Azure Front Door vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
1,957 views|1,691 comparisons
100% willing to recommend
Microsoft Logo
4,010 views|2,952 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Front Door and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Front Door vs. Microsoft Entra ID Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I particularly appreciate its load-balancing capabilities as it allows us to manage multiple instances and support a global presence effectively.""It inspects the traffic at the network level before it comes into Azure. We can do SSL offloading, and it can detect abnormalities before the traffic comes into the application. It can be used globally and is easy to set up. It is also quite stable and scalable.""Has a great application firewall and we like the security.""The web application firewall is a great feature.""The most valuable feature is that you can implement resources globally. It does not depend on location and ability or something like that. This is to connect clients around the world.""You can assign as many web application firewall policies as you want to the same instance of Front Door.""I am impressed with the tool's integrations.""Rules Engine is a valuable feature."

More Azure Front Door Pros →

"Azure AD allowed us to get rid of servers and other hardware running at our offices. We moved everything to the cloud. Once we set up roles and permissions, it's only a matter of adding people and removing people from different groups and letting permissions flow through.""The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD.""Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub.""The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services.""The way the laptops are joined is valuable. We can take advantage of that in terms of being able to log in and do things. It is easier to change passwords or set things up.""It's a very scalable solution.""Two very important features in terms of security are governance and compliance through the Conditional Access policies and Azure Log Analytics.""The tool's most valuable features are security and integration with other tenants."

More Microsoft Entra ID Pros →

Cons
"It lacks sufficient functionality.""I'm responsible for the governance and cost control of Azure. I'm not a specialist in any products and therefore I couldn't really speak effectively to features that are lacking or missing.""We should be able to use Front Door defenders with multiple cloud vendors. Currently, they can be used only with the Azure cloud. Azure Front Door should also be able to do global load balancing and provide internal front door services. Microsoft should clearly define what Traffic Manager, Application Gateway, and Azure Front Door products do. These are similar products, and people get confused between these products.""There is room for improvement and they're working on it.""There's a limitation on the amount of global rules we can add.""The user interface needs improvement as it is difficult to create the mapping to link the problem with your private address sources.""My suggestion for improvement would be to enhance the Data Export feature to include specific tables, particularly the Azure Diagnostics table.""The product's features are limited compared to Cloudflare. The tool also doesn't work well in a hybrid environment. I would like to see a way to add personalized APIs in the system."

More Azure Front Door Cons →

"The only issue is the OU is not properly synced. Therefore, you have to do a manual sync sometimes or you might lose the connector due to AD Connect or sync servers.""Azure Active Directory could be made easier to use. We have large amounts of data and storage. We are looking for video files and media content for applications, we will think about options, such as cloud storage or a CDN.""The documentation, and the way that people are notified of updates, are things that can be improved. I'm a big fan of Microsoft products but the way they document is not that great.""One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level.""Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there.""I had some issues with the Azure Active Directory on Windows XP. However, it worked well on Windows 7.""Something that can be improved is their user interface""The role-based access control can be improved. Normally, the role-based access control has different privileges. Each role, such as administrator or user, has different privileges, and the setup rules for them should be defined automatically rather than doing it manually."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "It is on a pay-as-you-go basis."
  • "The solution is a bit expensive."
  • "The product is expensive."
  • "The pricing of the solution is good."
  • "The transition to the premium tier has led to increased costs, making it more expensive than the classic tier."
  • More Azure Front Door Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We found Azure Front Door to be easily scaled and very stable. The implementation is very fast and Microsoft provides excellent support. Azure Front Door can quickly detect abnormalities before the… more »
    Top Answer:The transition to the premium tier has led to increased costs, making it more expensive than the classic tier. However, we acknowledge that this pricing reflects additional features and capabilities.
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    15th
    Views
    1,957
    Comparisons
    1,691
    Reviews
    7
    Average Words per Review
    386
    Rating
    8.7
    4th
    Views
    4,010
    Comparisons
    2,952
    Reviews
    83
    Average Words per Review
    920
    Rating
    8.7
    Comparisons
    Also Known As
    Azure Front-Door
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    Azure Front Door is a global, scalable entry-point that uses the Microsoft global edge network to create fast, secure, and widely scalable web applications. With Front Door, you can transform your global consumer and enterprise applications into robust, high-performing personalized modern applications with contents that reach a global audience through Azure.

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Information Not Available
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Manufacturing Company33%
        Computer Software Company33%
        Comms Service Provider22%
        Healthcare Company11%
        VISITORS READING REVIEWS
        Computer Software Company18%
        Financial Services Firm12%
        Government7%
        Manufacturing Company7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business46%
        Large Enterprise54%
        VISITORS READING REVIEWS
        Small Business21%
        Midsize Enterprise15%
        Large Enterprise64%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Azure Front Door vs. Microsoft Entra ID
        May 2024
        Find out what your peers are saying about Azure Front Door vs. Microsoft Entra ID and other solutions. Updated: May 2024.
        772,649 professionals have used our research since 2012.

        Azure Front Door is ranked 15th in Microsoft Security Suite with 10 reviews while Microsoft Entra ID is ranked 4th in Microsoft Security Suite with 190 reviews. Azure Front Door is rated 8.8, while Microsoft Entra ID is rated 8.6. The top reviewer of Azure Front Door writes " An easy -to-setup stable solution that enables implementing resources globally and has a good technical support team". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". Azure Front Door is most compared with Amazon CloudFront, Cloudflare, Microsoft Azure Application Gateway, Akamai and AWS Global Accelerator, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity. See our Azure Front Door vs. Microsoft Entra ID report.

        See our list of best Microsoft Security Suite vendors.

        We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.