Azure Front Door vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
1,957 views|1,691 comparisons
100% willing to recommend
Microsoft Logo
4,010 views|2,952 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Front Door and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Front Door vs. Microsoft Entra ID Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is good.""I particularly appreciate its load-balancing capabilities as it allows us to manage multiple instances and support a global presence effectively.""I am impressed with the tool's integrations.""Rules Engine is a valuable feature.""Has a great application firewall and we like the security.""The web application firewall is a great feature.""The most valuable feature is that you can implement resources globally. It does not depend on location and ability or something like that. This is to connect clients around the world.""It inspects the traffic at the network level before it comes into Azure. We can do SSL offloading, and it can detect abnormalities before the traffic comes into the application. It can be used globally and is easy to set up. It is also quite stable and scalable."

More Azure Front Door Pros →

"The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot.""Single sign-on provides flexibility and helps because users don't want to remember so many passwords when logging in. It's a major feature. Once you log in, you have access to all the applications. It also enables us to provide backend access controls to our users, especially when it comes to groups, as we are trying to normalize things.""This product is easy to use.""We have not had any formal issues with scalability.""Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple.""The solution offers business to business and client to business support.""The centralized management feature is very valuable.""Multi-factor authentication really secures our environments and gives us the flexibility to use location-based policies. Azure AD also gives us a lot of flexibility in our scope of integration."

More Microsoft Entra ID Pros →

Cons
"The product needs to improve its latency.""I'm responsible for the governance and cost control of Azure. I'm not a specialist in any products and therefore I couldn't really speak effectively to features that are lacking or missing.""We should be able to use Front Door defenders with multiple cloud vendors. Currently, they can be used only with the Azure cloud. Azure Front Door should also be able to do global load balancing and provide internal front door services. Microsoft should clearly define what Traffic Manager, Application Gateway, and Azure Front Door products do. These are similar products, and people get confused between these products.""My suggestion for improvement would be to enhance the Data Export feature to include specific tables, particularly the Azure Diagnostics table.""It lacks sufficient functionality.""This is a relatively expensive solution.""The user interface needs improvement as it is difficult to create the mapping to link the problem with your private address sources.""There's a limitation on the amount of global rules we can add."

More Azure Front Door Cons →

"It doesn't function the same way as an Active Directory inside of an infrastructure, that is, a physical infrastructure. In the cloud, it is all flat. That's one of the disadvantages.""Technical support could be faster.""One thing that they need to improve is the cost.""From time to time it takes a little bit of time to replicate, with some of the applications—something like five to 10 minutes. I know that the design is not supposed to enable real-time replication with some of the applications. But, as an administrator, I would like to run a specific change or modification in Azure Active Directory and see it replicated almost immediately.""The licensing cost is a bit prohibitive.""Adding a new account can be tricky.""I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud.""The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "It is on a pay-as-you-go basis."
  • "The solution is a bit expensive."
  • "The product is expensive."
  • "The pricing of the solution is good."
  • "The transition to the premium tier has led to increased costs, making it more expensive than the classic tier."
  • More Azure Front Door Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We found Azure Front Door to be easily scaled and very stable. The implementation is very fast and Microsoft provides excellent support. Azure Front Door can quickly detect abnormalities before the… more »
    Top Answer:The transition to the premium tier has led to increased costs, making it more expensive than the classic tier. However, we acknowledge that this pricing reflects additional features and capabilities.
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    15th
    Views
    1,957
    Comparisons
    1,691
    Reviews
    7
    Average Words per Review
    386
    Rating
    8.7
    4th
    Views
    4,010
    Comparisons
    2,952
    Reviews
    83
    Average Words per Review
    920
    Rating
    8.7
    Comparisons
    Also Known As
    Azure Front-Door
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    Azure Front Door is a global, scalable entry-point that uses the Microsoft global edge network to create fast, secure, and widely scalable web applications. With Front Door, you can transform your global consumer and enterprise applications into robust, high-performing personalized modern applications with contents that reach a global audience through Azure.

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Information Not Available
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Manufacturing Company33%
        Computer Software Company33%
        Comms Service Provider22%
        Healthcare Company11%
        VISITORS READING REVIEWS
        Computer Software Company18%
        Financial Services Firm12%
        Government7%
        Manufacturing Company7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business46%
        Large Enterprise54%
        VISITORS READING REVIEWS
        Small Business21%
        Midsize Enterprise15%
        Large Enterprise64%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Azure Front Door vs. Microsoft Entra ID
        May 2024
        Find out what your peers are saying about Azure Front Door vs. Microsoft Entra ID and other solutions. Updated: May 2024.
        772,127 professionals have used our research since 2012.

        Azure Front Door is ranked 15th in Microsoft Security Suite with 10 reviews while Microsoft Entra ID is ranked 4th in Microsoft Security Suite with 190 reviews. Azure Front Door is rated 8.8, while Microsoft Entra ID is rated 8.6. The top reviewer of Azure Front Door writes " An easy -to-setup stable solution that enables implementing resources globally and has a good technical support team". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". Azure Front Door is most compared with Amazon CloudFront, Cloudflare, Microsoft Azure Application Gateway, Akamai and AWS Global Accelerator, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity. See our Azure Front Door vs. Microsoft Entra ID report.

        See our list of best Microsoft Security Suite vendors.

        We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.