Microsoft Entra ID vs Thales SafeNet Trusted Access comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and Thales SafeNet Trusted Access based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections.""Privileged Identity Management (PIM), managed identities, dynamic groups, and extension and security attributes are all great features.""All of the features are amazing, such as identity governance and privileged identity management.""The technical support is pretty good.""The self-password reset if it's enabled and configured properly, really helps a company be able to reset rather than getting IT involved.""The product is easy to use.""Privileged Identity Management and Privileged Identity Management make controlling access considerably easier and ensure that authorized access is achieved.""The valuable features I use daily are enterprise application, conditional access, identity governance, password monitoring, and a password reset."

More Microsoft Entra ID Pros →

"The solution is simple to use.""The interface is easy to use.""The validation and integrity features of the endpoint are great."

More Thales SafeNet Trusted Access Pros →

Cons
"Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization.""Better deployment management and visibility functionality would be helpful.""I believe it can also be integrated into other Microsoft products, as well as more integrations with other solutions.""The technical support can be confusing - if you're looking for something very specific, it can be hard to get the right answer or a solution.""Azure Active Directory could be made easier to use. We have large amounts of data and storage. We are looking for video files and media content for applications, we will think about options, such as cloud storage or a CDN.""An area where there is room for improvement is the ease of use of the dashboards.""The main issue is that because Active Directory is in the cloud, it will inevitably be dependent on internet connectivity.""If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great."

More Microsoft Entra ID Cons →

"There's a dependency on Microsoft Azure.""SafeNet's reporting and monitoring features could be improved.""Lacks the ability to integrate network monitoring solutions and authenticate the app users."

More Thales SafeNet Trusted Access Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ask a question

    Earn 20 points

    Ranking
    1st
    Views
    16,812
    Comparisons
    12,314
    Reviews
    92
    Average Words per Review
    865
    Rating
    8.7
    18th
    Views
    1,228
    Comparisons
    733
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    Interactive Demo
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

        The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Manufacturing Company5%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization25%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Educational Organization42%
        Computer Software Company14%
        Government7%
        Financial Services Firm4%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        VISITORS READING REVIEWS
        Small Business16%
        Midsize Enterprise51%
        Large Enterprise33%
        Buyer's Guide
        Single Sign-On (SSO)
        March 2024
        Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: March 2024.
        765,386 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews while Thales SafeNet Trusted Access is ranked 18th in Single Sign-On (SSO). Microsoft Entra ID is rated 8.6, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, Yubico YubiKey, Cisco Duo and CyberArk Privileged Access Manager, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Fortinet FortiAuthenticator, CyberArk Privileged Access Manager, CyberArk Identity and SailPoint IdentityIQ.

        See our list of best Single Sign-On (SSO) vendors, best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, and best Access Management vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.