Head, IT Infrastructure at a comms service provider with 201-500 employees
Real User
Integrates well with other applications and makes monitoring easy
Pros and Cons
  • "Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data."

    What is our primary use case?

    We have integrated our internal applications and cloud applications with Azure AD. We also have a few external applications for which we need to implement a self-service portal and handle requests such as password reset.

    We have external applications such as Cloudspace, and we have integrated Azure AD with Cloudspace. We mainly use a single sign-on. Our main target is to go through all single sign-on applications and integrate them with Azure AD. We also need to audit everything in Office 365. Our mail system is Office 365, and we also do some auditing.

    We are also implementing Intune. We have deployed some basic policies for mobile devices, and we are working on improving those policies. We need to configure conditional access and improve policies for the applications and devices. We are doing some testing, and it is in progress.

    In terms of deployment, we have a hybrid deployment of Azure AD. We have the 2019 version of AD on-prem.

    How has it helped my organization?

    We are able to do complete onboarding through AD. The users have access through the AD login, which is synced with Azure AD. We have a hybrid environment, and every cloud application is accessed through AD. We have defined AD policies related to password expiration, limitations, etc. It has provided smoother accessibility.

    Previously, when we had on-premise AD, to reset their own passwords, users had to use a VPN or bring their laptop to the office. With self-service, users can easily change their passwords. This reduces the workload for IT support. If their password gets locked, they can unlock it themself by using Azure AD. Previously, it was also difficult to integrate with external applications, but with Azure AD, integration with external applications is easier. 

    Azure AD makes it easier to see and monitor everything in terms of access. We can see sign-in logs or audit logs, and we can also integrate devices by using Intune. So, we can manage BYOD devices inside the organization.

    What is most valuable?

    We are using Conditional Access, MFA, and AIP. We have integrated it with Intune, and we already have DLPs.

    Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data. 

    The audit logs are very good for seeing everything.

    For how long have I used the solution?

    We started using it at the end of last year.

    Buyer's Guide
    Microsoft Entra ID
    May 2024
    Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    What do I think about the stability of the solution?

    It is stable. I haven't faced any issues. There could be some issues related to syncing because of on-prem, but overall, it is quite stable.

    What do I think about the scalability of the solution?

    I don't have much experience with scalability. I only use tier one or Premium P1, and I want to move to Premium P2 that has more security levels and more advantages.

    In my previous companies, there were a thousand users. In my current company, we have less than 500 users. It is working fine, and there are no issues.

    We plan to expand our usage. If it is possible, we plan to upgrade our subscription to Premium P2. We have introduced it to one or two companies who were looking for such a solution. We have already introduced the Azure AD hybrid platform for companies that had only an on-prem setup.

    How are customer service and support?

    Sometimes, there are issues, but they are usually because of user mistakes. We are able to fix such issues. We are able to find the issue and do troubleshooting. We are able to find information about what is wrong and how to fix it. 

    Their support is okay. They are able to resolve the issue, but sometimes, there is a delay because the ticket goes to the wrong person or the wrong time zone. I would rate them an eight or a nine out of 10.

    Which solution did I use previously and why did I switch?

    We have only been using Microsoft solutions.

    How was the initial setup?

    It is easy to deploy and not complex, but it also depends on your requirements. We have tenants and subscriptions, and we connect AD to Azure AD through Azure AD Connect, and they are periodically synced.

    The connectivity took a day or two. It doesn't take long. Sometimes, there could be issues with on-prem because of not having a standardized setup or because of parameter duplication, but after we resolve the issues, it doesn't take long. For its setup, only one person is generally required.

    What about the implementation team?

    It was implemented by me, and I also had one guy's support. 

    Our infrastructure team takes care of the maintenance part. They are taking care of monitoring. If there is an alert or something happens, they take care of it. It doesn't require much maintenance. One person can manage it.

    What was our ROI?

    We have been able to achieve our target and requirements for security. After the move to Azure AD, the security level is high. The users have to change passwords and do MFA a few times if something goes wrong, and if they can't, the device is going to block them. Sometimes, users are not happy, but at the organizational level, it is good. It is costly, but the improvement is good in terms of performance and security.

    What's my experience with pricing, setup cost, and licensing?

    It is a packaged license. We have a Premium P1 subscription of Office 365, and it came with that.

    Which other solutions did I evaluate?

    Two or three years ago, we were looking at some open-source solutions.

    What other advice do I have?

    I would rate Azure Active Directory a nine out of 10.

    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Dhiraj Verma - PeerSpot reviewer
    Global Information Technology Manager at Kaleyra
    Real User
    Top 5
    Effective access management, easy initial setup, and useful user self-services
    Pros and Cons
    • "The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services."
    • "Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment."

    What is our primary use case?

    We use  Azure Active Directory to provide all the identity services for all of our applications.

    How has it helped my organization?

    As a company, you want effective identity and access management. You are able to achieve this with Azure Active Directory, you are able to manage everything, such as building user provisioning into third-party applications, or single sign-on, and tools to mitigate threats or risky sign-ins. There are a lot of features that are provided.

    What is most valuable?

    The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services.

    What needs improvement?

    Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment.

    For how long have I used the solution?

    I have been using Azure Active Directory within the past 12 months.

    What do I think about the stability of the solution?

    The solution is stable. There was one global outage that lasted approximately four hours in the past year.

    How are customer service and technical support?

    Microsoft has different kinds of support you can have. If you pay then you will receive premium support which is very good.

    Which solution did I use previously and why did I switch?

    I have previously used Google G Suite.

    How was the initial setup?

    The initial setup is straightforward.

    What's my experience with pricing, setup cost, and licensing?

    Azure Active Directory is more expensive than Google, but the capabilities they provide are superior.

    Which other solutions did I evaluate?

    I have evaluated SalePoint which is another very good product for collaboration that is available on the B2C platform.

    What other advice do I have?

    The people who are considering Azure Active Directory should look at it as a whole because even if their company is using G Suite, they will still have to go to Office 365 for accounting and finance users who are very familiar with MS Excel and still want to use it. I see most of the companies that are using G Suite will have Office 365 for certain services. There is no need to have two services, a single Office 365 platform will provide all the capabilities needed.

    I rate Azure Active Directory a nine out of ten.

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: partner
    PeerSpot user
    Buyer's Guide
    Microsoft Entra ID
    May 2024
    Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
    772,679 professionals have used our research since 2012.
    IT Manager at a renewables & environment company with 201-500 employees
    Real User
    Gives us tight control over who is using applications, and enables us to add, delete, and modify users in one place
    Pros and Cons
    • "For some applications, it's not only working for authentication but it's also being used to apply roles for users. From the management perspective, it's much better to have this because in the past we constantly needed to go into the console of the different solutions and create or delete users or modify their roles and permissions. Now, with Azure Active Directory, we can do that from a single point. That makes our management model much easier."
    • "From time to time it takes a little bit of time to replicate, with some of the applications—something like five to 10 minutes. I know that the design is not supposed to enable real-time replication with some of the applications. But, as an administrator, I would like to run a specific change or modification in Azure Active Directory and see it replicated almost immediately."

    What is our primary use case?

    We have deployed an Active Directory model with Active Directory on-premises, and that is providing services to the entire organization. In 2018, we wanted to implement single sign-on with some of our cloud solution partners. That was the main reason that drove us to implement Azure Active Directory. As far as I know, that's the only thing that we use Azure Active Directory for at this moment.

    We can call it a hybrid system. All our internal operations are using Active Directory on-premises, but when we need to identify some of our users with applications on the cloud, that's when we use Azure Active Directory.

    We are a mid-size company with around 550 users end-users, with the same number of end-user machines. We also run somewhere between 120 and 150 servers.

    How has it helped my organization?

    The reason we implemented it is that we can use it for authentication with some of our service applications, and that makes users' lives easier. They do not need to learn a lot of different passwords and different usernames. The other benefit is that, on the management side, it's very easy because you can have tight control over who is using the application and who is not; who has permissions.

    For some applications, it's not only working for authentication but it's also being used to apply roles for users. From the management perspective, it's much better to have this because in the past we constantly needed to go into the console of the different solutions and create or delete users or modify their roles and permissions. Now, with Azure Active Directory, we can do that from a single point. That makes our management model much easier.

    As a result, the solution has helped to improve our security, because user management control is very important. In the past, there were times when, for some reason, we forgot about deleting or even creating users for certain applications. Now, because we have only a single point for those processes, there is better control of that and it reduces the risk of information security incidents. That's especially true when you consider the case where we had forgotten to delete some users due to the increasing number of applications in the cloud. We now have five or six applications using single sign-on and that capability is one of our requirements when we introduce a new solution. It has to be compliant with single sign-on and it should have a way to be implemented with Azure Active Directory. It makes our infrastructure more secure.

    Among the applications we have that are using single sign-on are Office 365, Concur for expense control, we have an integration with LinkedIn, as well as two other applications. When a user decides to leave the organization, we check that their access to all our internal applications has been closed. That can be done now with a single script. It makes it very easy for us to delete the user from the organizational unit, or from where the group linked to the application.

    It makes things a lot more comfortable in terms of security as we don't need to log in to every single application to delete users. We would see, in the past, when we would run a review on an application in the cloud, that suddenly there were, say, 10 users who shouldn't be there. They could still be using the service because we didn't delete them. For some applications it's not that bad, but for others it could be an open security risk because those users would still have access to assets of the organization. We have reduced, almost to zero, the occurrences of forgetting a user.

    Azure AD has affected the end-user experience in a positive way because, as I mentioned, they do not need to learn different usernames and different passwords. In addition, when users request access to some of the applications, we just need to assign the user to the different groups we have. These groups have been integrated with the different cloud applications and that means they can have almost immediate access to the applications. It makes it easier for us to assign roles and access. From the user perspective that's good because once they request something they have access to the service in less than 15 minutes.

    What is most valuable?

    Implementation of single sign-on with other vendors is quite easy. It might take a couple of hours and everything is running.

    For how long have I used the solution?

    We've been using Azure Active Directory for over two years.

    What do I think about the stability of the solution?

    The availability of Azure AD is good. I don't have any complaints about it. Regarding the stability, we haven't had any issues with it. We haven't experienced any service interruption. 

    Part of our strategy in the short-term is to move most of our Microsoft environment, when it's feasible, to the cloud, because we have seen that the cloud environment offered by Microsoft is really stable. We have proved that with tools like Azure Active Directory. In almost three years we haven't had a single issue with it.

    From time to time it takes a little bit of time to replicate, with some of the applications—something like five to 10 minutes. I know that the design is not supposed to enable real-time replication with some of the applications. But, as an administrator, I would like to run a specific change or modification in Azure Active Directory and see it replicated almost immediately. It really only takes a few minutes. Although it doesn't seem to cause any problems for our organization, I would like to see more efficiency when it comes to the different connectors with cloud services.

    What do I think about the scalability of the solution?

    We haven't had a situation where we need to scale this solution.

    How are customer service and technical support?

    We haven't had any major issue with the solution so we haven't called Microsoft technical support for Azure AD so far.

    Which solution did I use previously and why did I switch?

    We have always used Active Directory as our dedicated services solution. Three years ago we increased the scope of it and synchronized it with Azure Active Directory. Our on-premises Active Directory is our primary solution. Azure Active Directory is an extension of that.

    How was the initial setup?

    The initial setup was quite straightforward. It didn't take too long just to get our Azure Active Directory environment set up and running. I think it took less than a day. It was really fast.

    We already had Active Directory on-premises, so what we created was the instance of Azure Active Directory. All the different groups, users, and services were already set up. We then replicated with what we currently have in the Azure Active Directory instance. It was not really difficult.

    Our company is quite small and that is reflected in our IT department. Azure Active Directory is handled by our infrastructure coordination team, which has only two members. One is the senior engineer who performs all the major changes and the main configurations. We also have a junior engineer who runs all the operations in the company. From time to time, one person from our help desk, usually me, does some small operations when we don't have the infrastructure team available.

    What about the implementation team?

    We use a reseller to buy the product and they also provide some consulting services. Our relationship with Microsoft is not a direct relationship.

    Our reseller is SoftwareONE. They're a global company and our experience with them has been good. We have been with them since 2010 or 2011. We have two or three different services from them related to Microsoft and other brands. They are not exclusively reselling Microsoft licenses. 

    What was our ROI?

    From a very subjective point of view, as I haven't drawn any kind of numbers to calculate the return on investment, what I can see so far is that the investment is running smoothly and it's easier for us to run our environment with it.

    What's my experience with pricing, setup cost, and licensing?

    If you have all your infrastructure built using Microsoft tools, it is straightforward to go with Azure Active Directory. Under these circumstances, I don't see any reason to find another solution.

    We have an E3 contract, and I believe Azure AD is included in it.

    Which other solutions did I evaluate?

    We didn't evaluate other vendors because our entire environment is based on Microsoft solutions.

    What other advice do I have?

    As with any implementation, design is key. That would be applicable to Active Directory as well, but when it comes to Azure AD, do not start the installation unless you have an accepted design for it. You shouldn't just start creating objects on it. You need to have a clear strategy behind what you're going to do. That will save you a lot of headaches. If you start without any kind of design, at the end of the road, you can end up saying, "Okay, I think it would have been better to create this organizational unit," or, "We should have enabled this feature." It's probably not very straightforward to implement the changes. So have a team design the Azure Active Directory structure for you. You need to have the map before starting the implementation.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Anish Bheekoo - PeerSpot reviewer
    IT Lead at CMH
    Real User
    Top 5Leaderboard
    Provides peace of mind, is highly secure, and easy to set up
    Pros and Cons
    • "Microsoft Authenticator is highly secure."
    • "The cost of licensing always has room for improvement."

    What is our primary use case?

    Microsoft Authenticator is a third-party application used to authenticate users in our Microsoft environment, such as accessing emails or applications like Excel, Word, or any other application. It is also used for online login purposes. The configuration process is simple from the admin side; we just need to enable it for the user. The user will receive a notification on their mobile device and then needs to download the Microsoft Authenticator app. They can add their account by entering their username and password. Once this is done, the configuration is complete.

    While using any applications in the environment, users need to authenticate using Microsoft Authenticator. They will receive a one-time password that expires in thirty seconds, which they must use for authentication. One advantage of using Microsoft Authenticator is that it ensures the security of user accounts. Even if someone tries to hack or authenticate into another person's Microsoft account, they will be unable to do so without the password. The user will receive a notification if someone attempts to access their account and can choose whether to grant them access or not. If any unauthorized access is detected, we will investigate to identify the person behind the authentication attempt.

    What is most valuable?

    Microsoft Authenticator is highly secure. It is connected to its own servers. Using this application employs encryption methods, and the user has the right to access it. Additionally, we can utilize the biometric fingerprint tool for authentication, ensuring that only one person has access to it. This feature is extremely beneficial.

    What needs improvement?

    The cost of licensing always has room for improvement.

    For how long have I used the solution?

    I have been using Microsoft Authenticator for three years.

    What do I think about the scalability of the solution?

    Microsoft Authenticator is scalable.

    How was the initial setup?

    The initial setup is straightforward. We downloaded it from the Google Play store and used a name and password. That's all it takes, and we're ready to go. The configuration duration is set on an admin site, but the actual configuration must be done on the end devices themselves. This can include mobile devices, tablets, or any other device that we can use, and takes about ten minutes to complete.

    What was our ROI?

    We have observed a 60 percent return on investment with Microsoft Authenticator, which provides us with peace of mind, knowing that there is no unauthorized access occurring.

    What's my experience with pricing, setup cost, and licensing?

    Microsoft Authenticator is included in the package when we purchase a license from Microsoft.

    What other advice do I have?

    I rate Microsoft Authenticator ten out of ten.

    We have 120 users. The solution is used daily and is required whenever a Microsoft account needs authentication to ensure that only the data owner or email owner has the proper authentication to access the mailbox or application.

    I will advise people to continue using the Microsoft Authenticator because it provides security and data protection. From a cybersecurity perspective, it is beneficial to use the Microsoft Authenticator for the authentication of Microsoft products.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    Flag as inappropriate
    PeerSpot user
    Kent Nyberg - PeerSpot reviewer
    Owner at Technosoft
    Real User
    Aids in constructing operational processes for IT management, easy to set up, and requires no maintenance from our end
    Pros and Cons
    • "The best thing about Microsoft Entra ID is the ease of setup."
    • "Microsoft Entra ID's impact on access and identity management is relatively limited."

    What is our primary use case?

    Microsoft Entra ID is used to control access to our environment.

    How has it helped my organization?

    Microsoft Entra ID has been most beneficial in the realm of IT management, although not significantly impactful on user experience. Microsoft Entra ID is not solely for user management or enhancing user experience. Rather, it greatly aids in constructing operational processes for IT management, as its capabilities extend far beyond user and access management. In terms of refining user experience, it certainly contributes to areas like authentication, particularly in diverse authentication methods and device-based authentication. 

    What is most valuable?

    The best thing about Microsoft Entra ID is the ease of setup.

    What needs improvement?

    If we're highly experienced or dealing with intricate scenarios, Microsoft Entra ID might not be the most suitable solution. In my opinion, it resolves the majority of cases, but it lacks comprehensive management tools for access control. I don't consider it the premier tool for user or identity management. While it covers many aspects, we'll need supplementary tools to effectively manage access rules. This deficiency is quite significant. To make it viable for a large organization, substantial additional development is necessary.

    Microsoft Entra ID provides a way to manage user access, but it's not an effective tool for access management due to its excessive complexity. This is primarily because the process needs to be performed manually. Therefore, it lacks a user-friendly interface where we could define all access rules and scenarios comprehensively.

    Zero trust is not easy to set up, especially for large organizations. While it could be implemented for smaller organizations, the extensive manual configuration required makes it impractical for larger enterprises.

    Microsoft Entra ID's impact on access and identity management is relatively limited.

    The single interface for managing permissions, permission rules, or conditional access policies needs to be significantly more user-friendly. While it remains functional for IT departments, it is not particularly user-friendly for end users. There is considerable room for improvement in this regard.

    Microsoft Entra ID offers various features, but its setup and utilization are quite complex due to the lack of a user-friendly interface for end users. Unless we allocate a significant budget and a substantial workforce to configure it for end users, making it usable remains a challenge. Moreover, even with these investments, the cost of using Microsoft Entra ID would become prohibitively high. Thus, it's evident that the platform lacks the necessary functionality to provide a satisfactory end-user experience. 

    For how long have I used the solution?

    I have been using Microsoft Entra ID for eight years.

    What do I think about the stability of the solution?

    The solution is stable. I have not encountered any stability issues.

    What do I think about the scalability of the solution?

    Microsoft Entra ID is scalable.

    How are customer service and support?

    I have had a positive experience with technical support. Additionally, if we opt for premium support or possess varying levels of support agreements with Microsoft, we can access excellent support.

    How would you rate customer service and support?

    Positive

    How was the initial setup?

    The deployment is quite straightforward. It's truly uncomplicated from an IT perspective to utilize Microsoft Entra ID. It's not overly intricate in that aspect. However, when we delve into end-user scenarios, and the management and configuration of conditional access policies, permission management, and other similar aspects, it does introduce a certain level of complexity, naturally.

    What's my experience with pricing, setup cost, and licensing?

    Microsoft Entra ID service can be quite costly due to its hidden expenses linked to usage. This cost ambiguity arises from our inability to accurately project expenses prior to implementation, contingent upon the specific features employed. The expense is particularly notable if we intend to utilize it for comprehensive identity management. Nevertheless, alternative budget-friendly identity management solutions are limited within the current market landscape.

    There are no additional costs for maintenance because most of the parts are cloud-based and managed by Microsoft. This means we can't manage it ourselves. However, if we had a private cloud with Microsoft Entra ID, for instance, then we could manage our entire cloud ourselves. This would allow us to have good control of the costs. But there are many small components in Microsoft Entra ID. So, when we are planning to build something with Microsoft Entra ID, we might struggle to understand the total cost for the users. It's difficult to comprehend all the necessary pieces we need to purchase to construct a scenario. Only after we have designed this solution, we will be able to see the complete cost. Unfortunately, there are numerous hidden costs in Microsoft Entra ID that I am not particularly fond of.

    Which other solutions did I evaluate?

    If we consider the top three or four management tools, they offer numerous out-of-the-box features for connecting to HR sources. Furthermore, we have a straightforward method for establishing access policies based on our HR data. In my opinion, competitors hold an advantage over Microsoft Entra ID.

    What other advice do I have?

    I would rate Microsoft Entra ID eight out of ten.

    We can achieve a great deal with conditional access policies; however, using the interface itself is quite cumbersome and not very user-friendly. Consequently, there are very few tools currently available that offer a well-designed user interface for managing access policies. This is consistently a highly intricate scenario.

    Based on my experience, Okta functions primarily as a solution for managing customer access or customer identity, rather than being the conventional method for handling business or corporate identities. It's more focused on robustly managing customer identities. However, in my previous procurement roles, it has never been selected as the primary option. This could be due to my limited exposure to customer identity management. Thus, I find it challenging to draw a direct comparison. On the other hand, Microsoft Azure Active Directory can certainly serve as a customer identity management solution and is comparable in this aspect. However, the comparison doesn't hold true for user identity management.

    The maintenance is controlled by Microsoft because the solution is on their cloud.

    Organizations should refrain from exclusively using Microsoft Entra ID for all identity and access management scenarios. This is because relying solely on Microsoft Entra ID necessitates creating additional components ourselves to address aspects that cannot be readily addressed using the default Microsoft Entra ID setup. We are required to construct these components and establish phases for end users, as Microsoft Entra ID does not encompass all these functionalities. A more effective approach could involve integrating Microsoft Entra ID with another product, such as SailPoint. This combined utilization would likely result in a robust identity management solution. It's important to recognize that Microsoft Entra ID alone cannot adequately address all our scenarios.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    Flag as inappropriate
    PeerSpot user
    Martijn Goudkamp - PeerSpot reviewer
    Professional ICT Consultant at ZenaConsult
    Consultant
    Saved time for our IT administrators and HR departments, particularly when they need to reset their own passwords or grant permissions to other people
    Pros and Cons
    • "The most valuable feature is the ease with which a person can log in remotely using only a password or pin without creating a profile or policy."
    • "The permission management is a mess."

    What is our primary use case?

    We use Azure AD which enables our customers to remotely access the shared machines within their office, allowing them to work from any location.

    How has it helped my organization?

    Our primary customer transitioned from using a local cluster to utilizing Azure. They initially utilized Hyper-V and have now combined Azure AD with SharePoint Office 365. This new setup has proven to be much more convenient for them compared to their previous local arrangement, which did not work well. With Azure AD, I was able to exert greater control over the content on their machine.

    Azure AD saved time for our IT administrators and HR departments, particularly when they need to reset their own passwords or grant permissions to other people within the group by themselves. This saved around 60 hours in total.

    Azure AD helped save around 18,000 euros.

    Azure AD significantly improved the employee user experience in the company by providing them with enhanced accessibility to their information and facilitating seamless login and logout from their machines while working from home. This is a significant shift from the previous system that relied on a local username and VPN connection and was limited to a fixed cluster.

    What is most valuable?

    The most valuable feature is the ease with which a person can log in remotely using only a password or pin without creating a profile or policy.

    What needs improvement?

    The permission management is a mess because it is not centralized, especially when we go back from Azure, which is quite big to SharePoint. This is not really well done and has room for improvement.

    I would appreciate it if Azure AD could provide an option to simplify its interface by removing unnecessary features for small companies with a maximum of 50 users. This would make it more user-friendly for our customers who find the current interface overwhelming due to its numerous options.

    For how long have I used the solution?

    I have been using the solution for almost 12 years.

    What do I think about the stability of the solution?

    Azure AD is a stable solution.

    What do I think about the scalability of the solution?

    Although Azure AD is intended to be scalable, we have not yet verified its scalability by adding more users.

    How was the initial setup?

    The initial setup is straightforward. The deployment required around six hours. I only had to import to write the existing users into Azure.

    What about the implementation team?

    The implementation was completed in-house.

    What's my experience with pricing, setup cost, and licensing?

    The solution can be cheaper.

    Which other solutions did I evaluate?

    I evaluated Google Workspace but I prefer Microsoft.

    What other advice do I have?

    I give the solution a nine out of ten.

    The only maintenance required for Azure AD is to modify certain parts on Windows by using policies.

    The usefulness of Azure AD depends on several factors such as our intended use, the current system, the number of users, and organizational size. While Azure AD is an excellent choice for larger companies, it may not be beneficial for individuals.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: My company has a business relationship with this vendor other than being a customer: customer/partner
    PeerSpot user
    Product Manager at a training & coaching company with 11-50 employees
    Real User
    A turnkey solution with excellent boards for task tracking, but the UI and UX need improvement
    Pros and Cons
    • "The boards for task tracking are a valuable feature."
    • "Many of the features are outdated, so the UI and UX could be improved."

    What is our primary use case?

    The primary use cases are task tracking and technical documentation, but I'm a project manager, so I also use the product for other jobs.

    We have around 15 total users, with a couple of admins.

    What is most valuable?

    The boards for task tracking are a valuable feature. 

    Azure AD is a turnkey solution; it provides many features for developers to use in one place.

    What needs improvement?

    Many of the features are outdated, so the UI and UX could be improved. 

    The wiki is hard to use as it's more of a repository for technical information, but when I'm writing a PRD, I need more tools for writing. 

    It would be good if the UI were more visually appealing, as it looks dated compared to other products on the market. It works fine for the dev team, but the navigation could be improved, especially for managers.

    For how long have I used the solution?

    I've been using the solution for around two years. 

    What do I think about the stability of the solution?

    The stability is okay overall. 

    What do I think about the scalability of the solution?

    The product is highly scalable; it's enormous and has many features.

    Which solution did I use previously and why did I switch?

    I previously used a variety of solutions for task management, including Asana, Teamwork from Microsoft, Jira, and so on. 

    How was the initial setup?

    I wasn't involved in the deployment; the solution was already in place when I arrived. It doesn't require any maintenance that I'm aware of. 

    What's my experience with pricing, setup cost, and licensing?

    The product is relatively affordable, especially compared to Okta, a pricey solution.

    Azure AD helped save my organization money, as it's a turnkey solution for dev management, though I can't say precisely how much as I'm not involved in the financial side.  

    What other advice do I have?

    I rate the solution six out of ten. 

    I don't use Azure AD's Verified ID, but I'm considering an identity management solution. I'm hesitant about which one to choose, and the choice is between a product from Okta and the one from Azure AD.

    I use the Permission Management feature, which I look for when choosing an identity management product, but I'm still in the research phase with this feature.

    Most of our staff are okay with the quality of the end-user experience within our organization, but it could be more comfortable to use for managers. It's a challenging solution to implement for every department or team because not everyone likes the UX, and it's pretty outdated when it comes to product document writing. I had an unpleasant experience when we had a power cut, and I lost two pages of documentation, as there is no autosave feature. This is important from a manager's perspective but less so for developers.

    For those considering the solution, talk to your dev team to determine if it covers their needs. If so, use it, as it has many features and is very scalable.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Sr. System Administrator at FST Information Technology Pvt Ltd
    Real User
    Privileged identity access lets us manage, control, and monitor permissions of a particular set of users or group
    Pros and Cons
    • "This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application."
    • "Azure AD needs to be more in sync. The synchronization can be time-consuming."

    What is our primary use case?

    We provide a pipeline for Azure Active Directory. We are working with premium clients, giving them services, like SaaS application services through Azure Active Directory. Also, we help external clients who are planning to migrate from on-prem to Azure Active Directory. We help them with the setup, etc.

    How has it helped my organization?

    We are providing Office 365 access from Azure Active Directory. We are enabling multi-factor authentication and assigning the licenses for end users.

    We can provide access for many SaaS analytics tools, like ERP and CRM. We can provide access from everywhere to Azure AD. So, it will work as an authentication service, then we can provide access to particular SaaS applications. Therefore, we manage all accesses and privileges within Azure AD for different applications.

    What is most valuable?

    The Privileged Identity Management is a good feature. The identity products of Azure Active Directory are good features. 

    There are role-based access controls. Both built-in and custom roles are very useful and good for giving permissions to a particular set of users. 

    Privileged identity access lets you manage, control, and monitor permissions of a particular set of users or group. This is a good way to control the access. With the rollback access control, that will secure your environment, e.g., if you want to secure it from an authentication point of view. So, if you are an authentication provider service, your request will go for authentication, then it will go back for service authentication. So, this is a good feature in Azure Active Directory.

    Azure AD has features that have helped improve our security posture and our client's security posture. We don't have to manage many things because there are some built-in features inside it. We can set it up once and it will work as an auto process, which is good from our side. On the clients' side, it will then not be challenging when managing stuff, as it will be very easy to manage the client end.

    What needs improvement?

    Azure AD needs to be more in sync. The synchronization can be time-consuming. 

    What do I think about the stability of the solution?

    The availability is good. I have never experienced any downtime.

    What do I think about the scalability of the solution?

    The scalability is great. If we will go with the custom installation version of Azure AD Connect, i.e., for many users, then we can go with the custom settings. 

    I have one client with one tenant. We verified their domain and created many users. It was already on-prem, so we synced all the users from on-prem to Azure AD. We gave those users Office 365 permission from the Office 365 admin center. From there, we enabled the MFA and assigned the licenses. 

    We have migrated 10,000 to 12,000 objects from on-prem to Azure AD previously.

    How are customer service and technical support?

    Whenever I have logged a case with Microsoft, their technical support replies within 24 hours with an email and a call, which is good.

    Which solution did I use previously and why did I switch?

    Previously, our clients only had on-premises Active Directory. They migrated to Azure AD because they didn't want to keep their on-prem environment. There are a lot of challenges with maintaining those servers and other costs. 

    It is also a good service. From one console, we can manage many things. It is better if we can work with it from a single console, managing it all with fewer resources. With on-prem, there are many domain controllers that we need for various stages, and we have to manage all the domain controllers. Apart from that, we have to back up and monitor the server as well as do everything for the setup. 

    How was the initial setup?

    It is a very easy process to set up. First, we need to collect all the information, e.g., the custom domain information, user information, and which kinds of applications the users want to access. All this information is needed. Based on that, we can just set up and go to the Azure Portal. We can go to the Azure Active Directory console from there, where we can verify the domain and do the management. It is a very easy process, which is not time-consuming. Though, if you want to design your own application (customize it) and provide access for a particular user or group, then it can be a bit of a time-consuming process.

    What about the implementation team?

    I don't think more than one or two people are needed for the deployment. If we have all the information, then we can work alone. Not many resources are needed for this.

    What was our ROI?

    Azure AD has a good return on investment. We do not need as many servers, electricity, etc. We can save from a cost point of view. Apart from that, if we have a limited set of users, we do not need to go with the extended version of Azure Active Directory, where it costs a lot to enable these services. Azure Active Directory is a good option compared to on-premises. 

    This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application.

    What's my experience with pricing, setup cost, and licensing?

    We are working with the Premium P2 licenses, which are reasonable. If you invest in the on-premises environment setup, then it costs so much. However, on-prem AD gives you the ability to manage your organization in a very organized manner, where you can create a group policy.

    Azure AD provides identity access. If you have to go with the identity part only, then Azure AD would be the better option. If you will go with the various authentication authorization and security services, like group policy setup, then on-prem Active Directory would be better.

    What other advice do I have?

    It is good service and easy to use.

    I would rate the solution as a nine out of 10. They should be improving the solution all the time.

    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Buyer's Guide
    Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.