Microsoft Active Directory vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
943 views|670 comparisons
97% willing to recommend
Microsoft Logo
16,719 views|12,130 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Active Directory and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Active Directory vs. Microsoft Entra ID Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is an all-in-one solution for cybersecurity and is available at a very low price.""The solution's technical support is good.""Active Directory makes managing user policies easier, like when a user wants to share files. We also use it to create and manage our email accounts.""The solution’s management capability is very good. The tool is also very scalable. You can add any number of users that you want to operate. Moreover, you can easily organize the solution.""The product is very stable and flexible. You can also integrate the solution with other products like mail solutions.""Active Directory is more flexible and feature-rich than Apache.""It's useful in bringing order to the system.""The most valuable feature is the configured appliance system in Hypervisor."

More Microsoft Active Directory Pros →

"The most valuable feature is the single sign-on, which allows any application that is SAML or OAuth compatible to use Azure as an identity provider for seamless sign-in.""The tool's most valuable feature is conditional access.""It's pretty easy to implement.""Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US.""It is a central point where we provide the cloud lock-in for our company. We focus the multi-factor authentication within Azure AD before jumping to other clouds or software as a service offerings. So, it is the central point when you need to access something for our company within the cloud. You go to Azure AD and can authenticate there, then you move from there to the target destination or the single sign-on.""Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access.""Privileged Identity Management and Privileged Identity Management make controlling access considerably easier and ensure that authorized access is achieved.""Let's say we decide that our users need to have MFA, multi-factor authentication. It is very easy to implement that with Azure Active Directory."

More Microsoft Entra ID Pros →

Cons
"There is room for improvement.""If you are using the Active Directory, the main concern is that the policy is restricted to the specific local area network.""The scalability of the solution needs improvement.""The security features could be improved.""It could be more scalable. We still need another software solution to monitor the network in addition to Active Directory and OpManager, our domain controller. We use SolarWinds.""Active Directory's user experience is a little dated. Group policy management should be more customizable.""There are no reporting features.""There is room for improvement in the support."

More Microsoft Active Directory Cons →

"The downside of using a single password to access the entire system is that if those credentials are compromised, the hacker will have full access.""ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better.""The security policy of Azure Active Directory should be based on a matrix so that we can easily visualize which users have access to what.""The documentation, and the way that people are notified of updates, are things that can be improved. I'm a big fan of Microsoft products but the way they document is not that great.""To look at more documentation, engineering, or an open standard would be nice.""When it comes to identity governance, the governance features in Azure AD are very focused on Microsoft products. I would like to see those governance and life cycle management features offered for non-Microsoft products connected to Azure AD.""Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite.""I would rate it an eight out of ten. The price plays a factor in the rating."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    7th
    Views
    943
    Comparisons
    670
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    1st
    Views
    16,719
    Comparisons
    12,130
    Reviews
    79
    Average Words per Review
    936
    Rating
    8.7
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Microsoft
    Video Not Available
    Interactive Demo
    Overview

    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Information Not Available
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Computer Software Company20%
        Healthcare Company10%
        Financial Services Firm10%
        Retailer10%
        VISITORS READING REVIEWS
        Financial Services Firm22%
        Manufacturing Company12%
        Government10%
        Computer Software Company8%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business40%
        Midsize Enterprise11%
        Large Enterprise49%
        VISITORS READING REVIEWS
        Small Business21%
        Midsize Enterprise12%
        Large Enterprise67%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Microsoft Active Directory vs. Microsoft Entra ID
        May 2024
        Find out what your peers are saying about Microsoft Active Directory vs. Microsoft Entra ID and other solutions. Updated: May 2024.
        772,679 professionals have used our research since 2012.

        Microsoft Active Directory is ranked 7th in Single Sign-On (SSO) with 36 reviews while Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews. Microsoft Active Directory is rated 8.6, while Microsoft Entra ID is rated 8.6. The top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". Microsoft Active Directory is most compared with Ping Identity Platform, Fortinet FortiAuthenticator, ManageEngine ADManager Plus and Auth0, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity. See our Microsoft Active Directory vs. Microsoft Entra ID report.

        See our list of best Single Sign-On (SSO) vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.