Microsoft Entra ID Review
September 13, 2023

Microsoft Entra ID Review

Anonymous | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft Entra ID

Incident response, vulnerability management, as in configuration assessment, hardening and threat hunting.
  • Logging when there's enough storage. So recent logging, there's good conditional access policies. And I mean SSO MFAs pretty decent, so good I guess particularly well. And then on the SSO side, integration with apps and whatnot out there on the web does it very well. Obviously it's Microsoft
  • There's a lot of stuff that's kind of cobbled together. It's hard to find dashboards, it's hard to find configuration settings because they're not always in the same spot or they're renamed, the look and feel of reports, analysis tools, configurations can vary wildly from area to area. So there's a lot of cohesion that needs to be done for it to really be better.
  • Positive impact. So Entra ID at the free tier provides a ton of utility for people who don't have domains, who can't afford on-prem ad, who don't want to mess with servers. So in all, I think it's really positive and it gives us an option to say, even at the free tier you can get a decent amount of capability and protection.

Do you think Microsoft Entra ID delivers good value for the price?

Yes

Are you happy with Microsoft Entra ID's feature set?

Yes

Did Microsoft Entra ID live up to sales and marketing promises?

Yes

Did implementation of Microsoft Entra ID go as expected?

Yes

Would you buy Microsoft Entra ID again?

Yes

So obviously being Microsoft, the integrations are great. So if we're deploying a new app using Microsoft's authentication or even integrating that into some of the stuff we already have to just better control the identity flow is great. I like that. Can't really beat that for Microsoft areas where it could be better. And we touched on that before, but it's a lot of the hack together, bits of the UI configurations, there's a lot of stuff that's easy to miss. For instance, something as simple as in Azure AD or Entra ID, setting up security defaults for the tenant isn't kind of a weird place. It's in a different place and it also doesn't tell you what it does. So it's in a different place than per-user access. Totally different place than conditional access. So got to bring those all together.

Microsoft Entra ID Feature Ratings

ID-Management Access Control
Not Rated
ID Management Single-Sign On (SSO)
Not Rated
Multi-Factor Authentication
Not Rated
Password Management
Not Rated
Account Provisioning and De-provisioning
Not Rated
ID Management Workflow Automation
Not Rated
ID Risk Management
Not Rated