Microsoft Entra ID vs RSA Authentication Manager comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
20,377 views|14,778 comparisons
94% willing to recommend
RSA Logo
1,314 views|1,211 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Entra ID and RSA Authentication Manager based on real PeerSpot user reviews.

Find out in this report how the two Authentication Systems solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Entra ID vs. RSA Authentication Manager Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US.""The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot.""The feature that I have found most valuable is its authentication security. That is Azure Active Directory's purpose - making cloud services' security and integration easier.""Azure Active Directory has useful policy assigning and management.""A use case that we did for an end user in a manufacturing organization: We used WVD with biometric authentication because 1,500 processes need to happen in a process. The user didn't want to use a login using their credentials. They wanted to use fingerprinting or tap their ID. That is where we integrated with the authentication. Now, they can process in a couple of hours, and they run those 1,500 processes every day. This changed their login process, which improved the manufacturing process. This helped a lot for their high deployment.""Microsoft Entra ID Protection and Microsoft Sentinel are both excellent monitoring features for Microsoft Entra ID.""The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful.""The security features, such as attack surface rules and conditional access rules, are the most valuable aspects of Azure AD."

More Microsoft Entra ID Pros →

"I have found RSA Authentication Manager to be scalable.""It stands out as a comprehensive and adaptable solution that excels in both on-premises and cloud-based authentication, offers strong security with multi-layered authentication, and boasts a well-maintained product with reliable performance.""The most valuable feature is the SecurID.""It is a good solution for token identification.""The most valuable feature is the provision part. The mapping and the logging is also very good. In addition, the troubleshooting, from a console point of view, is easy for administration and on the provisioning and logging part.""It is a stable solution. I would rate the stability a nine out of ten.""Easy setup, deployment, and integration in different infrastructures, including virtual ones."

More RSA Authentication Manager Pros →

Cons
"Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera.""The monitoring dashboard could be a bit better.""One thing that bothers me about Azure AD is that I can't specify login hours. I have to use an on-premises instance of Active Directory if I want to specify the hours during which a user can log in. For example, if I want to restrict login to only be possible during working hours, to prevent overtime payments or to prevent lawsuits, I can't do this using only Azure AD.""You can manage the users from the Office 365 administration center, and you can manage them from Azure Active Directory. Those are two different environments, but they do the same things. They can gather the features in one place, and it might be better if that place were Azure.""On-premise capabilities for information and identity management need improvement.""The synchronization between my AD and Azure AD needs improvement.""The visibility in the GUI is not good for management. There are a lot of improvements that could make it better. It should be more user-friendly overall. It is not user-friendly because everything keeps changing on the platform. I can understand it because I know the platform, am familiar with it, and use it every day. However, for a lot of clients, they don't use it every day or are not familiar with it, so it should be more user friendly.""From time to time it takes a little bit of time to replicate, with some of the applications—something like five to 10 minutes. I know that the design is not supposed to enable real-time replication with some of the applications. But, as an administrator, I would like to run a specific change or modification in Azure Active Directory and see it replicated almost immediately."

More Microsoft Entra ID Cons →

"We have encountered issue when trying to expand this particular solution for a large set of users across the country.""Our major problem is the authentication via Microsoft, via Microsoft cloud systems. This is our major aim, to be a valued product for the future. The biggest problem is to work against cheap cloud systems. Cloud identification is our main problem at this time.""Enhancing the user interface and expanding their marketing efforts in regions like Nigeria and West Africa could be beneficial.""We found technical support was not very responsive to our requests for assistance.""Perhaps parts of the the user interface should become more intuitive.""There is room for improvement in the RSA support.""We are not planning on using the solution in the future."

More RSA Authentication Manager Cons →

Pricing and Cost Advice
  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

  • "The pricing is a little bit complicated because sometimes resellers are able to make prices that are too low. Our price, with a discount, is typically not as high as some of our competitors."
  • "As a new customer, the minimum cost would be four dollars, but you have room for negotiation, potentially bringing it down to as low as three dollars."
  • More RSA Authentication Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Authentication Systems solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Top Answer:It stands out as a comprehensive and adaptable solution that excels in both on-premises and cloud-based authentication, offers strong security with multi-layered authentication, and boasts a… more »
    Top Answer:Enhancing the user interface and expanding their marketing efforts in regions like Nigeria and West Africa could be beneficial.
    Top Answer:We use it to enhance the security of our Cisco VPN connections and for custom-developed applications. These applications communicate with RSA via APIs, enabling us to leverage RSA's two-factor… more »
    Ranking
    1st
    Views
    20,377
    Comparisons
    14,778
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    14th
    Views
    1,314
    Comparisons
    1,211
    Reviews
    1
    Average Words per Review
    529
    Rating
    9.0
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    ACE/Server
    Learn More
    Interactive Demo
    RSA
    Demo Not Available
    Overview

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        RSA Authentication Manager is the platform behind RSA SecurID that allows for centralized management of the RSA SecurID environment including authentication methods, users, applications, and agents across multiple physical sites. It verifies authentication requests and centrally administers authentication policies for organizations' end users.
        Sample Customers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Tiera, Fred Loya, BRE Leasing, ADP, BlueFort Security, New Hanover County
        Top Industries
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Non Profit5%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization25%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        VISITORS READING REVIEWS
        Computer Software Company21%
        Financial Services Firm18%
        Government12%
        Manufacturing Company7%
        Company Size
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        REVIEWERS
        Small Business30%
        Large Enterprise70%
        VISITORS READING REVIEWS
        Small Business21%
        Midsize Enterprise13%
        Large Enterprise66%
        Buyer's Guide
        Microsoft Entra ID vs. RSA Authentication Manager
        March 2024
        Find out what your peers are saying about Microsoft Entra ID vs. RSA Authentication Manager and other solutions. Updated: March 2024.
        767,667 professionals have used our research since 2012.

        Microsoft Entra ID is ranked 1st in Authentication Systems with 190 reviews while RSA Authentication Manager is ranked 14th in Authentication Systems with 10 reviews. Microsoft Entra ID is rated 8.6, while RSA Authentication Manager is rated 8.2. The top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". On the other hand, the top reviewer of RSA Authentication Manager writes "A highly effective and versatile solution that excels in terms of security, integration, scalability, and customer support". Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo, whereas RSA Authentication Manager is most compared with Cisco Duo, RSA SecurID, RSA Adaptive Authentication, Fortinet FortiAuthenticator and Thales Authenticators. See our Microsoft Entra ID vs. RSA Authentication Manager report.

        See our list of best Authentication Systems vendors.

        We monitor all Authentication Systems reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.