Microsoft Defender for Identity vs Microsoft Entra ID Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jun 26, 2023

We performed a comparison between Microsoft Defender for Identity and Azure Active Directory Identity Protection based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Microsoft Defender for Identity has bidirectional sync capabilities, customized detection rules, and integration with other Defender components. Meanwhile, Azure Active Directory Identity Protection offers a reverse proxy feature, compliance and authentication capabilities, and effective sign-in and audit logs. Microsoft Defender for Identity could benefit from better group-managed access controls and direct issue remediation, as well as improved on-premise alignment and reduced false positives. On the other hand, Azure Active Directory Identity Protection would benefit from identity labeling and password management, as well as SIEM events in the auditor tool and centralized models. 

  • Service and Support: The reviews for Microsoft Defender for Identity's customer service are varied, with some users having positive interactions with knowledgeable and responsive technical support, while others report delays and a lack of technical ability. In comparison, Azure Active Directory Identity Protection's technical support is consistently rated as very good.

  • Ease of Deployment: Microsoft Defender for Identity's initial setup can vary in time, but Azure Active Directory Identity Protection has a straightforward setup that needs preparation. 

  • Pricing: Microsoft Defender for Identity is more cost-effective than Azure Active Directory Identity Protection, as it does not have any additional costs beyond the standard licensing fee. However, it is still considered somewhat costly compared to other solutions. On the other hand, Azure Active Directory Identity Protection has a setup cost of $5-$6 per user, but is rated highly in terms of competitive pricing in the SMA segment.

  • ROI: Microsoft Defender for Identity focuses on incident prevention and reduced management time while Azure Active Directory Identity Protection aims to reduce the risk of identity-based attacks and improve overall security posture.

Comparison Results: Microsoft Defender for Identity is the preferred option over Azure Active Directory Identity Protection according to user reviews. It offers more comprehensive threat protection, better customer service and support, and a more straightforward setup process. While Azure Active Directory Identity Protection offers strong information security and compliance capabilities, it needs improvements in identity labeling and sensitivity, password management, and optimization for Mac devices. 

To learn more, read our detailed Microsoft Defender for Identity vs. Microsoft Entra ID Protection Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"One of our users had the same password for every personal and company account. That was a problem because she started receiving phishing emails that could compromise all of her accounts. Defender told us that the user was not changing their password.""The solution offers excellent visibility into threats.""The basic security monitoring at its core feature is the most valuable aspect. But also the investigative parts, the historical logging of events over the network are extremely interesting because it gives an in-depth insight into the history of account activity that is really easy to read, easy to follow, and easy to export.""All the integration it has with different Microsoft packages, like Teams and Office, is good.""The feature I like most is that you can create your own customized detection rules. It has a lot of default alerts and rules, but you can customize them according to your business needs.""The feature I like the most about Defender for Identity is the entity tags. They give you the ability to identify sensitive accounts, devices, and groups. You also have honeytoken entities, which are devices that are identified as "bait" for fraudulent actors.""Defender for Identity has not affected the end-user experience.""The best feature is security monitoring, which detects and investigates suspicious user activities. It can easily detect advanced attacks based on the behavior. The credentials are securely stored, so it reduces the risk of compromise. It will monitor user behavior based on artificial intelligence to protect the identities in your organization. It will even help secure the on-premise Active Directory. It syncs from the cloud to on-premise, and on-premise modifications will be reflected in the cloud."

More Microsoft Defender for Identity Pros →

"The solution helps us with authentication.""The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD.""The reverse proxy feature provides additional security that is not available in other solutions.""I use conditional access most of the time.""The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."

More Microsoft Entra ID Protection Pros →

Cons
"One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents.""I would like to be able to do remediation from the platform because it is just a scanner right now. If you onboard a device, it shows you what is happening, but you can't use it to fix things. You need to go into the system to fix it instead.""The impact of the sensors on the domain controllers can be quite high depending on your loads. I don't know if there's any room for improvement there, but that's one of the things that might be improved.""Defender for Identity gives us visibility, but we often get false positives from Azure that take us down the garden path. We go through 30 incidents each day and most of those are false positives or benign positive alerts. Occasionally, we get true positive alerts.""And when you are working in a priority IP address, Identity is not able to know that those IPs are from the company. It sees that the IPs are from Taiwan or from Hong Kong or from India, even though they are internal IPs, resulting in a lot of false positives.""The technical support needs significant improvement. Documentation for more minor issues in the form of guides or walkthroughs could help to resolve this issue. The number of tickets raised would decrease, removing some pressure from the support team and making it easier to clear the remaining tickets.""An area for improvement is the administrative interface. It's basic compared to other administrative centers. They could make it more user-friendly and easier to navigate.""We observe a lot of false positives. Sometimes, when we go for a coffee break, we lock our screens. Locking the screen has a separate Windows event ID and sometimes I see it is detected as a failed login."

More Microsoft Defender for Identity Cons →

"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar.""Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement.""Identity labeling and sensitivity needs improvement.""The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability.""The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."

More Microsoft Entra ID Protection Cons →

Pricing and Cost Advice
  • "You won't be able to change your tenants from where you deploy them. For example, if you select Canada, they will charge you based on Canadian pricing. If you are also in London, when you deploy in Canada, the pound is higher than Canadian dollars, but your platform resources are billable in Canadian dollars. Using your pounds to pay for any of these things will be cheaper. Or, if you deploy in London, they will charge you based on your local currency."
  • "Defender for Identity is a little more expensive than other Microsoft products. Identity and Microsoft Defender for Cloud are both a bit costly."
  • "The product is costly, and we had multiple discussions with accounting to receive a discounted rate. However, on the open market, the tool is expensive."
  • "It is very affordable considering that other SIEM solutions are much more expensive and have many more licensing restrictions and fees."
  • More Microsoft Defender for Identity Pricing and Cost Advice →

  • "The pricing is competitive in the SMA segment and runs $5-$6 per user."
  • "The price of Azure AD is not expensive."
  • "Azure Active Directory Identity Protection is not very expensive."
  • More Microsoft Entra ID Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.
    Top Answer:One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents. Currently, it is mandatory to install the agent on the on-premises… more »
    Top Answer:Microsoft Defender for Identity is like a personal security guard for our organization's identity. It keeps a close eye on how we use our identities across both on-premises and Azure Active Directory… more »
    Top Answer:Azure Active Directory Identity Protection is not very expensive. Security is not free, and it comes with a cost but the charge is reasonable.
    Top Answer:When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention. It would be a great option to have the ability to increase this duration in the… more »
    Ranking
    8th
    Views
    5,650
    Comparisons
    3,124
    Reviews
    9
    Average Words per Review
    956
    Rating
    8.9
    14th
    Views
    1,955
    Comparisons
    1,681
    Reviews
    5
    Average Words per Review
    951
    Rating
    8.4
    Comparisons
    Also Known As
    Azure Advanced Threat Protection, Azure ATP, MS Defender for Identity
    Azure Active Directory Identity Protection, Azure AD Identity Protection
    Learn More
    Microsoft
    Video Not Available
    Overview

    Microsoft Defender for Identity is a comprehensive security solution that helps organizations protect their identities and detect potential threats. It leverages advanced analytics and machine learning to provide real-time visibility into user activities, enabling proactive identification of suspicious behavior. 

    With its powerful detection capabilities, it can identify various types of attacks, including brute force, pass-the-hash, and golden ticket attacks. The solution also offers rich reporting and alerting capabilities, allowing security teams to quickly respond to incidents and mitigate risks. By continuously monitoring user activities and providing actionable insights, Microsoft Defender for Identity helps organizations strengthen their security posture and safeguard their sensitive data.

    Microsoft Entra ID Protection uses advanced machine learning to identify sign-in risks and unusual user behavior to block, challenge, limit, or allow access.

    Prevent identity compromise

    Extend risk-based adaptive access policies to help protect against malicious actors. 

    Help protect against credential theft

    Safeguard sensitive access with high-assurance authentication methods.

    Deepen insights into your identity security posture

    Export intelligence back into any Microsoft or other security information and event management (SIEM) and extended detection and response (XDR) tools for further investigation.

    Sample Customers
    Microsoft Defender for Identity is trusted by companies such as St. Luke’s University Health Network, Ansell, and more.
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Government8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise17%
    Large Enterprise65%
    Buyer's Guide
    Microsoft Defender for Identity vs. Microsoft Entra ID Protection
    March 2024
    Find out what your peers are saying about Microsoft Defender for Identity vs. Microsoft Entra ID Protection and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Microsoft Defender for Identity is ranked 8th in Microsoft Security Suite with 13 reviews while Microsoft Entra ID Protection is ranked 14th in Microsoft Security Suite with 5 reviews. Microsoft Defender for Identity is rated 9.0, while Microsoft Entra ID Protection is rated 8.4. The top reviewer of Microsoft Defender for Identity writes "Offers robust protection from insider threats, but the customer support is poor". On the other hand, the top reviewer of Microsoft Entra ID Protection writes "Enables smooth user sign-on experience, seamlessly deployment, and scales well". Microsoft Defender for Identity is most compared with Microsoft Defender for Office 365, Microsoft Entra Verified ID, Splunk User Behavior Analytics, Microsoft Sentinel and Rapid7 InsightIDR, whereas Microsoft Entra ID Protection is most compared with CrowdStrike Identity Protection, BloodHound Enterprise, Microsoft Entra Permissions Management, Microsoft Sentinel and Intercede MyID. See our Microsoft Defender for Identity vs. Microsoft Entra ID Protection report.

    See our list of best Microsoft Security Suite vendors and best Identity Threat Detection and Response (ITDR) vendors.

    We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.