Azure Active Directory = Microsoft Entra ID
August 30, 2023

Azure Active Directory = Microsoft Entra ID

Anonymous | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft Entra ID

We currently use Microsoft Entra ID (Azure Active Directory) for several of our companies, some are hybrid and some are Entra only. Entra provides us with a trusted and proven directory solution that works well with our other suites (such as M365) since they are all Microsoft products. With Entra, we have the flexibility to support our existing configurations (on-prem AD) while also providing support for our newest configurations (Cloud-only).
  • Microsoft Entra integrates and functions very well with other applications/tools since it was developed by Microsoft.
  • Entra provides us the abilities to implement conditional access policies to require additional verifications (or lack thereof if needed) before granting access to a resource.
  • The ability to implement passwordless logins via Windows Hello or Authenticator sign-ins is extremely useful as companies transition to Zero Trust
  • Sometimes navigation in Entra ID can be challenging because (due to all the features) options are often buried deep in the site. This can slow up technicians until they get familiar with exactly what section they need to navigate to in order to perform a specific function/task.
  • To further expand on the above statement, Microsoft has a history of moving and/or renaming functions and products so it can be a challenge to find features at times.
  • Due to the sheer amount of features that Entra ID offers, it has a very steep learning curve to fully understand everything it can do....and how to use/configure each function.
  • Our organization covers Cyber Security insurance and as part of the review/auditing, we are able to save on insurance premiums since we implement the security features of Entra ID.
  • The ability to use conditional access policies helps us to increase security without negatively impacting our users. For example, we can require additional verifications based on geographic location of sign-in attempts. This means that users on our internal network can sign-in with MFA, but sign-in attempts from outside of the network require additional factors before being authenticated.
We are a holdings company that has approximately 30 companies under our umbrella. Some of our companies are using an on-prem (hybrid) domain and some are cloud-only. The intent is to move all of our companies to cloud-only in the near future, but in the meantime Entra provides us the flexibility to manage all of our companies regardless of their location.
Yes, we currently have implemented Meraki sign-ins into Entra ID. This enables us to leverage security groups to grant access to the administration portal for the Meraki devices. This application shows up when a user logs into their M365 dashboard (after the app has been assigned to them). They can simply launch the application/dashboard right from their list of apps.
We are using Team Dynamix (TDX) as a project management and ticketing system currently as a SaaS application. Yes, we do have several on-premises applications connected via Entra ID. Our SIEM tool (LogRhythm) is an on-prem appliance that we have configured to SSO via the Entra ID.
As with any change that gets implemented, end users will typically have an adjustment period. I believe that inherently people don't like change, so adoption of new products/processes can cause confusion or frustrations. Overall, we had some initial grumblings about changes to the sign-in process, but the increased security and convenience of SSO has ultimately been overall welcomed.
I was not part of the research or decision-making (evaluation) of Okta vs Entra ID. In fact, we are currently utilizing both products at this time, so I'm not quite sure you really need to select one over the other. Having so many companies and differences between them, sometimes it makes more sense to use Entra ID whereas other companies may find Okta to be a better fit.

Do you think Microsoft Entra ID delivers good value for the price?

Yes

Are you happy with Microsoft Entra ID's feature set?

Yes

Did Microsoft Entra ID live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Microsoft Entra ID go as expected?

Yes

Would you buy Microsoft Entra ID again?

Yes

If you are working with any Windows-based hardware, Microsoft Entra ID is almost a must-have for the management of your end users. It provides a well-organized and powerful directory and access control solution. Unless you have an extremely small organization with fewer than 10-15 users, Entra ID is a no-brainer when it comes to managing user accounts and access. It is one of the most widely used platforms and builds on years (decades) of lessons learned on what works and what doesn't.

Microsoft Entra ID Feature Ratings

ID-Management Access Control
6
ID Management Single-Sign On (SSO)
7
Multi-Factor Authentication
8
Password Management
8
Account Provisioning and De-provisioning
7
ID Management Workflow Automation
6
ID Risk Management
8