our Microsoft Azure Active Directory helps us manage all of our users including their metadata. It is used across all of our organization, helping us manage and maintain our departments employees and machines. Essentially, we use it as a central management tool that connects all our software and tools with our users and machines database.
  • Managing users
  • Managing machines
  • Security groups
  • Customization (user defined fields)
  • A better UI
  • Better online integration
I can’t find any other tools that could replace Microsoft Azure Active Directory in my organization. They
way AD is built, it’s simple and allows us to accomplish what we need in a very simple and efficient way.
Managing users and machines are simply way easier with Microsoft Azure Active Directory.
Chirag Deol | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Microsoft Azure Active Directory for managing our remote users for single-sign-on login from everywhere. We have integrated Microsoft Azure Active Directory with our on-premises active directory so that we don't need to configure everything from scratch. It provides us high availability with easy-to-configure options.
  • Easy to configure
  • High availability
  • Easy to synchronize with on-premises AD
  • Pay as you go options
  • Third-party tools need to be integrated easily
Microsoft Azure Active Directory is well suited for medium- and large-scale infrastructure to manage their users and single-sign-on options. It provides high-security features and easy synchronization with high availability. It also makes managing the policies over remote network easy.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Azure Active Directory (Azure AD) both as an internal directory and single sign-on solution for the entire organization, as well as part of our cloud offering where we leverage the capabilities of Microsoft Azure Active Directory and provide additional authentication mechanisms for our business customers.
  • Multi-factor authentication
  • Conditional access
  • Supported by and integrates with other Microsoft products
  • Complexity, especially for users not familiar with the "Microsoft way" of doing things
  • Great for enterprises but a lot of overhead for smaller businesses
If you are primarily a Microsoft shop, using Office 365, Azure, Windows, etc... then using Microsoft Azure Active Directory would be a natural choice, in fact I would say choosing anything else in this scenario would not make any sense. It has a bit of a learning curve especially if you are new coming into the Microsoft ecosystem, mostly due to its breadth and depth, but once you get a hang of it, Microsoft Azure Active Directory is a very solid identity management solution.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Azure Active Directory is being used across the entire organization. Azure AD allows us to manage access/permissions for various applications, resources, etc.
  • UI - The user interface for configuring items within Azure AD is great.
  • CLI - Interacting with the Azure CLI for Azure AD is the same great well documented experience as other interactions with the Azure CLI. Functionality is solid, documentation is great to explain different use cases with the CLI, and overall the ease of use is fantastic.
  • Configuration Documentation: There's evidently been changes to Azure AD improving the platform but in making these changes it's incredibly difficult to find solid step by step instructions to implement Azure AD for given SaaS apps for example. This isn't necessarily Microsoft's fault, as documentation drift happens everywhere, but even within Microsoft's own documentation there are discrepancies. It makes setting up AAD on an application potentially more difficult than it needs to be.
  • Multi Account Difficulties: If you have multiple accounts tied to AAD (like a school account and a work account for example) it's incredibly difficult to sign in on both. Heaven help you if you forget to open a private browsing tab to sign in to the different account. You'll spend a non-zero amount of time trying to sign back in to your other account.
The entire experience of using a full suite of Azure products has been a great one. Everything is well integrated. CLI access is feature full and often times well documented. Additionally, leveraging azure in other areas means pretty seamless integration experiences across the board. Overall, very pleased with the AAD experience.
Score 10 out of 10
Vetted Review
ResellerIncentivized
We are service provider and an ISV, we build and customize software and deliver IT Solutions to our customers, we needed an identity and access management solution that is widely compatible with our application infrastructure as well as allows us to integrate content across tenants, we also wanted a unified and simplified IAM experience for our internal users, our customers and contractors.

AzureAD was definately the optimial option, it allowed us to unify our IT administration experience through tightly integrated capabilities, and simplified synchronization of objects from On-Premises Active Directory, additionally, most of our online services for internal users are on Microsoft 365, in such scenarios, AzureAD is absolutly the best choice for our organization.

It scaled nicely as the company grows, and offers RBAC, Conditional Access and Privileged Identity Management, it also supports most of the common authentication scenarios and protocols that we require in our business, we are very much satisfied with how AzureAD works and it is definately a reliable and flexible IAM solution.
  • Conditional Access in AzureAD is great and works very well
  • Integration with Intune, Microsoft 365 and other Microsoft Cloud Services is unmatching
  • Simple user management from the Portal
  • Sign-ins behavioral monitoring and user risk detection is a top security need
  • Many features are added every now and then and its relatively easy to enable them organization-wide
  • The Multi-Factor Authentication Portal still uses the old Azure Interface that is over 7 years old, it's exceedingly difficult to manage MFA enablement for substantial number of users
  • Some limitations in the portal such as user retrieval is limited, making selecting multiple objects difficult
  • The AzureAD Sync client is particularly useful but requires advanced technical skills to troubleshoot if anything goes wrong
  • Certain security features which I believe are considered essential are only part of the Premium 2 license, such as Risk Detection and Investigation, Microsoft should try to make Plans more tailored into other features (For example limit on objects, app registration, branding, and make security features an essential part of any AzureAD Plan.
AzureAD is a very reliable and quick to setup service, If you have:
  1. Active Directory as your on-premises domain service
  2. Plan to use a cloud-based productivity service such as Microsoft 365
  3. Have any Azure-resources
  4. Use Microsoft Teams
  5. Need to have a familiar interface with familiar tools and extensive documentation
  6. Want to reduce the number of IAM Solutions you are using
Then AzureAD is definately your choice, it supports all the above and is very flexible and relatively simple to get up to speed quickly

However, if you plan to use cloud services from other providers such as Google, then you might consider other options or preferrably use Google Cloud Directory for that matter, AzureAD is tailored for businesses who have capitialized many of their IT Investments in the Microsoft Ecosystem and therefore, serves them the most.
Ron van Elteren | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our organization uses Azure AD for verification across all platforms. But not only that, I also implement ERP software based on Microsoft Dynamics 365 Business Central and integrate it with Azure AD for customers. The Azure administrator of the customers create an app registration, which I then use in Business Central for integration. That way the users of our customers can use their Office 365 credentials to access Business Central. For the app registration to work well, I have to work with the customers system administrator. The app registration has to be set up thoroughly for it to work well with Business Central.
  • The integration with other Microsoft products
  • Multi-factor authentication
  • Conditional access
  • Simplify complexity - Azure AD is rich of features, but that also makes it very complex
  • Management
Microsoft's Azure Active Directory works flawless with other Microsoft products, which of course is logical. Because I work the most with Microsoft's 365 Business Central, I really like the way BC integrates with Azure AD for verification of the BC users. For users it is also convenient, as they only have to remember 1 set of credentials.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The whole organization utilizes AzureAD. It allows for a secure, reportable identity management system that can be controlled and utilized anywhere in the world.
  • Allows for onpremise replication of existing identities
  • Has the ability to integrate with 3rd parties
  • provides an entire suite of APIs to grant as little or as much information to programs as desired.
  • provides both web interface and command-line interface for administrating
  • Updated documentation could use some improvement.
  • Speed of change replication can be slow sometimes during high traffic times
  • some features available through the command line are NOT available through the web interface.
  • random outages can be frustrating
If you need a large scale to small scale identity management system AzureAD is a good solution. AzureAD can have all the complexity you need or if you just need the basics that is there too.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Azure Active Directory is being used in conjunction with our SharePoint 360 environment to manage users from multiple functional areas of our company. We use it store user information as well as their access levels. Any changes to the settings in Azure Active Directory reflects the user's permission levels across multiple platforms on our network.
  • Enhanced our end-user experience.
  • Secure access for users.
  • Integration with other Microsoft products.
  • Users require some training.
  • The UI can be more intuitive.
  • The UI can use modern layout.
Our company is extremely satisfied with using Azure Active Directory to store and give multiple access levels to all users by the use of Active Directory. We love that since it's a Microsoft product, it can be easily integrated with other Microsoft products like SharePoint without the use of 3rd party connectors for integration. We have an enterprise account with Microsoft, so the price point for hundreds of AD users is also low.
Return to navigation