Skip to main content
TrustRadius
Microsoft Entra ID

Microsoft Entra ID
Formerly Microsoft Azure Active Directory

Overview

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (85)
    9.1
    91%
  • ID Management Single-Sign On (SSO) (85)
    9.0
    90%
  • ID-Management Access Control (84)
    8.8
    88%
  • Password Management (81)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Premium P1

$6.00

Cloud
per user/per month

Premium P2

$9.00

Cloud
per user/per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AD FS to Microsoft Entra | How to migrate cloud apps

YouTube

Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

YouTube

Introducing Microsoft Entra

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.6
Avg 8.1
Return to navigation

Product Details

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

Microsoft Entra ID safeguards organizations with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Features include:

  • Secure adaptive access: Protects access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience.
  • Seamless user experiences: Provides an easy sign-in experience across a multicloud environment to keep users productive, reduce time managing passwords, and increase productivity.
  • Unified identity management: Manages identities and access to all applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.


What is Microsoft Entra ID?
What is Conditional Access in Microsoft Entra ID?
What is Microsoft Entra ID Protection?


Microsoft Entra ID Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

Microsoft Entra ID Video

Authentication fundamentals: The basics | Azure Active Directory

Microsoft Entra ID Competitors

Microsoft Entra ID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

JumpCloud are common alternatives for Microsoft Entra ID.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.1.

The most common users of Microsoft Entra ID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(376)

Attribute Ratings

Reviews

(1-25 of 40)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are on the cloud based, as we are moving away from on premise infrastructures, this comes with the organization's policy where WFA is allowed and will not go anytime soon. Having it sitting in the cloud actually makes easier for us to manage and focus more on important things, instead of worrying about the status and loads of our infrastructures
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Yes, I have implemented both on-premise and in the cloud. The Azure AD on cloud implementation works directly on ODATA API construct as per the standard implementation.
The On-premise requires installation of provisioning agent and cloud sync with the system. It is integrated with 3rd party application like Successfactors, Workday via provisioning through ODATA APIs and reaches to on-prem active directory through domain controller.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
At the company I work at now, our identity is managed exclusively in the cloud. We have all user management and VMs hosted through Microsoft, not internally. We utilize the full Microsoft cloud suite for SSO, user management, and VM deployment.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Onprem Identities which gets synced to Azure Cloud via Azure AD AD-Connect. We have multiple domain controllers in multiple locations so identities in On-prem gets replicated across all DCs and then they gets synced to cloud via Azure AD connect agent. So Hybrid model of deployment is what we have.
November 17, 2023

Entra ID review

Score 3 out of 10
Vetted Review
Verified User
Incentivized
We have both an onsite server running the cloud provisioning agent and cloud identities. Our onsite server syncs with the Entra ID to provide single sign on for Microsoft services. This allows us to use a single password for signing in to on premise resources as well as cloud resources such as Sharepoint, Onedrive and the cloud applications.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
All of our identities are in the cloud. I wouldn't really consider maintaining our credentials and managing these systems on-prem, at this point. I'd rather rely on Microsoft Entra ID to house our data securely and reliably, than try to do it ourselves. Happy to outsource as many of our IT services as possible!
Yash Mudaliar | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Yes, we do have an on-prem Azure AD Forest with multiple Organizational Units and a concise set of domain controllers as well. When it comes to cloud presence, we are currently only living in Azure with almost 500-600 users and almost 700 devices (since we also allow a chunk of users with BYOD model including a few freelancers).
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Our organization uses Microsoft Entra ID to manage user identities in both on-site and cloud environments. This helps to ensure secure and easy user access through biometric and multi-factor authentication methods. It links with our on-site Active Directory and also works with cloud-based applications, boosting our access control and user self-service abilities. We bolster our financial security measures by extensively logging and monitoring all related activity.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
As our on-premise AD existed first, we have synced accounts to the cloud through ADSync. However we also have some cloud native accounts, and guest users from other organisations. It has also allowed us to create B2B connections to other Microsoft Entra ID tenancies which has made mergers and acquisitions much easier on day 1.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Our deployment is hybrid as we still have an on prem Active Directory and Exchange server. There are some limitations in a hybrid environment for example users and email accounts must be created on prem before syncing to Entra ID and Office 365. User attributes can only be changed on prem then synced to Entra ID, it’s an extra step but it’s just the required workflow when working in a hybrid setup.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
If I have identities in the cloud, I know that the IT team was the one that obviously executed the implementation process where it made connections to our server and to the access that Microsoft gives when acquiring the program with the suppliers, there was not much problem, in reality, everything was designed and configured in one week for the entire company.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We have used local Active Directory for decades and found a disconnect as we began utilizing more cloud-based services. Management of user accounts for disparate systems became increasingly frustrating not only for admins but also for end users who had separate logins for each. Utilizing Entra ID's ability to bridge local and cloud AD, combined with single sign-on and multifactor authentication, was the right solution for our needs.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have a mixed enviroment, working both with on premise appliances and also cloud services. We try to use the best part of the cloud deployment, such as conditional access, mfa, high availability, etc... to use it both on cloud solutions, 3rd party integrations and on premise applications. It can improve both cloud and on premise deployments.
Mike Paron | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have a hybrid environment to support some legacy enterprise applications. Our goal is to move 100% to azure as soon as possible, once the legacy apps are replaced.

We have all of our user identities and some security groups synced to the cloud from an "on-prem" (azure VM) domain controller. The on-prem security groups are only used for those legacy apps mentioned earlier. All of our real identity setup is done in Microsoft Entra ID/AzureAD.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have both types of identities that are on-premises and in-cloud identities, we have hybrid environment and it's synced through AD Connect tool. we have enabled only one way syncing without password hash write-back due to our security policy. so, the users outside are not able to change passwords by themselves.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We used to use it on-prem but migrated to the cloud 7 years ago and it was absolutely worth it. For a short time were a hybrid environment but I don’t recommend that. The migration was a bit challenging but I expect that to be better now. In my opinion, using a good partner to help with the migration is a key to success.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use an hybrid deploiment, our local Active Directory is Synced with Microsoft Entra ID, by this reason it simplyfies our management scenario, and it's synced several times at hour. If you have enabled the writeback functionality, user's can update theirs passwords using the cloud.
It helps to manage identities and user permissions, excellent integration with on premises active directory.
Return to navigation