Microsoft Entra ID vs RSA Adaptive Authentication comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
20,377 views|14,778 comparisons
94% willing to recommend
RSA Logo
319 views|268 comparisons
71% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and RSA Adaptive Authentication based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems.
To learn more, read our detailed Authentication Systems Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services.""The solution's ease of use is one of its most valuable features.""I like Azure AD's conditional access policies. Microsoft Entra provides a single pane of glass for managing user access, improving the overall user experience.""It enhanced our end user experience quite a bit. Instead of the days of having to contact the service desk with challenges for choosing their password, users can go in and do it themselves locally, regardless of where they are in the world. This has certainly made it a better experience accessing their applications. Previously, a lot of times, they had to remember multiple usernames and passwords for different systems. This solution brings it all together, using a single sign-on experience.""Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access.""It certainly centralizes usernames, and it certainly centralizes credentials. Companies have different tolerances for synchronizing those credentials versus redirecting to on-prem. The use case of maturing into the cloud helps from a SaaS adoption standpoint, and it also tends to be the jumping-off point for larger organizations to start doing PaaS and infrastructure as a service. So, platform as a service and infrastructure as a service kind of dovetail off the Active Directory synchronization piece and the email and SharePoint. It becomes a natural step for people, who wouldn't normally do infrastructure as a service, because they're already exposed to this, and they have already set up their email and SharePoint there. All of the components are there.""The most valuable feature is the authentication platform.""The self-password reset if it's enabled and configured properly, really helps a company be able to reset rather than getting IT involved."

More Microsoft Entra ID Pros →

"The capability to manage your business policy related to security when required without vendor involvement.""Our customer are seeing value from the product, as they experience cost reductions. They can stop fraud from their customers, then their customers can have a better experience from their services.""The most valuable feature is the stock tokens. That works the best for us.""Risk Engine’s risk score, eFN, GeoIP, and device binding all coming together in the Policy Rules to decide when to escalate to MFA.""Ingestion of logs and raising alert space on those logs are the most valuable features."

More RSA Adaptive Authentication Pros →

Cons
"The B2B Federation functionality is not perfect and could be improved. It is not on the same level that we could have if it were being used on-premises. It offers a different experience, which is a bit complicated and has some additional drawbacks.""The solution has certain limitations. For example, it has very little governance functionality.""The permission management is a mess.""The pricing is okay, however, it could always be better in the future.""The scalability of the solution is good.""My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet.""I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud.""The custom role creation function could be improved as it's somewhat tricky to use."

More Microsoft Entra ID Cons →

"Reporting modules is one of the major areas that can be improved further.""Better filters when searching for events. The current features for current filters when searching fraud events are not very comprehensive. You can only filter by certain fields in the transaction.""RSA Adaptive Authentication lacks a mechanism to verify the identity of a new user in the Enrollment event workflow.""It has taken years to implement.""The product is basically unusable. We need better ease of use; it's overly complicated.""I would like to see a more adaptive type of solution, something that we could use on our web pages..."

More RSA Adaptive Authentication Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "You may need to opt for second best if funding is low and the number of users is huge. However, the pricing is able to be negotiated if your user figures are huge."
  • "Keep the proxy service layer on premises. That consumes SaaS security services on the back-end."
  • "Customers need to deploy the solution in a very expensive infrastructure. RSA should should think about a less expensive infrastructure for customers because the solution costs around $100,000, and the infrastructure needed to support that solution may be even more expensive than that price."
  • "The pricing is $50 per head, yearly."
  • More RSA Adaptive Authentication Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ask a question

    Earn 20 points

    Ranking
    1st
    Views
    20,377
    Comparisons
    14,778
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    25th
    Views
    319
    Comparisons
    268
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    RSA
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        RSA Adaptive Authentication is a risk-based two-factor authentication solution providing cost-effective protection for an entire user base. Adaptive Authentication secures online portals, SSL VPNs, and web access management portals for different types of organizations in the healthcare, insurance, enterprise, government, financial services, and other industries. Based on the transparent two-factor authentication technology, Adaptive Authentication works behind the scenes to authenticate end users and transactions based on individual end user and device profiles. In addition, Adaptive Authentication uses the RSA Risk Engine to estimate the level of risk for the specific activity and uses information collected from the RSAeFraudNetwork (a cross-organization, cross-application, cross-border online fraud network) to identify fraudulent activities. The Policy Manager determines what actions must be performed, depending on the risk score and other parameters.
        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        ADP, Ameritas, Partners Healthcare
        Top Industries
        REVIEWERS
        Computer Software Company14%
        Financial Services Firm14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Financial Services Firm47%
        Computer Software Company13%
        Healthcare Company6%
        Retailer4%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Midsize Enterprise14%
        Large Enterprise86%
        VISITORS READING REVIEWS
        Small Business16%
        Midsize Enterprise7%
        Large Enterprise78%
        Buyer's Guide
        Authentication Systems
        April 2024
        Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Authentication Systems. Updated: April 2024.
        768,578 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Authentication Systems with 190 reviews while RSA Adaptive Authentication is ranked 25th in Authentication Systems. Microsoft Entra ID is rated 8.6, while RSA Adaptive Authentication is rated 6.8. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of RSA Adaptive Authentication writes "It stops fraud in banks and reduces their costs". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo, whereas RSA Adaptive Authentication is most compared with RSA Authentication Manager, ThreatMetrix, Fortinet FortiAuthenticator and IBM Trusteer.

        See our list of best Authentication Systems vendors.

        We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.