Microsoft Entra ID bridged the gap for our users.
September 26, 2023

Microsoft Entra ID bridged the gap for our users.

Anonymous | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft Entra ID

We use Microsoft Entra ID, previously known as Azure AD, as a bridge between local and cloud AD and for unified user management and single sign-on access to our cloud-based resources, such as Microsoft 365 and Azure, with the added benefit of multi-factor authentication (MFA).
  • Single Sign-On.
  • Multi factor Authentication (MFA).
  • Microsoft 365 User Management.
  • Depth of the administration menus often makes things hard to find.
  • Some basic, security-centric features are only available with paid per-user subscriptions -- such as restricting logins based on country.
  • Reporting and alerting is limited.
  • Allowed for quick rollout of multifactor authentication (MFA).
  • The ability for single sign-on reduced user frustration when bouncing between applications.
  • Cloud-based management allows admins to manage users regardless of location.
We have used local Active Directory for decades and found a disconnect as we began utilizing more cloud-based services. Management of user accounts for disparate systems became increasingly frustrating not only for admins but also for end users who had separate logins for each. Utilizing Entra ID's ability to bridge local and cloud AD, combined with single sign-on and multifactor authentication, was the right solution for our needs.
We do not currently use Entra ID with non-Microsoft apps.
Currently, we use Entra ID to connect with only Microsoft-based SaaS applications but look forward to more of our SaaS application vendors offering the Entra ID as an option.
The ability to use single sign-on between SaaS applications has improved our end-user experience. This will gain in popularity as more non-Microsoft applications add support for Entra ID. In addition, enforcing multifactor authentication, which could be daunting for end-users, was a simple process for both admins and users and went very smoothly.
Microsoft Entra ID seemed to be a better fit for our organization since we were already using Microsoft 365 and a local active directory.

Do you think Microsoft Entra ID delivers good value for the price?

Yes

Are you happy with Microsoft Entra ID's feature set?

Yes

Did Microsoft Entra ID live up to sales and marketing promises?

Yes

Did implementation of Microsoft Entra ID go as expected?

Yes

Would you buy Microsoft Entra ID again?

Yes

The use of Microsoft Entra ID, previously known as Azure AD, is necessary when using Microsoft 365. It can also be used for single sign-on, to link local AD to the cloud, and for implementing multifactor authentication (MFA). Using Entra ID to enforce MFA with Microsoft 365 is simple and should be considered if your organization is not already using it.

Microsoft Entra ID Feature Ratings

ID-Management Access Control
9
ID Management Single-Sign On (SSO)
9
Multi-Factor Authentication
9
Password Management
1
Account Provisioning and De-provisioning
6
ID Management Workflow Automation
2
ID Risk Management
5