Microsoft Entra ID vs Microsoft Purview Data Loss Prevention comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
4,426 views|3,082 comparisons
94% willing to recommend
Microsoft Logo
1,560 views|1,018 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Microsoft Purview Data Loss Prevention based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Azure Active Directory features have helped improve our security posture. The remote working has been a massive help during the pandemic.""Privilege identity management is the most valuable feature.""We have the ability to define the email user in the designated field.""The scalability is quite good.""It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience.""The scalability is good now, and I find it to be more stable and faster since scaling up to ESX.""The most valuable feature is the factor identification. I find that it is natural integration, and it is just a natural step. I do not need to do anything else.""It's a very scalable solution."

More Microsoft Entra ID Pros →

"The product can block the uploads to cloud services.""The most valuable features are identifying sensitive data and issuing alerts.""One of the valuable features of Purview is the ability to create a legal hold on a user's account within the compliance portal. That's pretty useful when it comes to any litigation or if you want to redeem the content within a mailbox, OneDrive, or a generic public SharePoint site.""We can use Microsoft Purview Data Loss Prevention to manage devices and site policies.""There's a good amount of documentation in case you run into any problems.""It has helped our clients to reduce the time to action on insider threats because it can be integrated.""I rate Microsoft Purview Data Loss Prevention's stability a ten out of ten.""Because everything is on Microsoft and we use Azure, integration with the product is easier. That's the most important thing when you use many Microsoft products. It's easier to integrate everything in one place."

More Microsoft Purview Data Loss Prevention Pros →

Cons
"The downside of using a single password to access the entire system is that if those credentials are compromised, the hacker will have full access.""Many of the features are outdated, so the UI and UX could be improved.""The cost of licensing always has room for improvement.""My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet.""I think the solution can improve by making the consumption of that data easier for our customers.""If somebody is using an IdP or an identity solution other than Active Directory, that's where you have to start jumping through some hoops... I don't think the solution is quite as third-party-centric as Okta or Auth0.""The thing that is a bit annoying is the inability to nest groups. Because we run an Azure hybrid model, we have nested groups on-premise which does not translate well. So, we have written some scripts to kind of work around that. This is a feature request that we have put in previously to be able to use a group that is nested in Active Directory on-premise and have it handled the same way in Azure.""Maybe there could be a dashboard view for Active Directory with some pie or bar charts on who is logged in, who is not logged in, and on the activity of each user for the past few days: whether they're active or not active."

More Microsoft Entra ID Cons →

"The support is poor.""A site can have different containers where you store data. We have always wanted to apply compliance, labels, and policies at the container level, rather than to an outer shell or at the site level. That is something we have been looking forward to and I believe Microsoft is already planning something like that.""There is a lot of ambiguity when you are setting up labels, such as sensitive information labels. It is a little daunting at first if you don't have prior knowledge, and there is a little bit of a learning curve for setting up the labels. Some of the setup wizards could be more helpful from an AI perspective. They can streamline the setup through more AI technologies so that you don't have to jump through so many hoops and different menus and dropdowns. It would be useful to have a setup wizard that is more hands-off and engaging for setting up the information type labels. If you tell them this is what we're trying to protect, it should basically start to lead you down that path of best practices. Such a feature would be great.""The AI advancements can improve the false positives.""They do not provide language options beyond the ones already available, so our language option is missing.""Technical support is awful.""Microsoft Purview Data Loss Prevention's licensing is expensive.""The platform can be challenging to navigate and has the potential for improvement."

More Microsoft Purview Data Loss Prevention Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "It is a part of our Microsoft licensing. We pay for a yearly renewal. Its price is reasonable for the size of the organization we are. It is fairly competitive, and you get what you pay for. We have an E5 license, and a part of understanding the E5 license is to see what all you get with it. If you really look at it from that standpoint, you get a lot of value. You have Defender and all its security features in there as well. Their licensing is fairly flexible. They have different programs. We've seen ones where you could pay for up to three to five years in advance. There is also a monthly pay-as-you-go type of deal, but we're doing a yearly renewal and fixing the budget."
  • "Microsoft Purview Data Loss Prevention is part of a bundle and is not sold as a standalone product."
  • "The product has the best price-to-performance ratio."
  • "It's a little bit pricey compared to competitors, but it's not too high."
  • "We are using the E3 license for Microsoft 365 with the E5 compliance license add-on."
  • "The pricing is reasonable."
  • "I am satisfied with the tool's pricing."
  • More Microsoft Purview Data Loss Prevention Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The most valuable features are identifying sensitive data and issuing alerts.
    Top Answer:The Endpoint DLP engine has a lot of delays. The just-in-time protection feature does not always work as expected, mainly when working with network files in a more classic environment.
    Ranking
    4th
    Views
    4,426
    Comparisons
    3,082
    Reviews
    79
    Average Words per Review
    936
    Rating
    8.7
    12th
    Views
    1,560
    Comparisons
    1,018
    Reviews
    11
    Average Words per Review
    700
    Rating
    8.1
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Microsoft Endpoint Data Loss Prevention, MS Endpoint DLP, Microsoft Endpoint DLP
    Learn More
    Interactive Demo
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        At Microsoft, our mission is to empower every person and every organization on the planet to achieve more. Our mission is grounded in both the world in which we live and the future we strive to create. Today, we live in a mobile-first, cloud-first world, and the transformation we are driving across our businesses is designed to enable Microsoft and our customers to thrive in this world.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Information Not Available
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        REVIEWERS
        Manufacturing Company25%
        Computer Software Company17%
        Energy/Utilities Company8%
        Retailer8%
        VISITORS READING REVIEWS
        Financial Services Firm17%
        Computer Software Company13%
        Manufacturing Company10%
        Insurance Company5%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        REVIEWERS
        Small Business33%
        Midsize Enterprise20%
        Large Enterprise47%
        VISITORS READING REVIEWS
        Small Business19%
        Midsize Enterprise15%
        Large Enterprise65%
        Buyer's Guide
        Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention and other solutions. Updated: May 2024.
        772,679 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 4th in Microsoft Security Suite with 190 reviews while Microsoft Purview Data Loss Prevention is ranked 12th in Microsoft Security Suite with 13 reviews. Microsoft Entra ID is rated 8.6, while Microsoft Purview Data Loss Prevention is rated 8.0. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Microsoft Purview Data Loss Prevention writes "Automation has given us consistent analytics and improved quality of insights into user activity". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity, whereas Microsoft Purview Data Loss Prevention is most compared with Symantec Data Loss Prevention, Forcepoint Data Loss Prevention, Amazon Macie, Microsoft Intune and Zscaler DLP. See our Microsoft Entra ID vs. Microsoft Purview Data Loss Prevention report.

        See our list of best Microsoft Security Suite vendors.

        We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.