Microsoft Entra ID vs Red Hat Single Sign On comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
16,719 views|12,130 comparisons
94% willing to recommend
Red Hat Logo
1,382 views|997 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Red Hat Single Sign On based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. Red Hat Single Sign On Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience.""It's a very scalable solution.""What I like about Microsoft Authenticator is that it has good features. I also like that the tool is straightforward to use. Microsoft Authenticator also has a good UI that's very simple to use. I also like that I didn't find any limitations or negative aspects from the features of the tool because Microsoft Authenticator is not an extensive application. It has a two-factor based authentication which validates the user through the password, then it approves authentication.""It's very easy to run and it's part of their ecosystem and I don't think it's going anywhere anytime soon.""The boards for task tracking are a valuable feature.""Azure Active Directory provides access to resources in a very secure manner. We can detect which user is logging in to access resources on the cloud. It gives us a comprehensive audit trace in terms of from where a user signed in and whether a sign-in is a risky sign-in or a normal sign-in. So, there is a lot of security around the access to resources, which helps us in realizing that a particular sign-in is not a normal sign-in. If a sign-in is not normal, Azure Active Directory automatically blocks it for us and sends us an email, and unless we allow that user, he or she won't be able to log in. So, the User Identity Protection feature is the most liked feature for me in Azure Active Directory.""Azure Active Directory has many automation capabilities, and you can apply policies on top. You can do a lot of things with these combinations and integrate other tools like PingFederate.""User and device management is the most valuable feature."

More Microsoft Entra ID Pros →

"The product’s most valuable feature is its ability to assign only one password for the user at a false value.""Good support for single sign-on protocols.""It is very easy to scale and use as you want.""Red Hat SSO integrates well with our other solutions. Using OIDC protocols and ITL integration, employees can authenticate with Red Hat SSO and access our microservices.""Red Hat SSO has a lot of very concise, well laid out documentation, which is available in the free edition as well."

More Red Hat Single Sign On Pros →

Cons
"The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten.""Azure AD needs to be more in sync. The synchronization can be time-consuming.""I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud.""The solution has certain limitations. For example, it has very little governance functionality.""Microsoft's technical support has shortcomings where improvements are required.""If your organization requires additional security then the subscription will be more expensive.""If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great.""I haven't had any issues with the product."

More Microsoft Entra ID Cons →

"Red Hat SSO's architecture could be updated.""Security could be improved.""They could provide more checks and balances to find out if there have been any security lapses, e.g., if somebody is trying to break into the system. Some other products have these detection mechanisms in case someone is trying to hack into the system or find out a user's passwords.""The product’s technical support services could be better."

More Red Hat Single Sign On Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "It is a low cost product. This product can be used by non-profit organizations or universities, when they don't want to invest a lot of money."
  • "If you want support, that is when you use the paid version. There are different support categories that you can pay for, which provide different support levels. E.g., there is a quick response if you pay a higher amount, where the response time is within a few hours."
  • "The license is around $8000 USD."
  • "Red Hat Single Sign On is expensive."
  • More Red Hat Single Sign On Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The product’s most valuable feature is its ability to assign only one password for the user at a false value.
    Top Answer:Red Hat Single Sign On is expensive. There are similar local solutions available at low-cost.
    Top Answer:The product’s technical support services could be better. Additionally, they should add complimentary software security versions.
    Ranking
    1st
    Views
    16,719
    Comparisons
    12,130
    Reviews
    79
    Average Words per Review
    936
    Rating
    8.7
    11th
    Views
    1,382
    Comparisons
    997
    Reviews
    2
    Average Words per Review
    227
    Rating
    10.0
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Red Hat Single Sign-On, Red Hat SSO, RH SSO, RH-SSO
    Learn More
    Interactive Demo
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Red Hat is the world’s leading provider of enterprise open source solutions, using a community-powered approach to deliver high-performing Linux, cloud, container, and Kubernetes technologies.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Information Not Available
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Financial Services Firm15%
        Computer Software Company12%
        Government11%
        Manufacturing Company10%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        VISITORS READING REVIEWS
        Small Business16%
        Midsize Enterprise18%
        Large Enterprise66%
        Buyer's Guide
        Microsoft Entra ID vs. Red Hat Single Sign On
        May 2024
        Find out what your peers are saying about Microsoft Entra ID vs. Red Hat Single Sign On and other solutions. Updated: May 2024.
        772,679 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews while Red Hat Single Sign On is ranked 11th in Single Sign-On (SSO) with 4 reviews. Microsoft Entra ID is rated 8.6, while Red Hat Single Sign On is rated 8.6. The top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". On the other hand, the top reviewer of Red Hat Single Sign On writes "It is very easy to scale and use as you want, but there could be more checks and balances to find out if there have been any security lapses". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity, whereas Red Hat Single Sign On is most compared with Auth0, Okta Workforce Identity, Fortinet FortiAuthenticator, Ping Identity Platform and AWS IAM Identity Center. See our Microsoft Entra ID vs. Red Hat Single Sign On report.

        See our list of best Single Sign-On (SSO) vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.