Hitachi ID Password Manager [EOL] vs Microsoft Active Directory comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Hitachi ID Password Manager [EOL] and Microsoft Active Directory based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO).
To learn more, read our detailed Single Sign-On (SSO) Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Ranking
    Unranked
    In Single Sign-On (SSO)
    7th
    Views
    897
    Comparisons
    639
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    Comparisons
    Learn More
    Microsoft
    Video Not Available
    Overview

    Password Manager is an integrated solution for managing credentials, across systems and applications. It simplifies the management of passwords, tokens, smart cards, security questions and biometrics. Password Manager lowers IT support cost and improves the security of login processes. Password Manager includes password synchronization, self-service password and PIN reset, strong authentication, federated access, enrollment of security questions and biometrics and self-service unlock of encrypted hard drives.

    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    Sample Customers
    Eastern Illinois University, The Depository Trust & Clearing Corporation (DTCC)
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm38%
    Computer Software Company16%
    Wholesaler/Distributor8%
    Educational Organization6%
    REVIEWERS
    Computer Software Company20%
    Healthcare Company10%
    Financial Services Firm10%
    Retailer10%
    VISITORS READING REVIEWS
    Financial Services Firm23%
    Manufacturing Company12%
    Government10%
    Computer Software Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise18%
    Large Enterprise74%
    REVIEWERS
    Small Business40%
    Midsize Enterprise11%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise11%
    Large Enterprise67%
    Buyer's Guide
    Single Sign-On (SSO)
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, Auth0 and others in Single Sign-On (SSO). Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Hitachi ID Password Manager [EOL] doesn't meet the minimum requirements to be ranked in Single Sign-On (SSO) while Microsoft Active Directory is ranked 7th in Single Sign-On (SSO) with 36 reviews. Hitachi ID Password Manager [EOL] is rated 0.0, while Microsoft Active Directory is rated 8.6. On the other hand, the top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". Hitachi ID Password Manager [EOL] is most compared with , whereas Microsoft Active Directory is most compared with PingFederate, Fortinet FortiAuthenticator, Microsoft Entra ID, ManageEngine ADManager Plus and Auth0.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.