Entrust Identity Enterprise vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Entrust Identity Enterprise and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Entrust Identity Enterprise vs. Microsoft Entra ID Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This solution is flexible and easy to use for our clients. We use it with different kinds of applications and integrate it with different processes.""It is a scalable solution. You can add users and credentials without problems.""I am impressed with Entrust because they are one of the most advanced identity access management companies. Their portfolio of products is well aligned with the CISA zero trust framework. If you compare the features of Entrust products with the CISA pillars of zero trust, you'll see that they're perfectly matched with CISA requirements.""Entrust is an enterprise account, and they have a support system. Their training is also top-notch, and they are willing to share their knowledge with their partners.""The integration matrix of the solution is huge compared to others."

More Entrust Identity Enterprise Pros →

"We can have an audit and we can easily audit logs.""My two preferred features are conditional access and privileged identity management.""I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider.""Very stable and scalable IAM service with good SSO and authentication features.""With Azure Conditional Access you can specify network locations where you want some of the services in the organization to be available to users, and where you don't want users to have access.""I like the downloads, availability for Android and iOS operating systems, and integration with Microsoft applications, such as Azure- and Office-based solutions. It is an excellent tool that helps with day-to-day business operations. I also like that I can install the app on my mobile.""Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data.""Two very important features in terms of security are governance and compliance through the Conditional Access policies and Azure Log Analytics."

More Microsoft Entra ID Pros →

Cons
"It functions well on-premises, but integrating it with cloud services like AWS or Azure could be challenging. There are issues with cloud integrations, such as Azure, AWS, and GCP.""I would like to improve the tool's implementation and pricing.""We are introducing new processes and are migrating to a new version. Once we explore new functionalities, we'll be able to assess what could be improved.""The product is very costly compared to other alternative solutions."

More Entrust Identity Enterprise Cons →

"Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services.""If somebody is using an IdP or an identity solution other than Active Directory, that's where you have to start jumping through some hoops... I don't think the solution is quite as third-party-centric as Okta or Auth0.""The technical support has room for improvement.""Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there.""On-premise capabilities for information and identity management need improvement.""There is no great solution in the cloud for Conditional Access authentication and RADIUS-type authentication.""ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better.""The cost of licensing always has room for improvement."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "I would rate the product's pricing a five out of ten."
  • "The subscription could be yearly or monthly, depending upon your choice."
  • "It's worth the money."
  • More Entrust Identity Enterprise Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The main issue I've noticed pertains to setting up the desktop client on virtual machines in Azure, GCP, or AWS, specifically for Entrust Identity Enterprise intended for on-premises use. It works for… more »
    Top Answer:I use it for an extra layer of security, that is two-factor authentication (2FA).
    Top Answer:I would recommend it. I've used it for three years now, and I'm very happy with it. Overall, I would rate the solution a nine out of ten.
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    9th
    Views
    1,239
    Comparisons
    974
    Reviews
    6
    Average Words per Review
    344
    Rating
    8.6
    1st
    Views
    21,541
    Comparisons
    15,601
    Reviews
    92
    Average Words per Review
    865
    Rating
    8.7
    Comparisons
    Also Known As
    IdentityGuard
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    Identity Enterprise is an integrated IAM platform that supports a full suite of workforce, consumer, and citizen use cases. Ideally suited for high-assurance applications that require a Zero Trust approach for thousands or millions of users, Identity Enterprise can be deployed on-premises.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Bank of New Zealand, CRISIL, Banco Mercantil, G_teborg University, Ministry of Economic Development of New Zealand, Ocean Systems, Skanska, Societe Generale, Susquehanna Bancshares
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        VISITORS READING REVIEWS
        Financial Services Firm14%
        Computer Software Company13%
        Government10%
        Comms Service Provider7%
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization25%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business63%
        Midsize Enterprise13%
        Large Enterprise25%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise12%
        Large Enterprise63%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        Buyer's Guide
        Entrust Identity Enterprise vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about Entrust Identity Enterprise vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        765,234 professionals have used our research since 2012.

        Entrust Identity Enterprise is ranked 9th in Authentication Systems with 7 reviews while Microsoft Entra ID is ranked 1st in Authentication Systems with 190 reviews. Entrust Identity Enterprise is rated 8.8, while Microsoft Entra ID is rated 8.6. The top reviewer of Entrust Identity Enterprise writes "Provides strong authentication feature, which requires users to enter a one-time password (OTP) ". On the other hand, the top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". Entrust Identity Enterprise is most compared with DigiCert PKI Platform, Cisco Duo, Fortinet FortiAuthenticator, RSA Authentication Manager and RSA SecurID Access, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, Yubico YubiKey, Cisco Duo and CyberArk Privileged Access Manager. See our Entrust Identity Enterprise vs. Microsoft Entra ID report.

        See our list of best Authentication Systems vendors and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.