Microsoft Entra ID Other Solutions Considered

RV
Systems Administrator at Synergasia Business Solutions

We didn't evaluate other options; we work solely with Microsoft products, so Azure AD is what we got. 

View full review »
Jay Ved - PeerSpot reviewer
Director of IT at MLSListings, Inc.

We looked at Okta. We looked at Cisco Duo. We looked at OneLogin. I believe that there was some cost that we would have to bear if we had adopted them. Okta looked like a very good solution, but Azure AD came integrated out of the box with our Azure environment and our 365 environment, so we decided to move forward with it instead.

View full review »
DG
Founder, CEO at a computer software company with 11-50 employees

There are a couple of other options. There's obviously Amazon AWS and there's now Google GCP. I'm not sure either of those particular cloud providers had a particularly enterprise-level directory service. At the point when we migrated our users to Azure, I believe Azure was the only one that was an enterprise standard. Whilst the other ones have options, they weren't really suitable for the size of enterprise that we were running. 

View full review »
Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
MV
Manager Infrastructure & Architecture at BDO Global

We looked at many different vendors for identity because our identity store is quite complicated within BDO, because you don't have that single identity store across all the countries like you see in many other global companies. So, we had a strategy. We looked at other products that could potentially do the same. However, the features that Azure AD gave us the option to do this as we wanted to do it. The other tools that we looked at, Okta and PingFederate, were not able to do the same thing for us back in the day. This is especially because we have many different identity stores within the BDO countries that have to be under the control of those countries. BDO Global cannot and is not allowed to control those identities. We need to allow the countries to control those identities themselves, but we still need a way to tie those altogether on the global side. Azure AD was the only solution that could do that for us.

From a BDO Global perspective, we don't. The firms and countries own their identities and the management around them, and they also need full control on those identities. We as BDO Global are not even allowed to control those, but we do need to provide them with single sign-on experiences. So, Azure AD is the service that allow us to do that. 

Our primary use case was about that control, which is a very specific use case because countries need to control their own identity stores and we are not allowed to control that from a global perspective. Specifically, the control requirement and still being able to have that single sign-on experience led us to Azure AD. The other big vendors that we looked at couldn't do that.

View full review »
Sathish Veerapandian - PeerSpot reviewer
DevSecOps CISO Architect(Feature Engineer 3)- CISO Cyber Security Dept at ING

I have evaluated Google Cloud Identity and AWS Directory Service, but I felt more comfortable with Entra ID.

View full review »
BH
Global Head of Identity and Access Management at Adecco

In the future, I would maybe like better integration with competitive products. Obviously, Microsoft would be selective on that anyway. For example, working alongside Okta as a competitor, their product seems to be a bit richer in its offerings. From what I have seen, Okta has a bit more of an edge, which is something that might benefit Azure AD.

View full review »
DG
Senior Azure DevOps Engineer at SoftServe Ltd.

I've read about Okta, however, I have never used it or evaluated it.

View full review »
RT
Cloud Architect at a financial services firm with 10,001+ employees

We evaluated some other products from an MFA perspective but I have no hands-on experience with them. I received many good recommendations about both Okta and Ping Identity solutions.

View full review »
Oscar Iván Mejía - PeerSpot reviewer
Database and Systems Manager of the IT department at Humanitree

When comparing Okta and Entra as authentication services, Okta is the market leader and is my preferred choice.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

We evaluated Okta, which is also a global leader in security solutions and identity management. If you use Microsoft solutions, then integration with Okta is a challenge. With Azure AD, however, this is not an issue because it is built by Microsoft. 

Okta also matched our requirements, but due to issues with pricing and integration with Azure cloud, we decided to go with Azure AD.

View full review »
Prateek Walia - PeerSpot reviewer
Change and Communications Manager at a retailer with 10,001+ employees

We were totally relying on Microsoft. We didn't evaluate any other vendor.

View full review »
AB
It enterprise director at a university with 10,001+ employees

My company did consider a product from IBM against Microsoft Entra ID during the evaluation phase. My company chose Microsoft Entra ID since we were involved with Microsoft Active Directory Domain Services. Microsoft Active Directory Domain Services was a nicely tied product with Microsoft Entra ID.

View full review »
SS
Chief Digitalization Executive at a energy/utilities company with 1,001-5,000 employees

We checked Google Suite. We checked its identity mechanism, but it was not as per our requirements.

View full review »
Selvakumar B - PeerSpot reviewer
Program Manager at Cyqurex Systems Ltd

We did not evaluate other options because Azure AD seems to be the market leader.

View full review »
Jeff Woltz - PeerSpot reviewer
Principal at a computer software company with 51-200 employees

We didn't look at anything else because we're committed to Office 365, and we need to be on Active Directory for Office 365. It's a well-known, trusted solution so we never did an analysis of alternatives.

View full review »
NA
Principal Service Engineer at a energy/utilities company with 10,001+ employees

This solution was the natural choice. There is no vendor nor supplier providing this type of capability right now in the market, especially considering people in organizations are using Office 365. So, it is the natural choice to not to go with a third-party supplier, then try to integrate those third-party solutions and technologies into Microsoft. It is one box and the same Office 365 tenant in the same environment where you operate all your settings. Therefore, it is a very natural, out-of-the-box solution.

View full review »
DM
Interim Head at Division Public Education - St. Maarten

We assessed Google Cloud Identity but ultimately chose Azure AD due to the Microsoft product familiarity among our team. We believed the transition would be smoother, which has been confirmed. Moreover, since not everyone was using Gmail, it would have been challenging for them to learn a new system. However, at that time, everyone in our school was using Microsoft products.

View full review »
Gabriel Avendano - PeerSpot reviewer
Senior Application Support Engineer at Sika AG

I didn't evaluate any other solution. 

View full review »
JS
Director, Infrastructure at a retailer with 10,001+ employees

We did not evaluate other vendors. Our plan was to implement Microsoft Azure as our cloud solution, as well as go forward with Azure Active Directory. That was the plan from the get-go.

I know that Okta was out there, as well as a couple of other options, but that was never really a consideration for us.

View full review »
AK
Technical Architect Lead at a tech services company with 10,001+ employees

We tend to use Windows, however, users may also use AWS or Google if they want and align on that. We work based on the customer's needs and align with whatever they may be.

View full review »
ElizabethHatfield - PeerSpot reviewer
Director of Business Operations & Program Management at a healthcare company with 11-50 employees

I evaluated Okta some years ago, so that information isn't fresh. 

View full review »
AM
Director of Engineering, Integrations at a computer software company with 11-50 employees

We're a Microsoft shop, so it basically was the only option that we really had if we wanted to use Azure. Our services host Azure so it made sense for us to use Azure AD.

View full review »
Srini Sigakolli - PeerSpot reviewer
Solutions Architect at a financial services firm with 10,001+ employees

I have not really tried any other products, so I wouldn't be able to compare it with other stuff.

View full review »
Martijn Goudkamp - PeerSpot reviewer
Professional ICT Consultant at ZenaConsult

I evaluated Google Workspace but I prefer Microsoft.

View full review »
SL
IT Manager at a non-profit with 51-200 employees

Both Okta and Azure AD are great solutions. I know that many people use Okta, but my concern is that we are also using Microsoft products on the endpoint. This means that our users use Windows, and it makes more sense to use a front-end and back-end Microsoft solution.

View full review »
Dhiraj Verma - PeerSpot reviewer
Global Information Technology Manager at Kaleyra

We evaluated Google Cloud Identity.

View full review »
RB
IT Manager at a tech services company with 10,001+ employees

We have not evaluated other options. The reason is that the integration between Azure AD and on-premises Active Directory is seamless and easy. Both solutions are by Microsoft.

View full review »
SK
Chief Technology Officer at a healthcare company with 5,001-10,000 employees

We had a customer with very traditional architecture in AWS. We spun up the ECP instance, then installed and replicated the Active Directory. Other than that, I don't think we had another customer who was going in a different direction.

View full review »
SK
Information Technology Specialist at Self-Employed

This product is cheaper than Amazon AWS and Google GCP.

I do not use the other Active Directory solutions, although I do check on them from time to time. One thing I have noted is that the Google platform charges you on an hourly basis. In the case where you need a virtual machine for only one or two hours, this is a good option. However, if you forget to log out of your machine, then the cost will be large.

AWS provides you with a one-month free trial so that you can test using the resources.

View full review »
MA
Cyber Security architect at Avanade

We looked at many products, however, I do not want to mention the products' names. 

View full review »
JC
Identity Engineer at a pharma/biotech company with 10,001+ employees

We did not evaluate other solutions.

View full review »
DM
Product Manager/Architect at a consumer goods company with 5,001-10,000 employees

We did not evaluate other options. The decision was pretty easy. When we initially looked at Okta years ago, Microsoft was also one of the folks that we looked at. Okta was a little more advanced than some of the gallery apps. Then, Microsoft made a huge play and added more gallery-type apps. That helped us quite a bit to move things along.

View full review »
XC
Senior IT Consultant at a computer software company with 1,001-5,000 employees

We do have a customer that has Okta, and while we don't deal with it directly, we know what it does. We don't use it. Okta has specific features that are different from this product, however, it's not something we sell. For example, Microsoft can synchronize users from local to Azure, and not vice versa. Okta can do that, however. Also, the management lifecycle feature in Microsoft isn't as robust as Okta. 

Okta does have a lot of models, as does Microsoft. In both cases, depending on what you need, there would be a different license. 

There are not too many companies that have Okta in Spain, however, those that have would have many environments across AWS, Google, et cetera - not just Microsoft.

View full review »
Tom Kost - PeerSpot reviewer
ICT Project & Solution Manager at Kanton BS

I'm the Chief Security officer of our organization. I always have to do some research on these topics.

View full review »
KA
Dynamics 365 CRM / Power Apps Developer at Get Dynamics

We did not evaluate different solutions before we chose Azure AD. This is due to the fact that, in the Microsoft ecosystem, Azure AD fits best in terms of providing access and identity management to all of the other Microsoft online services.

View full review »
MH
Enterprise Solution Architect - Security at a insurance company with 10,001+ employees

Azure Active Directory and its feature set under a single vendor are unique in our market.

View full review »
BENDER BENEDICT - PeerSpot reviewer
L3 Technical Support Engineer at SV Gaming Limited

We looked at Google Workspace when we were trying to migrate from on-prem to the cloud. At the end of the day, after analyzing and comparing most of the features that we are going to go with and how it will integrate with our existing system, we found the Microsoft Azure Active Directory to be more effective and better suited to our requirements.

This is how Azure AD stacks up against Okta. Okta is a third-party application for syncing user profiles from on-prem to cloud. However, Microsoft already has a pretty good application for that, which is Azure's AD Connect. It's more or less the same thing as Okta and more effective in the sense that with AD Connect we can actually get to query the user objects in terms of all the attributes to work on-prem and on the Cloud, just the same way you probably do it if you run an LDAP query. This is something you might not get with Okta because of the integration with the Active Directory.

View full review »
NP
Head, IT Infrastructure at a comms service provider with 201-500 employees

Two or three years ago, we were looking at some open-source solutions.

View full review »
Dhiraj Verma - PeerSpot reviewer
Global Information Technology Manager at Kaleyra

I have evaluated SalePoint which is another very good product for collaboration that is available on the B2C platform.

View full review »
HM
IT Manager at a renewables & environment company with 201-500 employees

We didn't evaluate other vendors because our entire environment is based on Microsoft solutions.

View full review »
Kent Nyberg - PeerSpot reviewer
Owner at Technosoft

If we consider the top three or four management tools, they offer numerous out-of-the-box features for connecting to HR sources. Furthermore, we have a straightforward method for establishing access policies based on our HR data. In my opinion, competitors hold an advantage over Microsoft Entra ID.

View full review »
Trevor Mulanax - PeerSpot reviewer
Systems Engineer at a government with 11-50 employees

My organization hasn't considered switching to a different product, but I know that we have some AWS environments with IAM solutions.

View full review »
SD
Technical Architect at LTI - Larsen & Toubro Infotech

Some people use SAML technology for single sign-on. Although I haven't used it, it seems a bit complex. I started working directly with Azure AD OpenID Connect to a single tenant, or Azure AD B2B or B2C, and it was very smooth. It was not much of a challenge. Most of the complex things are taken care of by the Azure AD login. Usually, you don't need to do a deep dive into what is happening internally. 

Microsoft is like a "hovercraft", as opposed to scuba diving. With Microsoft, you can use the "hovercraft". Without touching the river you can cross it.

I have not explored many other competitive products, like GCP or AWS. I am a supporter of Microsoft products.

View full review »
Carlos Brandao - PeerSpot reviewer
CEO at Intelliway

We decided to go straight for the Microsoft offering since we use Office 365.

View full review »
LO
Infrastructure Manager at trt18

We were thinking about buying another tool, to be capable of managing and keeping all the identities within our organization current. But we had to go straight to Microsoft because there are no other solutions that I know of. By now, almost all organizations are using Windows 10 or 11, and it would be hard to achieve the possibilities that we have with Active Directory if we used another service.

View full review »
JA
IT Project Manager at Orange España

We evaluated Google Authenticator.

View full review »
DZ
IT Infrastructure & Tech Support Manager at a energy/utilities company with 1,001-5,000 employees

We evaluated Amazon and Google. We chose Microsoft mainly because it has the whole package, meaning it has the security, the applications, and the infrastructure, so it's a more holistic approach compared to the others. It's not that Google and Amazon don't offer something like that, but they need more time to improve because they were not on-premises companies.

Microsoft gives you the space, the data centers on the cloud, and backups; it gives you everything. From the others, something was always missing. Microsoft may not be perfect, but it has everything you need.

View full review »
OA
Senior Infrastructure Security Engineer at a tech services company with 51-200 employees

I know AWS has something similar.

View full review »
TO
Technical Support Engineer at Freelancer

The product is very good. Sometimes, I try to use Google Workspace, but I still prefer Azure to that solution. I prefer the Azure user interface versus the Google Workspace interface.

View full review »
FA
Desarrollador de .NET at Banco Azteca

I know that there are several other solutions, for example, Open LDAP, et cetera. I like the functionalities that Microsoft Active Directory offers. Therefore, it was not necessary to test any other technology.

I'm pretty sure that one of the main advantages of Microsoft Active Directory is that not only does it provide user management, it's also a technology component inside of a very big strategy for technology in any environment or company. It's native. Users can have their own mailbox for Exchange or Office 365. Active Directory is integrated as a way of authentication for any other database or web service. The main advantage is that it's integrated into a whole global authentication strategy.

View full review »
Alexandru Hagea - PeerSpot reviewer
Network and Security Lead at Accesa

I did not evaluate other options. 

View full review »
JG
Cloud Systems Administrator (Servers and Storage) at University of Bath

We did not evaluate any other options.

View full review »
MS
manager at a retailer with 10,001+ employees

We did not evaluate other options. Choosing Active Directory was a management choice. 

View full review »
TA
IT Security Consultant at Onevinn AB

I don't know other solutions really deeply. I know of them, but I'm a specialist who is focused on this one. But I realize, when I talked to other specialists in other areas, that they are solving the same problem, so they usually have similar solutions.

What Microsoft is winning on is that people used to say, "Buy the best product, the best in class or best in breed for each area." But that has changed now. "Buy the best ecosystem" is the better approach. If I have Azure AD as my identity and access solution, and if I also use Microsoft Defender for Endpoint and the Defender for Office 365, and other Microsoft solutions, I can then go to one portal, one place, and see how my apps are doing, how my users are doing, how my devices are doing, and how my data is doing. You get this super-integrated ecosystem where everything talks to each other. That is the strength.

In my opinion Azure AD is a fantasic standalone product, but you have so much more benefit from using it together with other Microsoft solutions.

The user usually doesn't care if we use Microsoft or any other vendor's to protect his identity or his computer or his data. They just want to do their jobs. But as admin, I see the advantage of using the same provider. I can actually create a query saying, "Show me all users who logged in to Azure AD from a device with this operating system, accessing this application, and who have a risk on their device, where a document is classified as sensitive." I can do all of that in one query for identity application devices and the data. That's the strength, having that insight into everything. And when it comes to security and Azure AD, Microsoft has 3,000 full-time security researchers, and they spend over a billion dollars each year on security research alone.

What's amazing is that the CIA, the FBI, and these big companies or organizations are using Azure AD, and they have really high requirements for audits and protection. As a "regular" organization, you can get the same level of security without have to ask for it. You get to ride on the coattails of that amazing security without spending $1 billion yourself.

If another Microsoft customer is hit by something bad, Microsoft is going to stop it for the rest of its customers. If you're the first to get hit by new bad malware, that may be tough, but all of the other customers are instantly protected because different customers share threat intelligence, in a way. You get the benefit of all the security discoveries that Microsoft makes, instantly.

View full review »
FA
VP of IT at a financial services firm with 51-200 employees

We are currently not evaluating other options.

View full review »
FT
Support desk representative at a consultancy with 11-50 employees

We have not evaluated other solutions. 

View full review »
Akin Ayodele - PeerSpot reviewer
General Manager at a tech services company with 11-50 employees

As a business, we have always been cloud-native, so we've always been making use of Azure Active Directory. The very fact that that's what drives our productivity platform, both for ensuring that employees are well engaged and they can deliver on productivity, and meet customer requirements and demands, means we haven't looked at alternatives.

View full review »
PV
Microsoft Azure Engineer at a tech services company with 10,001+ employees

We moved right into Active Directory, however, as a cloud architect, I am familiar with other solutions. I advised the client to go right to Active Directory based on my past experience. Due to the complexity of services they offered, I knew integration would be easy.

View full review »
MO
Head of enterprise systems at Fidelity Bank Plc

I have not evaluated other solutions, which makes it difficult to tell what additional features I would like to see in the future. It is sufficient and adequate for our current use case.

View full review »
DM
Solution architect at a insurance company with 5,001-10,000 employees

We've looked into Okta for B2B and B2C clients, not necessarily for our internal employees.

View full review »
HB
Lead System Engineer at a media company with 501-1,000 employees

I have worked with Okta but for single sign-on only. It does not provide all the features or meet all our demands.

View full review »
it_user623721 - PeerSpot reviewer
Consultant with 10,001+ employees

There's a couple of other options on the market like Okta, and a few things like that. They're quite simple, and because they're separate from the whole Microsoft ecosystem, they do have some benefits in that they're completely focused on only that product and only that requirement. With Microsoft, they're like an octopus. They have so many different requirements and priorities that sometimes they don't invest all their energy into the products that you have expectations to investigate.

View full review »
JM
Senior Analyst - IT Development at a tech company with 10,001+ employees

I have some prior experience with Oracle Unified Directory, as well. It is a less compliant directory service. 

In comparison, Azure Active Directory is mostly used with tighter integration. In most of the cases, enterprises are using Office 365 for the communication site online. If you have a requirement like integration with Office 365, then Azure Active Directory is a perfect solution. If you want to integrate other applications or workstations, you can use any compliant directory that works.

View full review »
PB
Powershell IT Admin Cert at a tech services company with 10,001+ employees

We evaluated AWS AD. AWS support will provide bits and pieces, but Microsoft will jump in and help out. Of course, you have to pay the price for the corporate support, but who wouldn't want that, especially when your whole environment is a Microsoft environment.

View full review »
Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.