Microsoft Azure Active Directory is a sure solution
March 24, 2021

Microsoft Azure Active Directory is a sure solution

HARDIK CHUDASAMA | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft Azure Active Directory

We are working with a health care client to handle their CRM software in the cloud. Our company is using Microsoft Azure Active Directory for the database workload and also for their third-party API with client data transitions (so it is being used by only the Database management department for now).

We are using Microsoft Azure Active Directory for basic operations:
  • Single sign-on, enabling access to apps from anywhere
  • Conditional access and multi-factor authentication to help protect and govern access over the users
  • Integrating identities with other apps and authenticating for the work system
  • Single identity platform to engage with internal and external users more securely
  • Identity governance can free up IT resources by automating periodic supervisory reviews
  • Integrates seamlessly with third-party MFA and MDM providers
  • User interface can be improved; can be more user friendly
  • It is not flexible or customizable for specific needs. It only manages Microsoft accounts in the same domain.
  • Lower intrinsic value for customers not already invested in other Microsoft cloud services
  • Microsoft Azure Active Directory gave us a centralized secure system for us to manage our users world wide
  • The learning curve and identifying all the available feature was a huge task to achieve
  • If the organization uses on-premises exchange hosting and local active directory, Microsoft Azure Active Directory won't be much of a help considering the cost with which it comes
  • The desirable features in Microsoft Azure Active Directory need to be bought as licenses with huge cost
The primary role for Microsoft Azure Active Directory is to be the user authentication infrastructure for Azure and a web single sign-on solution. It is highly tailored for Windows servers and Windows-based infrastructures hosted in Azure. Microsoft azure AD can extend beyond the capabilities of just being an identity and access management solution, whereas Okta lacks in that regard.

Do you think Microsoft Entra ID delivers good value for the price?

Yes

Are you happy with Microsoft Entra ID's feature set?

Yes

Did Microsoft Entra ID live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Microsoft Entra ID go as expected?

Yes

Would you buy Microsoft Entra ID again?

Yes

Microsoft has always kept the Azure Active Directory at the front side of their identity management suite. It makes the most sense to use Microsoft Azure Active Directory if you are already a Microsoft Azure customer.

Some specific scenarios where Microsoft Azure AD will be well suited are
  • If your organization has users who are geographically dispersed and you want to implement a centralized security and access system for them.
  • If the client or organization is heavily invested in Microsoft eco-system for other needs, Microsoft Azure Active Directory is the way to go
Scenarios where Azure Active Directory is less appropriate are
  • If the organization is not invested in the Microsoft ecosystem.
  • If you want an intuitive implementation process.
  • If you have fewer than 50 users.

Microsoft Entra ID Feature Ratings

ID-Management Access Control
6
ID Management Single-Sign On (SSO)
8
Multi-Factor Authentication
7
Password Management
8
Account Provisioning and De-provisioning
7
ID Management Workflow Automation
5
ID Risk Management
7