IBM Cloud Identity Service vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
325 views|218 comparisons
100% willing to recommend
Microsoft Logo
13,032 views|9,346 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Cloud Identity Service and Microsoft Entra ID based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS).
To learn more, read our detailed Identity and Access Management as a Service (IDaaS) (IAMaaS) Report (Updated: April 2024).
770,458 professionals have used our research since 2012.
Featured Review
Anonymous User
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is stable. We can automate many of our daily operations with it, and we don't have to manage many things manually.""It is multiple identity and access management, so all of the applications are valuable. It's also part of the automated process.""One of the most valuable features of IBM Cloud Identity Service is that it delivers integrations with the commercial SaaS software that's available."

More IBM Cloud Identity Service Pros →

"Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel.""I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider.""The security features are great. They will report in advance to you in the case of suspicious activity.""The best thing about Active Directory is its compatibility. It works with lots of third-party vendors. We're using multiple products, and they're all integrated with our Active Directory.""We have not had any formal issues with scalability.""It has made our work easier in that it’s simplified everything for us.""Two very important features in terms of security are governance and compliance through the Conditional Access policies and Azure Log Analytics.""The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot."

More Microsoft Entra ID Pros →

Cons
"The initial setup is complex, it's not straightforward. It takes months because it's not straightforward.""IBM Cloud Identity Service is going in the right direction with the product. They need to keep building out the integrations and having the library is very critical.""Everything can be more stable and secure. There could also be more account features. I would like to be able to do more things through it to manage users' accounts."

More IBM Cloud Identity Service Cons →

"I think the documentation and configuration are both areas that need improvement.""Allowing for more customization would be very useful. There is a limited metadata capability. When you look at a user, there are only six pieces of information you can see, but organizations are way more complex, so having that metadata available and being able to use that for dynamic user groups and other policies would be very helpful.""The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems.""The technical support has room for improvement.""From an admin perspective, I would like to see improvement in the Microsoft Graph API.""When it comes to identity and access life cycle management for applications that are run on-premises, as well as access governance, if those kinds of capabilities could be built into Azure Active Directory, that would be good.""When we add some user groups, at times they will not be properly configured. Also, sometimes Azure AD is not aware of the group policy, like the control, device functions, and settings, in detail. For example, you cannot configure these settings through mobile devices. It doesn't provide the flexibility to do that. The other challenge is that a third-party application may provide access without authorization.""One thing that bothers me about Azure AD is that I can't specify login hours. I have to use an on-premises instance of Active Directory if I want to specify the hours during which a user can log in. For example, if I want to restrict login to only be possible during working hours, to prevent overtime payments or to prevent lawsuits, I can't do this using only Azure AD."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "The price of the solution is expensive for non-enterprise companies. IBM's always going to be a little more expensive, you're going to be paying a premium. However, depending on the organization's needs, there's probably a benefit there to do even with the price being the way it is."
  • More IBM Cloud Identity Service Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    770,458 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    Views
    325
    Comparisons
    218
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    13,032
    Comparisons
    9,346
    Reviews
    83
    Average Words per Review
    920
    Rating
    8.7
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    IBM
    Demo Not Available
    Overview

    Whether your applications are custom, your business processes complex, or you're looking for world-class professional services and project management to coordinate each step of your project, IBM Cloud Identity Service is uniquely suited to serve organizations with out-of-the box challenges.

    IBM Cloud Identity Service can be designed to help with the full lifecycle of implementation and operations, including discovery, planning, project management, integration engineering and more – expertly delivered by IBM's global staff of identity professionals.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Baxter Healthcare, 
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        VISITORS READING REVIEWS
        Financial Services Firm21%
        Computer Software Company12%
        Comms Service Provider11%
        Retailer8%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Manufacturing Company5%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        VISITORS READING REVIEWS
        Small Business17%
        Midsize Enterprise8%
        Large Enterprise76%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Identity and Access Management as a Service (IDaaS) (IAMaaS)
        April 2024
        Find out what your peers are saying about Microsoft, Okta, Google and others in Identity and Access Management as a Service (IDaaS) (IAMaaS). Updated: April 2024.
        770,458 professionals have used our research since 2012.

        IBM Cloud Identity Service is ranked 24th in Identity and Access Management as a Service (IDaaS) (IAMaaS) while Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews. IBM Cloud Identity Service is rated 8.0, while Microsoft Entra ID is rated 8.6. The top reviewer of IBM Cloud Identity Service writes "Excellent support, beneficial integration, and low maintenance". On the other hand, the top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". IBM Cloud Identity Service is most compared with , whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Cisco Duo and Okta Workforce Identity.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.