Microsoft Entra ID vs VMware Identity Manager comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,736 views|9,132 comparisons
94% willing to recommend
VMware Logo
661 views|519 comparisons
72% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and VMware Identity Manager based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. VMware Identity Manager Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider.""I like Azure AD's conditional access policies. Microsoft Entra provides a single pane of glass for managing user access, improving the overall user experience.""We have about 80 users in the Azure Active Directory right now, however, we know that if it was necessary to scale it for hundreds or thousands of users, it wouldn't be a problem.""The most valuable feature is the conditional access policies. This gives us the ability to restrict who can access which applications or the portal in specific ways.""The benefits of using this solution were realized straightaway.""The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot.""If you want to replicate a website at the frontend in Azure, it's very easy to do it globally.""When logging on to Azure AD it's pretty quick."

More Microsoft Entra ID Pros →

"The most valuable feature is that it will use my credentials to access various parts of the infrastructure or other solutions, such as vRealize.""Zero Trust implementation is a great feature.""Its value is when you use it with a Workspace ONE UEM solution as it is part of the ecosystem for VMware Workspace ONE.""One of the features that I enjoyed most was the integration with Azure AD because I could use VMware Identity Manager to standardize the User Principal Name coming from Active Directory. You have Azure AD Connect to do that. In between, if you have vIDM handling it, you can easily get the synchronization of users into your VM and standardize the User Principal Name. If you require quality assurance for handling it, you can actually count on the vIDM to do so. That was one of the main things I enjoyed about the product.""The solution was easy to deploy.""The most valuable feature is single sign-on.""Personally, VMware Identity Manager is useful for comparison purposes so that I can provide better solutions to my company's customers.""When we publish the applications, getting the credentials to log in and keep the application up or running is easy."

More VMware Identity Manager Pros →

Cons
"I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution.""Something that can be improved is their user interface""The product could be more cost-effective.""The visibility in the GUI is not good for management. There are a lot of improvements that could make it better. It should be more user-friendly overall. It is not user-friendly because everything keeps changing on the platform. I can understand it because I know the platform, am familiar with it, and use it every day. However, for a lot of clients, they don't use it every day or are not familiar with it, so it should be more user friendly.""Some of the features that they offer, e.g., customized emails, are not available with B2C. You are stuck with whatever email template they give you, and it is not the best user experience. For B2C, that is a bit of a negative thing.""When it comes to identity governance, the governance features in Azure AD are very focused on Microsoft products. I would like to see those governance and life cycle management features offered for non-Microsoft products connected to Azure AD.""The Azure AD Application Proxy, which helps you publish applications in a secure way, has room for improvement. We are moving from another solution into the Application Proxy and it's quite detailed. Depending on the role you're signing in as, you can end up at different websites, which wasn't an issue with our old solution.""Be aware that it may not work perfectly globally yet. There are still glitches with the solution in Africa."

More Microsoft Entra ID Cons →

"There are a lot of difficulties whenever people have a lot of configurations in it, basically related to security certificate configurations and integration with VMware Horizon.""I would like better integration for deploying programs with binary files.""The security features could always use improvement, although there has already been a huge improvement from years ago.""I would like to have better support for multi-cloud sessions.""vIDM could be improved with the multi-tenant capabilities that VMware tends to offer—features like customization branding and the integration of the app catalog based on the branding. Since the integration has been at top-level OGs, you were not able to then do rebranding if you were required to use specific user groups to highlight specific applications. At the time, I was personally opening feature requests for these things. I haven't worked with the latest release, so I don't know if these features were already deployed or not.""There is a need for better user lifecycle management within VMware Identity Manager, along with better user governance...The scalability of the product needs to improve.""The license could be better.""The database gets corrupted when used in the cluster. Sometimes it works, sometimes it doesn't."

More VMware Identity Manager Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "We pay approximately $6.50 per user for the standard version. If you are paying for an enterprise license that includes VDI then it will cost approximately $25 per user on a monthly basis."
  • "Licensing fees are paid on a monthly basis."
  • "A person should pay towards the licensing costs of VMware Identity Manager on a yearly or monthly basis, but government and public sector units cannot for a perpetual licensing model."
  • More VMware Identity Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:The most valuable features in VMware Identity Manager for me are the control groups and rules.
    Top Answer:I would rate the costliness of the solution as an eight out of ten. The licensing costs for the solution vary based on user count, so there is no fixed value. It depends on factors like the number of… more »
    Top Answer:In terms of improvement, I would like better integration for deploying programs with binary files. As for future releases, I hope to see features like seamless migrations with collaboration tools to… more »
    Ranking
    Views
    12,736
    Comparisons
    9,132
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    Views
    661
    Comparisons
    519
    Reviews
    3
    Average Words per Review
    528
    Rating
    6.3
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    VMware
    Video Not Available
    Interactive Demo
    VMware
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        VMware Identity Manager is an Identity as a Service (IDaaS) offering, providing application provisioning, self-service catalog, conditional access controls and Single Sign-On (SSO) for SaaS, web, cloud and native mobile applications. It simplifies business mobility with one touch from any device, empowers employees with a self-service app store, optimizes user experience & security with AirWatch and was designed for the mobile cloud world for AirWatch enrolled devices providing a seamless consumer-grade user experience.
        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Seventy Seven Energy, The Hut Group, SAIC
        Top Industries
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Computer Software Company14%
        Financial Services Firm12%
        Government9%
        Insurance Company8%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Small Business92%
        Large Enterprise8%
        VISITORS READING REVIEWS
        Small Business19%
        Midsize Enterprise16%
        Large Enterprise65%
        Buyer's Guide
        Microsoft Entra ID vs. VMware Identity Manager
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. VMware Identity Manager and other solutions. Updated: March 2024.
        768,578 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews while VMware Identity Manager is ranked 15th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews. Microsoft Entra ID is rated 8.6, while VMware Identity Manager is rated 7.6. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of VMware Identity Manager writes "A tool that needs to improve scalability but is useful to manage user". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo, whereas VMware Identity Manager is most compared with CyberArk Privileged Access Manager, Cisco ISE (Identity Services Engine), Fortinet FortiAuthenticator, SailPoint IdentityIQ and Okta Workforce Identity. See our Microsoft Entra ID vs. VMware Identity Manager report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.