ManageEngine ADAudit Plus vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
ManageEngine Logo
1,284 views|820 comparisons
100% willing to recommend
Microsoft Logo
16,719 views|12,130 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ManageEngine ADAudit Plus and Microsoft Entra ID based on real PeerSpot user reviews.

Find out what your peers are saying about ManageEngine, Netwrix, One Identity and others in Active Directory Management.
To learn more, read our detailed Active Directory Management Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Account Lockout Analyzer and the Inactive Users reports are particularly valuable.""Real-time monitoring of AD changes and logons is valuable.""I like the user behavior analytics (UBA). It's a machine learning feature that creates a standard profile for each user when you install it. It creates a baseline for every user, so it can detect when anyone deviates from that standard baseline profile. For example, if a user typically logs in at 9:30 am and logs out at 6 pm, ADAudit will flag it as an anomaly when that same logs in after normal hours and alert the admins.""We use the product to track events and monitor logs of servers and workstations. I am impressed with the tool's tracking ability. It is intuitive and easy to use.""ADAudit Plus's best features are that it's very easy to use with a user-friendly interface, and it gives reports on group policy and object changes that we couldn't find in any other product.""It assists in managing the active directory and modifying the reintegrated GPOs.""The most valuable feature of ManageEngine ADAudit Plus is its reports.""The documentation for this solution is good."

More ManageEngine ADAudit Plus Pros →

"The single sign-on is very convenient for us.""This solution serves as the basis to understand the MS SSO and MFA capabilities.""Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely.""Multi-factor authentication (MFA) has improved our customers' security posture. Multi-factor authentication has two layers of authentication, which helps in case you input your credentials into a phishing website and then it has access to your credentials. So if they use your credentials, then you have proof on your phone that was sent to the end user.""It offers good Microsoft integration capabilities.""I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider.""The most valuable features are the Conditional Access policies, SSPR, and MFA. Another good functionality is registering enterprise applications to provide access to external parties. These four features are precious and are the most used across different use cases for various clients and projects.""Technical support has been great."

More Microsoft Entra ID Pros →

Cons
"The initial setup was difficult.""Its configuration can be better. There were 44 pages of documented notes of what I had to do to get the product to work during the installation process.""ADAudit Plus can be very tricky, especially if we need to do some high-availability configuration or distributed environment installation.""There are so many reports that it sometimes makes it difficult to navigate to what you need.""It assists in managing the active directory and modifying the reintegrated GPOs.""ADAudit could have a more sophisticated interface design. They are using a plain UI, which is decent. However, customers have said that it looks a little flat compared to other vendors. It's not fancy.""The initial setup was quite complex and required some research beforehand.""Sometimes the developers in technical support take time."

More ManageEngine ADAudit Plus Cons →

"Certain aspects of the user interface can be rather clunky and slow. It can sometimes be circular in terms of clicking a link for a risky user sign-in and seeing what the risky login attempts were. It takes you in a circle back to where you started, so drilling down into details, especially if you are not in it every day and it is one of many tools that you use, can be difficult. It can be difficult to track down the source of an issue.""One thing that bothers me about Azure AD is that I can't specify login hours. I have to use an on-premises instance of Active Directory if I want to specify the hours during which a user can log in. For example, if I want to restrict login to only be possible during working hours, to prevent overtime payments or to prevent lawsuits, I can't do this using only Azure AD.""Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there.""I would like it to be easier to integrate third-party applications.""In terms of connecting the web application, there is technology for single sign-on. When we use it, the solution opens very slowly. It might be a bandwidth issue, and some content will not work on that portal.""The role-based access control can be improved. Normally, the role-based access control has different privileges. Each role, such as administrator or user, has different privileges, and the setup rules for them should be defined automatically rather than doing it manually.""The only issue with Azure AD is that it doesn't have control over the wifi network. You have to do something more to have a secure wifi network. To have it working, you need an active directory server on-premises to take care of the networks.""I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "Adding features and other functionality it costs you more. Also, the first installation costs an additional amount."
  • "ADAudit Plus's pricing is affordable and flexible, with very low prices in the market."
  • "My guess is that it was around $4,000 or $5,000 a year, and we bought a license, and then we have maintenance fees. I'm not 100% sure how that worked out."
  • "It's a medium-priced solution."
  • "The solution's pricing is acceptable."
  • More ManageEngine ADAudit Plus Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Active Directory Management solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of ManageEngine ADAudit Plus is its reports.
    Top Answer:The solution's managing file server activity could be improved.
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    Views
    1,284
    Comparisons
    820
    Reviews
    7
    Average Words per Review
    448
    Rating
    8.3
    1st
    Views
    16,719
    Comparisons
    12,130
    Reviews
    79
    Average Words per Review
    936
    Rating
    8.7
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    In real-time, ensure critical resources in the network like the Domain Controllers are audited, monitored and reported with the entire information on AD objects - Users, Groups, GPO, Computer, OU, DNS, AD Schema and Configuration changes with 200+ detailed event specific GUI reports and email alerts.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Warsaw City Hall, Acument Global Technologies, Inc., Cosma International, Bank of South Pacific, Life Management Center, Central Bank, UncleBob's Self Storage, Leeds Building Society, California Transplant Donor Network, First Response, Blessing Hospital, Northern Land Council, RMK Marine
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        VISITORS READING REVIEWS
        Computer Software Company17%
        Manufacturing Company11%
        Financial Services Firm8%
        Government7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit6%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business40%
        Midsize Enterprise50%
        Large Enterprise10%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise17%
        Large Enterprise58%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise35%
        Large Enterprise47%
        Buyer's Guide
        Active Directory Management
        May 2024
        Find out what your peers are saying about ManageEngine, Netwrix, One Identity and others in Active Directory Management. Updated: May 2024.
        772,679 professionals have used our research since 2012.

        ManageEngine ADAudit Plus is ranked 3rd in Active Directory Management with 10 reviews while Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews. ManageEngine ADAudit Plus is rated 8.6, while Microsoft Entra ID is rated 8.6. The top reviewer of ManageEngine ADAudit Plus writes "Helpful for real-time monitoring of AD and quick response to threats, but its configuration should be better". On the other hand, the top reviewer of Microsoft Entra ID writes "Saves us time and money and features Conditional Access policies, SSPR, and MFA". ManageEngine ADAudit Plus is most compared with Quest Change Auditor for Active Directory, ManageEngine ADManager Plus, Netwrix Auditor, Lepide and SolarWinds Access Rights Manager, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Ping Identity Platform and Okta Workforce Identity.

        We monitor all Active Directory Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.