Microsoft Entra ID vs Microsoft Purview Data Loss Prevention comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Microsoft Purview Data Loss Prevention based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Single sign-on provides flexibility and helps because users don't want to remember so many passwords when logging in. It's a major feature. Once you log in, you have access to all the applications. It also enables us to provide backend access controls to our users, especially when it comes to groups, as we are trying to normalize things.""The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access.""User and device management is the most valuable feature.""Azure is the leading market solution because of its history, features, and maturity.""The security and compliance features are very helpful. The online information on the site is well documented.""The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services.""The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up.""It's very easy to run and it's part of their ecosystem and I don't think it's going anywhere anytime soon."

More Microsoft Entra ID Pros →

"The product can block the uploads to cloud services.""It has helped our clients to reduce the time to action on insider threats because it can be integrated.""The product has improved compliance and confidence. We are aware of the data that is leaving our organization. It provides confidence in data management and information storage.""Because everything is on Microsoft and we use Azure, integration with the product is easier. That's the most important thing when you use many Microsoft products. It's easier to integrate everything in one place.""I rate Microsoft Purview Data Loss Prevention's stability a ten out of ten.""Microsoft Purview Data Loss Prevention's responses are faster. Its installation is also reliable. The security score helps with the security part.""There's a good amount of documentation in case you run into any problems.""We can use Microsoft Purview Data Loss Prevention to manage devices and site policies."

More Microsoft Purview Data Loss Prevention Pros →

Cons
"In terms of connecting the web application, there is technology for single sign-on. When we use it, the solution opens very slowly. It might be a bandwidth issue, and some content will not work on that portal.""Microsoft services and most familiar third-party applications are currently supported, but we can't find many other platforms that integrate with Office 365 or Azure Active Directory. Microsoft should develop connectors for different applications and collaborate more with other vendors to cover a broader range of applications.""I want to be able to identify the audiences effectively and manage them.""Microsoft needs to make improvements in this regard and extend its services to other operating systems as well, especially when considering their widespread usage.""Our users sometimes experience issues from having multiple Microsoft accounts, which can cause some confusion and hassle.""It would be an improvement if Authenticator made it easier to recover the app if you reboot your cellphone and lose access.""In terms of stability, sometimes the more applications you integrate, the more it becomes a little bit unstable.""We would like to have more granularity in the Azure conditional access in order to be able to manage more groups for devices and for applications."

More Microsoft Entra ID Cons →

"The AI advancements can improve the false positives.""There is no AIP for Linux systems. That's a setback. Another thing it's lacking is libraries to work with Python. It has libraries for C# and C++, for example, but not for Python and, these days, Python is very useful.""There is a lot of ambiguity when you are setting up labels, such as sensitive information labels. It is a little daunting at first if you don't have prior knowledge, and there is a little bit of a learning curve for setting up the labels. Some of the setup wizards could be more helpful from an AI perspective. They can streamline the setup through more AI technologies so that you don't have to jump through so many hoops and different menus and dropdowns. It would be useful to have a setup wizard that is more hands-off and engaging for setting up the information type labels. If you tell them this is what we're trying to protect, it should basically start to lead you down that path of best practices. Such a feature would be great.""Technical support is awful.""The solution should provide better integration with other systems.""The scalability, in terms of the portal, could be more user-friendly. Sometimes I have faced difficulties in identifying the options.""There is a need for improvements, particularly in ensuring that file-based recognition is more reliable and comprehensive.""The platform can be challenging to navigate and has the potential for improvement."

More Microsoft Purview Data Loss Prevention Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "It is a part of our Microsoft licensing. We pay for a yearly renewal. Its price is reasonable for the size of the organization we are. It is fairly competitive, and you get what you pay for. We have an E5 license, and a part of understanding the E5 license is to see what all you get with it. If you really look at it from that standpoint, you get a lot of value. You have Defender and all its security features in there as well. Their licensing is fairly flexible. They have different programs. We've seen ones where you could pay for up to three to five years in advance. There is also a monthly pay-as-you-go type of deal, but we're doing a yearly renewal and fixing the budget."
  • "Microsoft Purview Data Loss Prevention is part of a bundle and is not sold as a standalone product."
  • "The product has the best price-to-performance ratio."
  • "It's a little bit pricey compared to competitors, but it's not too high."
  • "We are using the E3 license for Microsoft 365 with the E5 compliance license add-on."
  • "The pricing is reasonable."
  • "I am satisfied with the tool's pricing."
  • More Microsoft Purview Data Loss Prevention Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The most valuable features are identifying sensitive data and issuing alerts.
    Top Answer:The Endpoint DLP engine has a lot of delays. The just-in-time protection feature does not always work as expected, mainly when working with network files in a more classic environment.
    Ranking
    4th
    Views
    4,010
    Comparisons
    2,952
    Reviews
    83
    Average Words per Review
    920
    Rating
    8.7
    12th
    Views
    1,551
    Comparisons
    994
    Reviews
    11
    Average Words per Review
    700
    Rating
    8.1
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Microsoft Endpoint Data Loss Prevention, MS Endpoint DLP, Microsoft Endpoint DLP
    Learn More
    Interactive Demo
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        At Microsoft, our mission is to empower every person and every organization on the planet to achieve more. Our mission is grounded in both the world in which we live and the future we strive to create. Today, we live in a mobile-first, cloud-first world, and the transformation we are driving across our businesses is designed to enable Microsoft and our customers to thrive in this world.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Information Not Available
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Healthcare Company5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Manufacturing Company25%
        Computer Software Company17%
        Energy/Utilities Company8%
        Retailer8%
        VISITORS READING REVIEWS
        Financial Services Firm17%
        Computer Software Company13%
        Manufacturing Company10%
        Retailer5%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business33%
        Midsize Enterprise20%
        Large Enterprise47%
        VISITORS READING REVIEWS
        Small Business19%
        Midsize Enterprise15%
        Large Enterprise66%
        Buyer's Guide
        Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention and other solutions. Updated: March 2024.
        771,170 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 4th in Microsoft Security Suite with 190 reviews while Microsoft Purview Data Loss Prevention is ranked 12th in Microsoft Security Suite with 13 reviews. Microsoft Entra ID is rated 8.6, while Microsoft Purview Data Loss Prevention is rated 8.0. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Microsoft Purview Data Loss Prevention writes "Automation has given us consistent analytics and improved quality of insights into user activity". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Okta Workforce Identity and Cisco Duo, whereas Microsoft Purview Data Loss Prevention is most compared with Symantec Data Loss Prevention, Forcepoint Data Loss Prevention, Microsoft Intune, Amazon Macie and Zscaler DLP. See our Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention report.

        See our list of best Microsoft Security Suite vendors.

        We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.