Tight integration, simple management and a feature-rich experience is what AzureAD promises and delivers
May 07, 2021

Tight integration, simple management and a feature-rich experience is what AzureAD promises and delivers

Anonymous | TrustRadius Reviewer
Score 10 out of 10
Vetted Review

Overall Satisfaction with Microsoft Azure Active Directory

We are service provider and an ISV, we build and customize software and deliver IT Solutions to our customers, we needed an identity and access management solution that is widely compatible with our application infrastructure as well as allows us to integrate content across tenants, we also wanted a unified and simplified IAM experience for our internal users, our customers and contractors.

AzureAD was definately the optimial option, it allowed us to unify our IT administration experience through tightly integrated capabilities, and simplified synchronization of objects from On-Premises Active Directory, additionally, most of our online services for internal users are on Microsoft 365, in such scenarios, AzureAD is absolutly the best choice for our organization.

It scaled nicely as the company grows, and offers RBAC, Conditional Access and Privileged Identity Management, it also supports most of the common authentication scenarios and protocols that we require in our business, we are very much satisfied with how AzureAD works and it is definately a reliable and flexible IAM solution.
  • Conditional Access in AzureAD is great and works very well
  • Integration with Intune, Microsoft 365 and other Microsoft Cloud Services is unmatching
  • Simple user management from the Portal
  • Sign-ins behavioral monitoring and user risk detection is a top security need
  • Many features are added every now and then and its relatively easy to enable them organization-wide
  • The Multi-Factor Authentication Portal still uses the old Azure Interface that is over 7 years old, it's exceedingly difficult to manage MFA enablement for substantial number of users
  • Some limitations in the portal such as user retrieval is limited, making selecting multiple objects difficult
  • The AzureAD Sync client is particularly useful but requires advanced technical skills to troubleshoot if anything goes wrong
  • Certain security features which I believe are considered essential are only part of the Premium 2 license, such as Risk Detection and Investigation, Microsoft should try to make Plans more tailored into other features (For example limit on objects, app registration, branding, and make security features an essential part of any AzureAD Plan.
  • Multi-Factor Authentication Integration
  • User Risk Detection
  • RBAC for Enterprise Applications, Users and Resources
  • Password Synchronization and Password Resets
  • AzureAD Application Proxy for Secure Application Publishing
  • AzureAD Helped us reduce over 50% of the number of support tickets received for password management, cutting the costs extensively on the support operations
  • User Risk Detection saved us tens of thousands of dollars due to early detections of risky users
  • Secure MFA saved us while working from home to provide secure authenticated access to resources, this was priceless as the number of cyber-attacks spiked during the pandemic
  • AzureAD Application Proxy helped us publish many enterprise applications for WFH users quickly saving us thousands of dollars in investment on network hardware and resources
As much as its easy to compare AzureAD to others, as much as it gets complicated.
AzureAD is a direct choice for business relying on the Microsoft ecosystem of products and services, the integration between AzureAD, Windows and Windows Server is phenomenal, and Microsoft keeps expanding the capabilities of the offering.

We did investigate Google Cloud Identity and AWS IAM, problem is, as good as they are for Identitiy management for resources residing on their cloud, their services do not extend to what enterprises hope for and eventually require third-party software and systems.

Truly, What differentiates AzureAD from others is its broad integration with Intune, Microsoft 365, Microsoft Defender, Azure and other Microsoft services, this integration "if a business depends on the whole suite", provides a very comprehensive, clear and unified management experience across the whole platform, with unified licensing management for all these products from AzureAD Portal itself, making AzureAD more than just an IAM solution to many enterprises.

There are cases of course, where you might want to depend on AWS or Google Cloud Identity, but since most business use Windows-based devices for end users, the compatibility, integration and speed to deliver new features from AzureAD beats others.

Do you think Microsoft Entra ID delivers good value for the price?

Yes

Are you happy with Microsoft Entra ID's feature set?

Yes

Did Microsoft Entra ID live up to sales and marketing promises?

Yes

Did implementation of Microsoft Entra ID go as expected?

Yes

Would you buy Microsoft Entra ID again?

Yes

Microsoft Endpoint Manager (Microsoft Intune + SCCM), Microsoft Defender for Endpoint (formerly Microsoft Defender ATP), Azure Virtual Machines, Windows Server, Microsoft System Center, Veeam Backup & Replication
AzureAD is a very reliable and quick to setup service, If you have:
  1. Active Directory as your on-premises domain service
  2. Plan to use a cloud-based productivity service such as Microsoft 365
  3. Have any Azure-resources
  4. Use Microsoft Teams
  5. Need to have a familiar interface with familiar tools and extensive documentation
  6. Want to reduce the number of IAM Solutions you are using
Then AzureAD is definately your choice, it supports all the above and is very flexible and relatively simple to get up to speed quickly

However, if you plan to use cloud services from other providers such as Google, then you might consider other options or preferrably use Google Cloud Directory for that matter, AzureAD is tailored for businesses who have capitialized many of their IT Investments in the Microsoft Ecosystem and therefore, serves them the most.

Microsoft Entra ID Feature Ratings

ID-Management Access Control
10
ID Management Single-Sign On (SSO)
10
Multi-Factor Authentication
7
Password Management
10
Account Provisioning and De-provisioning
10
ID Management Workflow Automation
7
ID Risk Management
9