F5 BIG-IP Access Policy Manager (APM) vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
F5 Logo
1,356 views|1,117 comparisons
85% willing to recommend
Microsoft Logo
12,226 views|8,804 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jun 11, 2023

We performed a comparison between Azure Active Directory (Azure AD) and F5 BIG-IP Access Policy Manager (APM) based on real PeerSpot user reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Azure AD has a straightforward initial setup, but integrating on-premise active directory or third-party apps can be difficult. F5 BIG-IP APM's setup is more complex and can take up to nine months with a large team required for maintenance.
  • Features: Azure AD provides enhanced security options, seamless integration with external tools, and personalized settings for access control and verification. Meanwhile, F5 BIG-IP APM is a dependable and expandable platform with a useful login capability and impressive performance. The feature of "Stickiness" is also recognized as a valuable attribute.
  • Pricing: Azure Active Directory has a simple and flexible pricing model based on user count and desired features, while F5 BIG-IP Access Policy Manager is an expensive product that may require extra payment for certain functionalities and services, with no clear pricing structure provided.
  • Service and Support: While some have praised Azure AD's support team for their helpfulness and expertise, others have had negative experiences with slow response times and lack of knowledge. On the other hand, F5 BIG-IP APM's technical support has received high ratings across the board, with many satisfied customers giving it a perfect score of ten out of ten.
  • ROI: Azure AD and F5 BIG-IP APM are both solutions that offer benefits in terms of ROI. Azure AD offers increased security, flexibility, and cost savings by reducing password reset requests and providing seamless integration. On the other hand, F5 BIG-IP APM allows for access during times of unavailability and provides a positive ROI.

Comparison Results: Azure Active Directory is the preferred solution over F5 BIG-IP Access Policy Manager due to its advanced security features, customizable options, ease of use, and cost-effectiveness. While F5 BIG-IP APM is noted for its reliability and stability, it is considered complex and costly, with room for improvement in reporting and management. Azure AD offers a more feature-rich solution with better integration options and a user-friendly management interface, along with a free basic tier and flexible pricing options, making it a better value for the money compared to F5 BIG-IP APM.

To learn more, read our detailed F5 BIG-IP Access Policy Manager (APM) vs. Microsoft Entra ID Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The performance of the solution is valuable.""This is a product that is easy to install and integrate, and it is simple to use.""The load balancing features are valuable.""The tool is reliable and easy to configure.""The solution is stable and reliable.""The portal access was very good.""The product allows us to create customized portals for your users.""In my opinion, the GUI is perfect with the configuration options provided. F5 BIG-IP has given customization options and policy configuration tools in the GUI. It's good and good enough to work."

More F5 BIG-IP Access Policy Manager (APM) Pros →

"The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD.""Application integration is easy. MFA and password self-service have reduced most of the supportive work of IT. We use multi-factor authentication. Every access from a user is through multi-factor authentication. There is no legacy authentication. We have blocked legacy authentication methods. For people who use the MDM on mobile, we push our application through Intune. In a hybrid environment, users can work from anywhere. With Intune, we can push policies and secure the data.""It also has features that help improve security posture. The most important of these features include multifactor authentication, which is very useful for connecting to the organization, especially from outside the boundaries of the organization. That is very helpful when it comes to user security.""We do not have to deploy lots of machines all over the place to run things as a service, which is how we like to deploy things, just as a service.""The most valuable features of Microsoft Entra ID are the login and the conditional access pieces.""Don't delay implementing this solution, it's the best thing you can do for your identity protection.""The two-step authentication is the most valuable.""Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple."

More Microsoft Entra ID Pros →

Cons
"The solution is quite costly.""The price of this product can be improved.""Integrating identity providers and single sign-on solutions can simplify user authentication and access control.""The initial setup was complex.""We do not have knowledgeable support teams locally.""Cloud services are something that F5 Access Policy Manager could do better""F5 BIG-IP APM disconnects when you leave it for long enough, but that is natural for IT solutions to do. That's a little bit frustrating.""The solution’s GUI looks very old."

More F5 BIG-IP Access Policy Manager (APM) Cons →

"The ease of use regarding finding audit information for users could also be improved.""I would like to see improvements made when it comes to viewing audit logs, sign-in logs, and resource tags.""Having more training would be quite helpful.""The licensing and support are expensive and have room for improvement.""I hope, in the roadmap, Microsoft eventually offers the same features as Okta. It will take some more time to mature.""Maybe there could be a dashboard view for Active Directory with some pie or bar charts on who is logged in, who is not logged in, and on the activity of each user for the past few days: whether they're active or not active.""They have had a few outages, so stability is a little bit of an issue. It is global. That is the thing. I know some of the other competitors are regionalized ID platforms, but Entra ID is global, so when something goes wrong, it is a problem because it underpins everything, whether you are logging in to M365 or you have single sign-on to Azure, Autopilot, Intune, Exchange mailbox or another application. If there is a problem with Entra ID, all of that falls apart, so its great strength and weakness is the global single tenant for it. Stability is a key area for me. Otherwise, it is generally pretty good.""One thing that they need to improve is the cost."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "Recently, they have simplified the licensing"
  • "The product is very expensive."
  • "The tool is a little bit expensive."
  • More F5 BIG-IP Access Policy Manager (APM) Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is the virtual IP creation. It's our most frequently used feature.
    Top Answer:The tool is a little bit expensive. I rate the pricing a six out of ten.
    Top Answer:In my opinion, the GUI side needs some improvement based on my usage. Sometimes, it doesn't work as efficiently as the CLI side. Feature-wise, sometimes when I log in to the GUI and want to see the… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    9th
    out of 37 in Access Management
    Views
    1,356
    Comparisons
    1,117
    Reviews
    9
    Average Words per Review
    348
    Rating
    8.1
    1st
    out of 37 in Access Management
    Views
    12,226
    Comparisons
    8,804
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    Comparisons
    Also Known As
    F5 Access Policy Manager
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    F5
    Demo Not Available
    Overview

    F5 BIG-IP Access Policy Manager (APM) is an access management proxy solution for managing global access to the enterprise networks, cloud providers, applications, and application programming interfaces (APIs). Through a single management interface, BIG-IP APM consolidates remote, mobile, network, virtual, and web access. 

    BIG-IP APM can also serve as a bridge between modern and classic authentication and authorization protocols and methods. For applications which are unable to support modern authentication and authorization protocols, like SAML and OAuth with OIDC, but which do support classic authentication methods, BIG-IP APM converts user credentials to the appropriate authentication standard supported by the application.

    BIG-IP APM Benefits:

    • Ease of use
    • Flexibility
    • Ability to integrate with other systems
    • Security features
    • Granular access control
    • Responsive and helpful support team

    BIG-IP APM Features:

    • Support for Identity Aware Proxy (IAP) enabling Zero Trust application access
    • Context-based authorization with dynamic L4/L7 ACLs
    • Integration with third-party MFA solutions
    • DTLS 2.0 mode for delivering and securing applications
    • SAML 2.0 identity federation support
    • Support for OAuth 2.0 authorization protocol
    • SSO support for classic authentication (Kerberos, header- based, etc.), credential caching, OAuth 2.0, SAML 2.0, and FIDO2 (U2F)
    • AAA server authentication and high-availability
    • Integration with leading IAM vendor products (Microsoft, Okta, Ping Identity)
    • BIG IP Edge Client and F5 Access integrate with VMware Horizon ONE (AirWatch), Microsoft Intune and IBM MaaS360
    • Risk-based access leveraging third-party UEBA and risk engines (HTTP Connector)

    Reviews from Real Users

    Below are some reviews and helpful feedback written by BIG-IP APM users.

    Mahmmoud Rabie, Senior Site Reliability Engineer, writes that BIG-IP APM is "A highly stable solution for load balancing, but the initial setup is complex."

    Clyde LivingstonSenior Process Specialist at Telstra, says that BIG-IP APM is "Easy to use, useful access remotely, but lacking stability."

    Chris LamSenior Solution Consultant at Macroview Telecom Limited, states that BIG-IP APM is "Useful for remote access VPN and VPI integration with VMware.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        City Bank, Ricacorp Properties, Miele, American Systems, Bangladesh Post Office
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Comms Service Provider27%
        Media Company18%
        Computer Software Company18%
        Financial Services Firm18%
        VISITORS READING REVIEWS
        Financial Services Firm12%
        Computer Software Company12%
        Government11%
        Manufacturing Company8%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Manufacturing Company5%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business46%
        Large Enterprise54%
        VISITORS READING REVIEWS
        Small Business17%
        Midsize Enterprise14%
        Large Enterprise69%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        Buyer's Guide
        F5 BIG-IP Access Policy Manager (APM) vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about F5 BIG-IP Access Policy Manager (APM) vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        768,578 professionals have used our research since 2012.

        F5 BIG-IP Access Policy Manager (APM) is ranked 9th in Access Management with 13 reviews while Microsoft Entra ID is ranked 1st in Access Management with 190 reviews. F5 BIG-IP Access Policy Manager (APM) is rated 8.2, while Microsoft Entra ID is rated 8.6. The top reviewer of F5 BIG-IP Access Policy Manager (APM) writes " Facilitates packet inspection, modification, and offloading and offers visibility and troubleshooting capabilities, allowing for pre-production server testing". On the other hand, the top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". F5 BIG-IP Access Policy Manager (APM) is most compared with Citrix Gateway, CyberArk Privileged Access Manager, Cisco ISE (Identity Services Engine), Microsoft Remote Desktop Services and Cisco IOS SSL VPN, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo. See our F5 BIG-IP Access Policy Manager (APM) vs. Microsoft Entra ID report.

        See our list of best Access Management vendors.

        We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.