Skip to main content
TrustRadius
Microsoft Entra ID

Microsoft Entra ID
Formerly Microsoft Azure Active Directory

Overview

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Multi-Factor Authentication (85)
    9.1
    91%
  • ID Management Single-Sign On (SSO) (85)
    9.0
    90%
  • ID-Management Access Control (84)
    8.8
    88%
  • Password Management (81)
    8.2
    82%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Premium P1

$6.00

Cloud
per user/per month

Premium P2

$9.00

Cloud
per user/per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

AD FS to Microsoft Entra | How to migrate cloud apps

YouTube

Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

YouTube

Introducing Microsoft Entra

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

8.6
Avg 8.1
Return to navigation

Product Details

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

Microsoft Entra ID safeguards organizations with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Features include:

  • Secure adaptive access: Protects access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience.
  • Seamless user experiences: Provides an easy sign-in experience across a multicloud environment to keep users productive, reduce time managing passwords, and increase productivity.
  • Unified identity management: Manages identities and access to all applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.


What is Microsoft Entra ID?
What is Conditional Access in Microsoft Entra ID?
What is Microsoft Entra ID Protection?


Microsoft Entra ID Features

Identity Management Features

  • Supported: ID-Management Access Control
  • Supported: ID Management Single-Sign On (SSO)
  • Supported: Multi-Factor Authentication
  • Supported: Password Management
  • Supported: Account Provisioning and De-provisioning
  • Supported: ID Management Workflow Automation
  • Supported: ID Risk Management

Microsoft Entra ID Video

Authentication fundamentals: The basics | Azure Active Directory

Microsoft Entra ID Competitors

Microsoft Entra ID Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self-service password, and integration with Microsoft productivity and cloud storage (Office 365, OneDrive, etc) as well as 3rd party services.

JumpCloud are common alternatives for Microsoft Entra ID.

Reviewers rate Multi-Factor Authentication highest, with a score of 9.1.

The most common users of Microsoft Entra ID are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(376)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We need to manage many discreet groups of people and their access to systems and licensing base on multiple criteria. We have staff who are various kinds of employees as well as volunteers. In addition to our staff/volunteers we also have associates that are involved but do not need the full spectrum of Microsoft 365 services. Additionally we have an intranet and hundreds of teams that need access permissions based on identity. A tool like Microsoft Entra ID is essential to managing this successfully.
  • Assign users into groups dynamically based on user profile details.
  • Secure authentication using easy app based MFA.
  • User authentication intelligence that identifies unusual behavior and flags of blocks suspicious login attempts.
  • Manage permissions for sensitive internal resources like the internet or project teams.
  • Automatically assign licenses based on user properties or group membership
  • Nesting of group membership does not allow email to be delivered to group members.
  • User profile properties are somewhat rigid, creating custom attributes could be much easier and more functional.
  • There are so many features navigation is somewhat challenging to remember if you are not a daily user.
If you have many users and need to separate them into groups with access that changes based on their role or status, I think dynamic groups handles this brilliantly.

Creating a secure environment where identify and access are highly secure and authenticated is very easy to manage and user.

It also allows for various levels of administrative access. You can give certain people access to user administration without having to give them access to other administrative functions.

In my experience, there really isn’t a size or scope of company that could not benefit from Microsoft Entra ID.
Identity Management (7)
78.57142857142857%
7.9
ID-Management Access Control
100%
10.0
ID Management Single-Sign On (SSO)
90%
9.0
Multi-Factor Authentication
100%
10.0
Password Management
N/A
N/A
Account Provisioning and De-provisioning
80%
8.0
ID Management Workflow Automation
80%
8.0
ID Risk Management
100%
10.0
  • Despite many attempts, bad actors have yet to cause our company harm from unauthorized access. Microsoft Entra ID has always prevented access.
  • It has streamlined our permissions and access management. We now save time and have accurate groups.
  • We are an organization that needs security and Microsoft Entra ID has certainly provided the level of security and confidence we need.
We used to use it on-prem but migrated to the cloud 7 years ago and it was absolutely worth it. For a short time were a hybrid environment but I don’t recommend that. The migration was a bit challenging but I expect that to be better now. In my opinion, using a good partner to help with the migration is a key to success.
We use Microsoft Entra ID to secure access to a few third party systems/apps using SSO. The user experience is very good but the setup process can be a challenge. It’s a little tedious and depending on how good the third party documentation and support is will make a huge difference.
Egencia, Virtous CRM, Ramp, LinkedIn Learning
Our staff and users have become far more secure and confident using our system. We have had far fewer issues with access problems and password issues. Setting up MFA for users could be a bit better but given what it does the process is well worth the slight hassle it is for users the one time they need to do it.
120
Finance/Accounting IT Human Resources various programs and projects doing research, teaching. Publishing various online and print periodicals
1
I think if you are comfortable with technology and can teach yourself, you can use it. It is not the most intuitive system out there but the documentation and other resources available make it fairly straight forward to find answers to questions you may have. For more advanced functionality, I think you would need to be much more comfortable with the Microsoft environment and at times Powershell.
  • Securely sign in our staff, but keep out bad actors
  • Assign staff to the right groups, granting them access to the Teams and Intranet sites they need.
  • Assign the correct licenses to staff based on their user profile (Department, Employee ID).
  • We have not ventured out of the norm
  • We hope to implement Conditional Access device management where they can only use Microsoft 365 on approved managed computers.
It has been an essential tool and we have had very few problems using it. Nothing comes close that I have seen, though given how well it has worked out for us I really don't look very hard. The value is extremely high when you consider you get Microsoft Entra ID and the rest of the Microsoft 365 platform for one price.
No
  • Cloud Solutions
  • Scalability
  • Integration with Other Systems
  • Ease of Use
  • Other
Security was paramount. Whatever we chose had to provide a secure environment that was not a huge challenge or hassle for our users or our IT team.
I would not change anything. We are very pleased with how it went.
Make sure you use a good partner. Our implementation was a bit longer and more problematic than we expected. Our partner got it done, but, in my opinion, some of their inexperience and staffing issues were evident.
  • Third-party professional services
I prefer not to say.
Yes
We were on-prem, then moved to hybrid for a year or two, then went full cloud.
Change management was a minor issue with the implementation
In my opinion, invest a LOT into resources to help your staff with the changes. Any system will affect some users and create problems. Identity Management is not one that you want people to struggle with for very long.
  • Using MFA
  • Remembering their password
  • changing their password or resetting their password if they forgot
I think it can be hard to manage, but only because it is so big. Any time you have a lot you can do the management of it gets harder. They do a good job making it good to use and document the product very well.
  • MFA authentication using the Authenticator App
  • Create and use dynamic groups
  • Assign licenses using dynamic groups
  • The initial setup of MFA is a bit tricky for non-technical people. But they all got it eventually.
Yes
It is very limited, but good for a few core functions like user status, block accounts, look up details on profiles.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are running a hybrid cloud organization and this holds all of our employees in the cloud for us.
  • Syncs well
  • Uptime
  • Ease of use
  • Name changes
  • Keep the UI simpler
  • Stop changing the UI
In my experience, it works very well for hybrid organizations. It may work better for full cloud orgs.
Identity Management (6)
100%
10.0
ID-Management Access Control
100%
10.0
ID Management Single-Sign On (SSO)
100%
10.0
Multi-Factor Authentication
100%
10.0
Account Provisioning and De-provisioning
100%
10.0
ID Management Workflow Automation
100%
10.0
ID Risk Management
100%
10.0
  • It has enabled us to move to a more cloud based setup
We have both. We are on-prem and in the cloud.
Yes. We do have some apps secured with Microsoft Entra ID.
DocuWare No on-prem is secured this way.
I have not noticed any changes.
100
2
  • Identity management
No
  • Cloud Solutions
  • Scalability
I wouldn't change.
  • Third-party professional services
No
  • Learning curve
It works well.
  • Reports
  • Most of it
Score 8 out of 10
Vetted Review
Verified User
Microsoft Azure Active Directory is used to control access to our apps and app resources. Management of Microsoft licenses (Office, OS, ..), setup of MFA authentication and a lot more
  • SSO integration
  • Device management
  • User management
  • MFA setup
  • Affordable security plans
Microsoft Azure Active Directory is well suited for cloud applications with SSO functionality, devicemanagement, license management, user & group management. Microsoft Azure Active Directory not well suited for on premise use.
Identity Management (7)
71.42857142857143%
7.1
ID-Management Access Control
80%
8.0
ID Management Single-Sign On (SSO)
90%
9.0
Multi-Factor Authentication
60%
6.0
Password Management
70%
7.0
Account Provisioning and De-provisioning
70%
7.0
ID Management Workflow Automation
70%
7.0
ID Risk Management
60%
6.0
  • Creation of power automate workflows
  • Setting up automated tasks
A little hard to reach at times
Microsoft Azure Active Directory makes for an easy integration with all other microsoft products & services, easy management of users, group, devices, ..
The security plans are too expensive for smaller companies
Muneer Ahmed Khan,ITIL® v3 | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
The Microsoft Azure Active Directory helped to integrate with the cloud-based platform and its services for single authentication (SSO). It helped MFA with critical applications and flawless replication between On-premise Active Directory and Microsoft Azure Active Directory. It's very easy to provision workloads on Microsoft Azure Active Directory and secure connectivity for cloud-based or on-premise systems.
  • Integration with third part cloud-based applications - e.g. CRM
  • Flawless authentication with On-Premises Microsoft Azure Active Directory
  • Workload or tenant creation is pretty easy on Microsoft Azure Active Directory and configuration of Microsoft Azure Active Directory eases the life of the Administrator
  • Microsoft Azure Active Directory works with Microsoft multi-factor services.
  • A maximum of 100 users can be part of a single group which creates an obstacle for a large organization
  • Non Admin create only 250 groups which create dependencies on admins.
Nearly 80% to 90% of systems are working on Microsoft services, especially authentication and the world is moving to the cloud. Microsoft Azure Active Directory is one of the best services from Microsoft which ease the organization and IT professionals' life easy to move on the cloud without compromising the security and leverage the services in a secure manner.
Identity Management (7)
90%
9.0
ID-Management Access Control
90%
9.0
ID Management Single-Sign On (SSO)
90%
9.0
Multi-Factor Authentication
90%
9.0
Password Management
90%
9.0
Account Provisioning and De-provisioning
90%
9.0
ID Management Workflow Automation
90%
9.0
ID Risk Management
90%
9.0
  • The return on investment is a little fast if you implement the systems and integrated them well.
  • Reduction in operational cost by implementing quick BOTS for provisioning and de-provisioning.
  • Quick turn around to business which helps Organization to take quick decisions.
The depth of the product and its services offering, security at par and all security standards are followed, quick turnaround time which helps an organization to take quick decisions, visible ROI, and value for money. It is available in all sizes (Small, Mid, Large), and reduction in day-to-day operational costs helps administrators to focus on other critical areas.
Easy rollout across organizations, accessible from any device securely, and easy integration with Microsoft products and its services. Microsoft technical consulting services and team helps an organization to connect all dots which make Organization IT professionals' life easier. Easy to use hence adaption is faster and no major training needs to conduct for users.
Microsoft Professional Services' technical knowledge is appreciable as consultants design the solution as per customer requirements. Mapping of features per user specifications and assisting Customer IT engineers to implement so they can manage and administer the services.
The features are getting addresses per requirements and their value for Money. The proposed ROI and actual ROI build confidence.
Return to navigation