Microsoft Entra ID: A hub of connecting SaaS applications
December 05, 2023

Microsoft Entra ID: A hub of connecting SaaS applications

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft Entra ID

It is useful for integration with On-premise active directory through Azure AD provisioning. Plus it is helpful in assigning default licenses through the use of Microsoft Graph APIs
  • Maintaining users in Azure AD with enabled and disabled state
  • Provisioning users data from other apps to Active directory through integration
  • Use of Microsoft graph APIs in assigning default groups and OUs
  • The use of expressions in Azure AD provisioning can be improved
  • Use of scoping filters can be improved for GREATER THAN OR EQUAL TO for datetime fields
  • It is giving ease of implementation in integration with successfactors and other applications
  • It is lacking in proper documentation which increases the time of implementation
  • Few actions such as stagedDelete operation is affecting the scope of integrations
Yes, I have implemented both on-premise and in the cloud. The Azure AD on cloud implementation works directly on ODATA API construct as per the standard implementation.
The On-premise requires installation of provisioning agent and cloud sync with the system. It is integrated with 3rd party application like Successfactors, Workday via provisioning through ODATA APIs and reaches to on-prem active directory through domain controller.
Yes, it is connected to non-microsoft applications such as Successfactors, Workday etc. It is connected to those apps via provisioning for pulling data from these apps. The data pulls happens using standard feature of Odata REST APIs from successfactors. These works on the principle of unique employee id in SAP HR applications.
The main SaaS application that is connected to Entra ID is SAP Successfactors (HR experience app). Yes the on-premise active directory and SAP ERP and Fiori applications are also connected to Entra ID. The connection to on-premise app happens either through the use of provisioning agent or other similar applications. The connection can also be tested.
Yes, the end user experience changes to much satisfiable extent in different applications with the deployment of Entra ID. It is even helpful in integration different third party applications through the usage of single sign on feature to those apps. This can happen with the exchange of metadata between different applications.
The Microsoft Entra ID reaches to height in comparison to other applications of Google cloud console and Amazon Web Services due to its amazing feature of provisioning and Microsoft Graph APIs. Plus ease of implementation of single sign on feature to different apps as an identity provider is a cherry on the cake.

Do you think Microsoft Entra ID delivers good value for the price?

Yes

Are you happy with Microsoft Entra ID's feature set?

Yes

Did Microsoft Entra ID live up to sales and marketing promises?

Yes

Did implementation of Microsoft Entra ID go as expected?

Yes

Would you buy Microsoft Entra ID again?

Yes

It is well suited for creating and updating and deleting employee attributes through Azure AD provisioning. But there can be some scenarios such as installation of provisioning agent documentation can be improved with proper screenshots. This will help consultants better in further implementations in future. The integration perspective is good but still the documentation available has scope of improvement.

Microsoft Entra ID Feature Ratings

ID-Management Access Control
8
ID Management Single-Sign On (SSO)
9
Multi-Factor Authentication
9
Password Management
9
Account Provisioning and De-provisioning
9
ID Management Workflow Automation
1
ID Risk Management
Not Rated