BloodHound Enterprise vs Microsoft Entra ID Protection comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

BloodHound Enterprise
Ranking in Identity Threat Detection and Response (ITDR)
9th
Average Rating
8.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
Microsoft Entra ID Protection
Ranking in Identity Threat Detection and Response (ITDR)
2nd
Average Rating
8.4
Number of Reviews
5
Ranking in other categories
Identity Management (IM) (13th), Microsoft Security Suite (13th)
 

Featured Reviews

Hasan Abufreiha - PeerSpot reviewer
May 22, 2024
Has significantly influenced our security strategy as it helps us plan attacks and take initial steps in compromising networks
I mainly use BloodHound Enterprise for internal architecture planning, audits, and daily general testing engagements The simulation capability in BloodHound has significantly influenced our security strategy as it helps us plan attacks and take initial steps in compromising networks, considerably…
Reynaldo Ruiz Flores - PeerSpot reviewer
May 22, 2023
Enables smooth user sign-on experience, seamlessly deployment, and scales well
Azure AD offers a unified interface for efficiently managing user access. However, it is important to supplement it with other solutions for areas such as wireless and media communication, physical security, and similar aspects. Relying solely on the default configuration or base solution may not suffice for various requirements, necessitating the inclusion of additional components. The unified interface provided by Azure AD positively impacts the consistency of the user's sign-on experience. It is possible to achieve this consistency across various platforms such as Google and Amazon. However, it is essential to consider that certain scenarios may require additional solutions that are specifically tailored to about twelve different brands or specialized functionalities like zero-trust or stability measures. These solutions should seamlessly integrate with the custom interfaces, such as SaaS platforms, that are already integrated with identity solutions. By connecting your Azure AD with these complementary solutions, you can effectively combine the three components and bridge the gap between the initial Microsoft solution and the specific requirements of your company and the service provider. It becomes evident that a comprehensive approach is necessary, going beyond the initial solution to meet all the necessary requirements. The single pane of glass significantly influences the consistency of the security policies you enforce. To maintain compliance and ensure information security, it is necessary to implement frameworks like the seven-zero-one compliance framework. Regularly reviewing the security posture is crucial since circumstances evolve over time, and new threats emerge. It is imperative to continually enhance security tools and automate response mechanisms, allowing you more time to explore new security approaches and stay ahead of potential vulnerabilities. The assessment of Azure AD's admin center for managing identity and access tasks in an organization is positive. It is considered a good tool that offers simplicity and is not overly complex. However, it requires the use of the Azure client and additional identity solutions for developers. The interface is well-designed and continuously evolving with frequent updates. The assessment of the Azure AD admin center for managing all identity and access tasks in an organization is positive. It is considered to be a good tool that is user-friendly and not overly complex. However, it is important to utilize the Azure client and explore other identity options, especially for developers. The interface is well-designed, with frequent updates that require testing of previews to implement new solutions and improve the overall experience. In comparison to on-premise solutions, the admin center is much simpler, eliminating the need for multiple consoles and specialized configurations for each user. The solution has significantly improved my organization by simplifying the configuration process, as now we only need to perform a single-user setup. In comparison to competitors, where user administration and onboarding used to be more complex, the process has become much simpler. Previously, setting up a user involved configuring them in multiple systems such as Exchange, Active Directory, and accounts. However, in the cloud environment, setting up a user involves only a single step, and they instantly gain access to applications like Teams, SharePoint, and OneDrive, as well as cloud storage. Additionally, dynamic groups are available, making the entire process even more streamlined and user-friendly. We utilize the Azure AD conditional access feature to enforce finely tuned and adaptive access controls. This feature is crucial, especially when dealing with traveling users, as it provides an additional layer of security intelligence within the company. It helps address the issue of hackers gaining unauthorized access to user accounts and allows us to track and monitor their activities. To enhance security and protect against identity theft, we also leverage the licensing for Azure AD P1 and P2, which includes conditional access as a key component. By implementing these measures, we strive to ensure the utmost security for our company's identity infrastructure. The conditional access feature plays a crucial role in enhancing the robustness of a zero-trust strategy in user verification. It ensures that every access attempt is thoroughly assessed by checking for known or unfamiliar logging locations. Additionally, it prompts users to provide additional authentication factors, such as a code sent to their phone or an email, to ensure proper verification. By implementing these measures, conditional access strengthens the authentication process, making it particularly valuable in situations where stringent security measures are required. I used the Azure AD conditional access feature in conjunction with the Microsoft Endpoint Manager. When evaluating Azure AD's verified ID in terms of privacy and identity data controls, it is crucial to ensure that your company has the appropriate applications and data management practices in place. This includes disabling protocols such as SMB version two or NTLMA within the organization. Additionally, it is important to protect legacy applications and protocols by utilizing the pure configuration of the cloud. By taking these measures, you can effectively safeguard privacy and maintain control over identity data within Azure AD. I use the Azure AD permission management feature. The level of visibility and control provided by Azure AD in managing identity permissions across Microsoft, Amazon, and Google Cloud is significant. However, it goes beyond simply having a column for testing and user logs. Additional information is often required, especially when generating reports for external identities. The existing capabilities are not sufficient, and there is a need for more detailed segmentation in this area to effectively manage and monitor permissions. The permission management feature is highly beneficial for reducing the risk surface associated with identity permissions. It addresses the issue of leaving individuals with perpetual access to resources, which is a common problem in many companies. When a user leaves a position, there is often a failure to thoroughly review and revoke their authorizations, creating a security vulnerability. In order to mitigate this risk, it is preferable to create new users and assign fresh permissions, while retaining the old permissions and authorizations for other users. Although this approach requires additional work, it significantly improves security measures. Azure AD has proven to be a time-saving solution for IT administrators and HR departments. It greatly expedites the onboarding and offboarding processes by automating them, leading to faster and more efficient results. In the best cases, HR departments can take charge of the initial onboarding process, allowing administrators to focus on more critical user configurations instead of being burdened with repetitive tasks. This separation of responsibilities enables HR to initiate the process, while IT can provide templates and support, ensuring that clients are seamlessly integrated into the workflow without the need for direct involvement from the IT department. In my previous experience, this solution has saved me numerous hours. For example, when a new person was scheduled to join the company, it would typically take me around eight hours to handle tasks such as machine preparation, configuring user permissions, installing the required software, and other related activities. This could easily occupy an entire workday. However, if I delegate those tasks to the solution, I believe I could potentially reclaim approximately eight hours of my time, equivalent to a full workday, and utilize it for other IT administrative responsibilities. While the solution has helped us save money in terms of user management and improved security through the portal, it hasn't directly impacted licensing or other expenses. Azure AD has greatly improved the employee user experience in our organization. They now have the convenience of resetting their passwords from anywhere, whether they are within the company premises or working remotely. This eliminates the need for excessive contact with the IT support department or relying on specific personnel, giving users more freedom and independence to access their accounts and perform necessary actions.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The custom Cypress queries in BloodHound Enterprise is the most valuable feature."
"I use conditional access most of the time."
"The solution helps us with authentication."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"The reverse proxy feature provides additional security that is not available in other solutions."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
 

Cons

"A few months ago, there was a problem with the digesters having trouble importing data from the normal digesters, a significant issue that needed attention."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"Identity labeling and sensitivity needs improvement."
 

Pricing and Cost Advice

Information not available
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"Azure Active Directory Identity Protection is not very expensive."
"The price of Azure AD is not expensive."
report
Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Computer Software Company
11%
Retailer
8%
Manufacturing Company
6%
Computer Software Company
19%
Financial Services Firm
14%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

Ask a question
Earn 20 points
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Azure Active Directory Identity Protection is not very expensive. Security is not free, and it comes with a cost but the charge is reasonable.
What needs improvement with Azure Active Directory Identity Protection?
When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention. It would be a great option to have the ability to increase this duration in the...
 

Also Known As

No data available
Azure Active Directory Identity Protection, Azure AD Identity Protection
 

Learn More

Video not available
 

Overview

Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR). Updated: June 2024.
787,061 professionals have used our research since 2012.