Microsoft Entra ID Previous Solutions

RV
Systems Administrator at Synergasia Business Solutions

We didn't previously use a different solution; before Azure AD, our infrastructure was all on-prem, with only specific data and backup in the cloud.

View full review »
Vinod Survase - PeerSpot reviewer
M365 Senior Consultant at a tech services company with 10,001+ employees

We previously used on-premises AD and switched to Azure AD because we wanted the benefits associated with cloud-based solutions.

View full review »
Jay Ved - PeerSpot reviewer
Director of IT at MLSListings, Inc.

We did not have single sign-on capabilities for our SaaS apps. Prior to implementing our Azure environment, we did not have a cloud identity provider. It was all on-premises.

View full review »
Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
DG
Founder, CEO at a computer software company with 11-50 employees

We didn't use any other cloud solution. That was the first one that we used in the cloud. There's an on-premise Active Directory which is an additional Microsoft Active Directory. And the whole point of Azure AD is that it does connect to that. We haven't used any other directory service apart from those. The on-prem version of Active Directory I've used for 20 years. I haven't used any other active directory service. I'm sure there are others, but these are the main ones.

It's a level of responsibility, which is being passed over to Microsoft, that we no longer have to deal with. Certainly, the companies I've worked with were very happy for those bits of the technology being looked after by someone else. And so we were just in charge of the data that's in there rather than all the other, not-so-interesting things like backup and such.

It's moving the responsibility of the not very exciting bits over to Microsoft and their very good SLA. You can just concentrate on the bits that you're interested in.

View full review »
Arun Govind - PeerSpot reviewer
Subject Matter Expert - Azure Identity at LTIMINDTREE

I have utilized Okta solely for federation services in some testing capacities within my laboratory environment. Okta proves advantageous for establishing federated connections between Azure instances across different clouds. To illustrate, imagine that Microsoft employs local active directory federation services. This duplication seems inevitable, given Microsoft's explicit intentions conveyed through the Microsoft Ignite channel.

Consequently, Microsoft ought to develop federation services akin to Okta's, which offers exclusive cloud-based federation services. This offering would greatly assist users and organizations habituated to utilizing federated authentication protocols. It would be prudent for Microsoft to integrate a cloud-exclusive federation service into Azure Cloud.

Furthermore, Microsoft contends that, in terms of security and trustworthiness in authentication service identity providers, Entra reigns supreme compared to other options. In this regard, I concur that Entra boasts superior security when contrasted with Okta.

Azure Cloud refrains from provisioning specific federation endpoints for certain applications due to the persistent usage of on-premises or federated applications by numerous organizations. This gap is where Okta has capitalized, effectively occupying the market space that Entra commands in such scenarios.

View full review »
PP
CTO at a comms service provider with 1-10 employees

We have got a couple of customers who use Okta as their ID platform for authentication. That was not our choice. That was their choice.

Okta started the Cloud or SaaS ID platform authentication. They were the real pioneers of that. A lot of the features of Azure or Entra ID were in Okta first. Sometimes, Microsoft does not innovate in some areas initially, but they certainly catch up. Okta is probably the market leader in terms of Cloud or SaaS ID. 

The two customers that we have now are very painful to move to Entra ID. If we were deciding it now, they probably would not use it because Entra ID has caught up so much. It is better. One customer has 500 people and 100 grand a year for Okta. Okta is seen as the thought leader, and it is a good product. My boss is not technical, but he always says to me, "Is that like the Rolls Royce solution? Do you need a Rolls Royce?"

I am not an Okta expert, but it has automation capabilities such as user life cycle management where if you have a new staff, it will go through and add them to all the necessary systems and get them all set up and ready to go. Entra ID offers some of that automation now. I have not really looked at it, but it is not as powerful. Some of the governance features in Okta are very good as well. Okta looks a lot better, and it is a much nicer interface than Entra ID, even though Entra ID has become better. In the case of Entra ID, for most of our customers, Entra ID is included in the license they bought anyway. If they stop using Entra ID and start using Okta, they are not going to save money. They are just going to incur more costs. A Microsoft solution is integrated into the Microsoft ecosystem. It is easy. It is there. It is the default. You can use Okta with it, but that conditional access piece is almost like the real USP. That is the real winning feature in Entra ID. You probably do not get it with Okta, so that would be the real winner.

View full review »
MV
Manager Infrastructure & Architecture at BDO Global

Before, we only used local Active Directories because we were not in the cloud. Currently, in BDO Global, we are 100 percent cloud. So, we use Azure AD only.

We haven't run any other solutions than Azure AD.

View full review »
Sathish Veerapandian - PeerSpot reviewer
DevSecOps CISO Architect(Feature Engineer 3)- CISO Cyber Security Dept at ING

Out of all my experiences i have seen organizations using  Microsoft Active Directory before switching to Entra ID.

View full review »
Ashraful Hasan Tuhin - PeerSpot reviewer
IT Specialist, Windows Security & Azure Cloud Management at Robi Axiata Limited

We previously used the on-premise version of Active Directory before switching to Entra ID.

View full review »
BH
Global Head of Identity and Access Management at Adecco

It was a given that we would use Microsoft. To use Microsoft 365, you need to use Azure AD, so that is what we did.

I have always used AD and Azure AD.

View full review »
EB
Azure Cloud Administrator at Randolph Brooks Federal Credit Union

I have used other cloud technologies like AWS or Google Cloud and they don't have the type of active directory where I can control everything. Azure is very powerful.

Previously, all of our active directory was on a Windows Server on-prem. Managing it was not easy. Finding user accounts, going to log in to the Windows server, going to log in to the active directory, et cetera, that previous process was too long. Now, it's easy. Now, you can log in and you have everything in front of you. 

With the old system, we needed to configure it and we were using Okta and we had a combination of many, many tools to be able to get results. Now, we can assign the role directly from OneClick, and we can also use the PowerShift LiveGuard template and it's easy. 

View full review »
DG
Senior Azure DevOps Engineer at SoftServe Ltd.

I have not used any other different solution previously. 

View full review »
RT
Cloud Architect at a financial services firm with 10,001+ employees

I have no experience with other B2B Federation solutions, so I can't compare Azure Active Directory in this regard.

View full review »
Dumebi Chukwuemeka - PeerSpot reviewer
Cloud Security Engineer at a non-tech company with 10,001+ employees

With the rise of cloud computing, Microsoft's exceptional hybrid identity capabilities proved invaluable for our organization. We were able to seamlessly integrate our on-premises users with the cloud through Entra ID. This implementation involved leveraging both Entra ID Connect and the cloud sync agent. While I'm unsure of their identity management setup before Entra ID, I can confidently say that the organization already relied on Active Directory on-premises before I joined.

View full review »
MR
IT Engineer at United Nations

We are still using our standard Active Directory locally in our on-premises data center.

View full review »
Antonio_Russo - PeerSpot reviewer
Principal System and Security Engineer at a insurance company with 201-500 employees

I have experience with One Identity, SharePoint, SharePointIQ, and InsightID.

I like how this product has a view on a single pane of glass. Out of the box, it can serve multiple types of organizations that may have multi-cloud strategies. It also has good third-party integration and reporting capabilities. Everything we need to start is right in one solution. 

We do have Okta, which we are phasing out. We use it for some B2C scenarios. It's an excellent product and has solved problems for us over the years.

View full review »
Christophe Humbert - PeerSpot reviewer
Security Architect at CloudsWizards.com

I have worked a bit with Okta and AWS IAM, but they are more expensive than Microsoft Entra ID. I last worked with Okta about two years ago. At that time, Okta was more advanced and intuitive in certain aspects.

Microsoft Entra ID is a no-brainer if you already do not have a solution and if you have on-prem Active Directory. If you already have something, then the choice can be different. Microsoft Entra ID works for various use cases because you have connectors with pretty much every application on the planet. You have a lot of possibilities to integrate. You can also integrate with on-prem. In terms of security, there are a lot of features to protect your identity. It is quite helpful and appealing, so if you do not have anything and you are going to use Microsoft technologies, it is a no-brainer. Similarly, if you are a cloud company just starting, and if you choose Azure, Microsoft Entra ID is a no-brainer. If you choose another cloud, you can go for another solution.

View full review »
Mangesh Parjane - PeerSpot reviewer
Senior System Administrator at Company3

We previously used an in-house Active Directory and Okta Workforce Management. Azure AD is more affordable, has the benefit of being a Microsoft product, and allows single sign-on from the same page. Onboarding products is more manageable with Azure AD, and we prefer to use the Microsoft suite rather than mixing and matching from multiple vendors.  

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

We used some on-premises tools before switching to this solution.

View full review »
Prateek Walia - PeerSpot reviewer
Change and Communications Manager at a retailer with 10,001+ employees

Before Microsoft Authenticator, we used Okta Multi-Factor, and prior to Okta, we were totally relying on passwords, which was obviously very risky. 

We switched to Microsoft Authenticator because when you implement the whole Microsoft 365 suite, especially in a large organization, all the work applications sync pretty well with Microsoft, and you already have a good relationship with the vendor. 

View full review »
IT Engineer at a recruiting/HR firm with 10,001+ employees

In my previous role, I worked with Google for enterprise, and it was a nightmare. I also worked with Okta, which is not as seamless as Microsoft Entra ID when it comes to MSA and policy management. However, maybe that's the feature, the improvement that can be done. Even though Okta has more errors and is more annoying as a product, it does have one positive: it is a cross-platform product. We can integrate it with non-Microsoft products, while Microsoft works really well with its own products. So, if we use Endpoint, enterprise apps, and 365 services, it will work most of the time, ten out of ten. But if we try to integrate anything else that is not a Microsoft service, it will be a disaster or we will not be able to onboard the service. That is something that Microsoft could improve: make it cross-platform.

View full review »
AB
It enterprise director at a university with 10,001+ employees

My company has been using Microsoft Entra ID since the release of its earliest version, which was in the mid-2000s.

View full review »
SS
Chief Digitalization Executive at a energy/utilities company with 1,001-5,000 employees

We were using the local Active Directory previously. From day one, we've been die-hard fans of Active Directory. Until 2011 or 2012, we used the local Active Directory that was hosted in my own data center, and now, because we're in a hybrid environment, we're managing local Active Directory, and we're managing Azure Active Directory. We're managing both.

We got Azure Active Directory because we moved to Office 365, public cloud, infrastructure as a service, and software as a service. We needed a single sign-on and integration with some third-party cloud products such as SAP Ariba, SAP SuccessFactors, and Tejari. 

Last month, we did the very first integration in Pakistan with Oracle Aconex. It's one of the biggest engineering document management suites in the world. We integrated Azure Active Directory with EDMS, which was really commendable. It was something that was done for the first time in Pakistan.

View full review »
Selvakumar B - PeerSpot reviewer
Program Manager at Cyqurex Systems Ltd

We were previously using Gmail, which didn't have anything of this sort, so we moved to Office 365 which has Azure AD. We have joined the domain controller using Azure AD now.

View full review »
Jeff Woltz - PeerSpot reviewer
Principal at a computer software company with 51-200 employees

We used the on-premises version of Active Directory, but we switched to the cloud to get rid of all of our hardware. We don't run any servers in the officer anymore. 

View full review »
NA
Principal Service Engineer at a energy/utilities company with 10,001+ employees

We didn't use another solution before Azure AD.

View full review »
MW
Principal Consultant at a tech services company with 51-200 employees

We have other tools: 

  • Red Hat SSO
  • OpenID Connect
  • OAuth
  • Azure Domain Federation.

We just removed the Azure Domain Federation (AD FS), thanks to the Azure AD.

View full review »
DM
Interim Head at Division Public Education - St. Maarten

We were using Office 365 but all of the employees started to use their personal emails which affected security so we added Azure AD.

View full review »
Gabriel Avendano - PeerSpot reviewer
Senior Application Support Engineer at Sika AG

There was probably the Google management system, but it works similarly to Azure AD. 

View full review »
JS
Director, Infrastructure at a retailer with 10,001+ employees

We did not have any solution prior to this; it was simply an on-premises Active Directory. We were spinning up something brand new to move forward. Being managed saves a lot of time and effort. We migrated our users over from the Active Directory that the prior owners had, but they managed it all, we did not.

View full review »
AK
Technical Architect Lead at a tech services company with 10,001+ employees

Previously, I did not use anything. I've always relied on Windows-related technology. We had used Windows 2008 and 2012 servers in the past. Now we use 2019 and 2022 servers as well as the latest environment. 

I have used Okta in the past, however, I don't remember much about it. I've used previous versions of it. 

View full review »
ElizabethHatfield - PeerSpot reviewer
Director of Business Operations & Program Management at a healthcare company with 11-50 employees

We previously used Google G Suite and switched to Azure AD for better security, and to match the platform our clients are using to allow easier collaboration with them.

View full review »
Sachin Vinay - PeerSpot reviewer
Network Administrator at Amrita

Previously, we have used on-premise Active Directory.

View full review »
AM
Director of Engineering, Integrations at a computer software company with 11-50 employees

Previously we used on-prem ADFS. At our organization, we integrate with a whole host of different identity providers; Ping, Okta, and those types, but we've always used a Microsoft product internally for our user setup and access. We switched to Azure AD because our product is also hosted within Azure. As part of that, we actually also switched to a hybrid cloud where we run both on-prem AD and Azure AD online.

View full review »
Srini Sigakolli - PeerSpot reviewer
Solutions Architect at a financial services firm with 10,001+ employees

We didn't use another solution prior to Active Directory, which has been in place for a long time (20 to 30 years).

When we started using this feature, it saved time when provisioning access to users. Critically, it removed access to users who did not need access to the system. That was a significant improvement. Time-wise, we saved about tenfold. Its day-to-day maintenance is also much easier than without it.

We chose Azure AD when going to the cloud. It was key for us to maintain security within the organization. I don't think we could imagine securing our cloud without identity management as strong and rich as Azure AD. It is a key player in anything that we do on the cloud to secure resources and a critical element that determines our security.

View full review »
AK
Product Manager at a training & coaching company with 11-50 employees

I previously used a variety of solutions for task management, including Asana, Teamwork from Microsoft, Jira, and so on. 

View full review »
MM
Technical Manager at a non-profit with 201-500 employees

We used on-premises Active Directory before using Azure Active Directory.

View full review »
MS
Senior DevOps engineer at a tech vendor with 51-200 employees

I haven't used any other Identity Provider solution.

View full review »
Nagendra Nekkala. - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

We were using Oracle Database. We moved to Azure Active Directory because it is a higher access management solution. It is more secure and helps to manage entities across hybrid and multi-cloud environments.

View full review »
SL
IT Manager at a non-profit with 51-200 employees

We previously used the on-premises Microsoft Active Directory. However, we have since switched to Azure Active Directory, which is a cloud-based solution. Azure AD is more flexible and scalable than on-premises AD, and it allows us to save money on hardware costs. This is because we no longer need to purchase and maintain our own servers. Instead, we can simply use the servers that are provided by Microsoft.

View full review »
RB
IT Manager at a tech services company with 10,001+ employees

Prior to Azure AD, we used on-premises Active Directory.

View full review »
TM
Cloud Architect

Prior to this solution, we used the on-premises version of Active Directory.

The switch was part of our cloud migration strategy. For us to be able to use our apps and workloads in the cloud, we had to have Identity Management as part of our migration scope. It's linked to our cloud migration strategy.

View full review »
CG
Sr software development engineer at a tech services company with 10,001+ employees

We were using Active Directory, and we will never get off AD. There is too much legacy stuff for us to even bother getting off AD. It is a very mature product. It would be crazy for us to leave Windows Active Directory for something else, even Okta. There are core things that we need to function a certain way, so Entra ID just does not make sense. Entra sometimes even has access issues and replication delays with identity and adding objects to a new access control list within its platform or service.

We are not a typical company. We used to be part of Microsoft, so a lot of things that we inherited were very complex, and we also do things differently. For the old NT systems and SMB shares, we are still using Active Directory groups, and they work just fine. We have automation built around membership. We control the membership of those groups, the auditing of those groups, and everything else, so it does not make sense. It would be too much work to move us over to Entra ID.

View full review »
MA
Cyber Security architect at Avanade

We did use the SailPoint Identity Platform. There was no cloud solution at that time which is why we switched.

View full review »
JC
Identity Engineer at a pharma/biotech company with 10,001+ employees

Previously, we did not use another solution. Primarily it was an on-premises Active Directory that we synchronized to the cloud.

View full review »
CG
IT specialist at BMO Financial Group

We also have Active Directory implemented on-premises, and it synchronizes with our cloud solution. The traditional Active Directory is what we used before this.

View full review »
DM
Product Manager/Architect at a consumer goods company with 5,001-10,000 employees

We had a different identity provider at one point in time. At the time that we were looking at identity providers, Microsoft really wasn't there from a technical perspective. They are there now, far surpassing some of the things that we have done in the past. So, it was a no-brainer for us. We are very much a Microsoft organization. Primarily, it is the operating system of choice, not only for endpoint service, but it was a pretty good deal to move over and leverage some of the licensing and whatnot for our end users.

From an IdP perspective, we had Okta for quite some time. We had some limitations with Okta that we were looking at Azure to handle. I got pulled in kind of mid-project. I am not really sure when the decision was made, or how it was made, but certainly cost was a factor. We were already licensed for a lot of what was needed to go with Azure, where we were paying Okta separate licensing fees. So, we saved money by switching from Okta to Azure.

View full review »
XC
Senior IT Consultant at a computer software company with 1,001-5,000 employees

I did not previously use a different solution. I deal strictly with Microsoft. I don't deal with any other companies. I'm dedicated to Microsoft. 

View full review »
Joao Carraca - PeerSpot reviewer
Responsible Systems at Fnac

I also use Google Authenticator.

I need to use different services to log on. Microsoft promotes its own solutions. For my bank, for instance, I have a solution imposed by my bank. For Google, I have Google Authenticator. For Microsoft Plus. I have Microsoft Authenticator. For our VPN, we use FortiGate, the authenticator.

View full review »
Tom Kost - PeerSpot reviewer
ICT Project & Solution Manager at Kanton BS

I've used many authenticator applications. I used already Microsoft Authenticator when it came out, maybe five, six, or seven years ago. Then I used Google Authenticator and other authenticator applications. You can, however, use these all in parallel. For example, if you mix your private and your work accounts in the same applications, or if your smartphone is managed by your company and you want to separate your private accounts from any corporate policy that can delete your smartphone, you can use different authenticators for different purposes. Right now, I have the Authenticator app in front of me, and I have seven accounts configured, and this is a mix of private and corporate or work accounts.

View full review »
TB
Lead Global Cloud Architect at a transportation company with 10,001+ employees

We use Azure a lot, and therefore, AAD was an obvious choice and we thought, "Why not use it?"

View full review »
KA
Dynamics 365 CRM / Power Apps Developer at Get Dynamics

We did not use a different solution before we used Azure AD. We only use Microsoft solutions.

View full review »
MH
Enterprise Solution Architect - Security at a insurance company with 10,001+ employees

For mobile device management we used to have MobileIron and Blackberry. Those products have been removed in favour of Intune and Azure AD features. Other legacy security services will be removed in preference for the Azure equivalents. Strategically, Azure AD makes more sense for us. Cloud first is the strategic direction within my company.

View full review »
BENDER BENEDICT - PeerSpot reviewer
L3 Technical Support Engineer at SV Gaming Limited

I did not previously use a different solution. 

View full review »
NP
Head, IT Infrastructure at a comms service provider with 201-500 employees

We have only been using Microsoft solutions.

View full review »
Dhiraj Verma - PeerSpot reviewer
Global Information Technology Manager at Kaleyra

I have previously used Google G Suite.

View full review »
HM
IT Manager at a renewables & environment company with 201-500 employees

We have always used Active Directory as our dedicated services solution. Three years ago we increased the scope of it and synchronized it with Azure Active Directory. Our on-premises Active Directory is our primary solution. Azure Active Directory is an extension of that.

View full review »
PS
Sr. System Administrator at FST Information Technology Pvt Ltd

Previously, our clients only had on-premises Active Directory. They migrated to Azure AD because they didn't want to keep their on-prem environment. There are a lot of challenges with maintaining those servers and other costs. 

It is also a good service. From one console, we can manage many things. It is better if we can work with it from a single console, managing it all with fewer resources. With on-prem, there are many domain controllers that we need for various stages, and we have to manage all the domain controllers. Apart from that, we have to back up and monitor the server as well as do everything for the setup. 

View full review »
Carlos Brandao - PeerSpot reviewer
CEO at Intelliway

We previously used JumpCloud before migrating to Microsoft Authenticator, and we did that because it's more affordable and has better integration with Office 365 and the other Microsoft products we implement.

View full review »
Michael Collins - PeerSpot reviewer
Head of Technology Service Operations at Macmillan Cancer Support

We didn't use a different solution. We brought this in when we went into what was called Microsoft 365 in those days.

View full review »
LO
Infrastructure Manager at trt18

We used to use LDAP, a free tool, but since almost all of our hardware needed integration, we had to move to Active Directory. We couldn't apply the policies that we needed, using open source, and we couldn't keep the integration going the way we needed to.

We are really happy with how the functionality Azure Active Directory gives us. I have a security policy applied to all workstations. Before, all of our users could configure their machines the way they wanted to. As a result, we often had to reconfigure and do other things to them as well because the computers were crashing. We almost don't have to do that anymore.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

We used Google Authenticator and switched to Microsoft Authenticator because we migrated our applications to Microsoft Azure. We also have some Microsoft Office 365 applications and other Microsoft workspace and Office solutions, so we wanted our products under the same Microsoft umbrella. Microsoft Authenticator, a Microsoft product, was our first choice, and it was a good fit for authentication purposes.

View full review »
reviewer2102739 - PeerSpot reviewer
Hybrid Cloud Services Identity & Access Management at a financial services firm with 10,001+ employees

We previously used standard AD. 

View full review »
JA
IT Project Manager at Orange España

We used Okta, and we switched to Microsoft Authenticator because we had challenges with integration and compatibility. We wanted a solution that could easily integrate with our existing Microsoft applications. Sometimes, the Okta app would not be available in certain regions. There were compatibility issues when integrating with non-Microsoft products as well.

View full review »
DZ
IT Infrastructure & Tech Support Manager at a energy/utilities company with 1,001-5,000 employees

We used on-premises products like System Center Configuration Manager. We used Microsoft's products, but for on-prem administration, not on the cloud.

View full review »
JO
Microsoft Teams Senior Engineer at a financial services firm with 10,001+ employees

We were using normal MFA, which is similar. The Authenticator app is for mobile devices per se, but normal multifactor authentication doesn't have to focus on mobile devices. You can try and log in to, for example, SharePoint Online, and if MFA is activated, you would have to just scroll to your email and click, "Hey. Yeah, this is me." The Authenticator app is just for mobile devices in my eyes.

View full review »
VamsiMohan - PeerSpot reviewer
CTO at HUBER

Previously, we were using an open-source solution, but we are happy with the Azure Active Directory solution.

View full review »
FN
Azure Cloud Architect at a engineering company with 10,001+ employees

Before Azure AD, we either used Active Directory for on-premises or a Linux solution, but it was almost a miracle finding Linux solutions for identities. In our location, the majority of enterprises and companies are using Active Directory. The free Linux solution is basic. You can choose a user, a password, and a level of access, but it does not go as deep as Active Directory.

View full review »
OA
Senior Infrastructure Security Engineer at a tech services company with 51-200 employees

At a previous company, I was the technical lead and expert. We were Microsoft partners. So, we picked up tickets for Microsoft 365, working on different issues from eCommerce, Exchange, SharePoint, and OneDrive. 

You can maintain your previous investment in identity management solutions by just integrating them with Azure Active Directory. You can also integrate other solutions with Azure Active Directory, then use Azure Active Directory as a single sign-on.

View full review »
AR
Systems Manager at a financial services firm with 10,001+ employees

I am also using AWS.

Azure Active Directory is not an Active Directory product. It is just the application proxy. You need to have an on-prem solution. Azure Active Directory would just be a proxy that uses the on-prem data and hosts the application. It is not a full-scale Active Directory solution. However, it has a lot of enhancements. The traditional on-prem Active Directory hosts the users and computers as well as some additional group objects. 

On the other hand, AWS Active Directory has all the capabilities of the traditional Active Directory with limited access for the administrator. All domain administration and sensitive credentials will be managed by AWS. So, you don't need to worry about application delays or syncing issues.  

View full review »
SK
Sr Engineer IT at Hical Technologies Pvt Ltd

We tried ManageEngine but it was not useful for us. It was not up to the requirements of our organization. Azure AD is a very flexible solution. It is used in most of the organization.

View full review »
SW
Senior Manager Identity Access Management at a tech vendor with 1,001-5,000 employees

We were on on-prem AD. We moved to Azure AD because of a merger. We were purchased by a larger company, so we are moving on to their domain.

View full review »
TY
IT Specialist at Global Biotech Products

We did not use any other similar solution previously.

View full review »
FA
Desarrollador de .NET at Banco Azteca

This is the first product that I consider as it is a powerful directory service and better than what any other company offers.

View full review »
NK
IT Manager at EPC Power Corp.

When I was working with another company, we were using on-premise Azure Active Directory. We didn't want to invest in the infrastructure to maintain it, to get the license, so it was not very cost effective for us. We had a meeting with the management and saw that Azure AD would be very cost effective, scalable, and more secure, especially in terms of SSO and MFA, which were some of our requirements. We didn't want Active Directory on premise. It was not easy to do the migration.

View full review »
HP
Computer engineering student at a educational organization with 501-1,000 employees

Another solution that we learned about was the Apache Web Server. You can do the same things that you do with Azure, but it's more complex. You have to know a little bit more about Linux and you have to do it more manually.

In Azure Active Directory, there are already some default options available. That worked for us. It's easier for someone who doesn't want to have the headaches of understanding some of the more minor details.

View full review »
VK
IT Consultant at a tech services company with 1-10 employees

This is the first cloud-based identity management solution that we have used. In an on-premises deployment, we use the traditional Active Directory.

View full review »
Alexandru Hagea - PeerSpot reviewer
Network and Security Lead at Accesa

I've used a few different solutions. Mostly I've used Active Directory. It does the same thing; it has just been renamed. 

View full review »
JG
Cloud Systems Administrator (Servers and Storage) at University of Bath

We migrated to Azure Active Directory from Windows Active Directory.

View full review »
MS
manager at a retailer with 10,001+ employees

The system we used before was IBM ISAM.

The ISAM setup was on-premise and it's very expensive to run and maintain. The support for Microsoft is much better, which is an additional advantage for us.

View full review »
TA
IT Security Consultant at Onevinn AB

I see people moving from other solutions into Azure AD because they're not satisfied with the other solutions. 

View full review »
FA
VP of IT at a financial services firm with 51-200 employees

In my past experiences, I have used Okta and the other ones. In my current organization, I have not used any other solution. When I came in, thankfully, we had Azure AD. We stuck with it, and we made that the primary. It is not perfect for sure, but it works very well in the Microsoft ecosystem. It works well together with Intune and other Microsoft solutions. Because we have a single stack in Microsoft, it works very well with Intune. In the past, I have had different identity and access management, and then you have interoperability issues. Even though Microsoft Entra ID is not perfect, there is less of that. You get one vendor, and usually, things work out eventually.

View full review »
AO
Technical Lead at Freelance Consultant

Previously, the organization had an environment where we managed everything locally. Azure Active Directory actually was our first entry into cloud solutions. We have not used other cloud solutions apart from Azure Active Directory.

View full review »
FT
Support desk representative at a consultancy with 11-50 employees

We did not previously use a different solution. 

View full review »
Rajorshi Roy - PeerSpot reviewer
Jr. System Admin at a tech services company with 5,001-10,000 employees

I used PingID when working for another organization, which is slightly different from Microsoft Authenticator.

View full review »
NR
Sr.Piping Engineer Construction at a energy/utilities company with 10,001+ employees

We are using an earlier non-premises AD, but we want to move to the cloud setup, which is easier for end users and everyone else due to the pandemic situation.

View full review »
Andri Ottosson - PeerSpot reviewer
Network specialist at a wellness & fitness company with 501-1,000 employees

I have never used any other products except Google Workspace, which is very intuitive but not comparable to an identity system.

View full review »
JW
IT Consultant at a consultancy with 10,001+ employees

I use UiPath as well as Automation Anywhere.

I started with Authenticator and then moved on to the Namespace version or class that I can import from Microsoft.

View full review »
TB
Executive Director at a financial services firm with 1,001-5,000 employees

Before AAD we used the on-prem version with on-prem controllers. We went with AAD because there was no other option. We had their on-prem solution, and in the evolution directed by our CTO, everything is moving to the cloud. The next logical next step was to move to AAD.

View full review »
AM
Cloud Architect at a hospitality company with 1-10 employees

I work on different platforms. For example, I work on AWS and GCP (Google Cloud Platform), et cetera. Azure AD is very good and very powerful and offers a basic foundation having the highest status or dominance in terms of providing access management. It's tightly getting integrated with the on-premise solutions. That’s true irrespective of what cloud you're using - whether GCP, AWS, Oracle, or IBM - whatever the cloud provider, you're using the services you will be using a laptop or dashboard.

We are now working remotely. However, having remote access doesn't mean that you are not entering the company premises virtually. Basically, everything is going through your company's network. You're just going through to a cloud. You can move across platforms to validate. You can still use the AWS site to authenticate and verify the users. No matter the cloud, you’re still using Azure AD to get access.

View full review »
SM
IAM / IT Security Technical Consultant at a retailer with 10,001+ employees

We were using Microsoft AD, on-premises. We are now syncing all the users who are in the on-premises version to Azure AD. We are not directly creating users in Azure AD because of the dependencies. Many legacy applications are talking to the on-premises directory services. When a user is created, we are sending that user from the on-premises to the cloud through Azure AD Connect.

View full review »
RL
Integration Manager at a healthcare company with 10,001+ employees

Previously, I used Okta. I switched to Azure AD due to the fact that it's part of Office 365. It does not have a cost. It's not exactly free; it's part of the Microsoft bundle.

View full review »
AO
Senior System Administrator at a financial services firm with 1,001-5,000 employees

I didn't use any other solution. I only use Active Directory and Azure AD.

View full review »
VS
Associate Technical Lead at SoftwareONE

I have previously used Amazon Load Balancer and AWS. 

View full review »
NA
Chief Information Officer at a construction company with 10,001+ employees

We did not have a previous solution.

View full review »
PV
Microsoft Azure Engineer at a tech services company with 10,001+ employees

We did not previously use a different product.

View full review »
GR
Cloud Admin at a tech services company with 10,001+ employees

Prior to using Azure Active Directory, we had our own Active Directory. Once we started migrating our applications to Azure, we began moving away from our traditional implementation.

View full review »
PR
Software Engineer at a computer software company with 10,001+ employees

I have recently been working with Okta, and I find that most organizations are moving toward it. With this in mind, I think that Microsoft has to take care, and consider why so many people are switching. The most important reason is the single setup. Once they set up Okta, it's easy for the organization.

View full review »
Anteneh Asnake - PeerSpot reviewer
Modern Data Center and Cloud Engineer II at IE Network Solutions PLC

I'm not sure if a different solution was used previously.

View full review »
MO
Head of enterprise systems at Fidelity Bank Plc

This product is part of our enterprise license and we did not previously use a different one.

View full review »
DM
Solution architect at a insurance company with 5,001-10,000 employees

We previously used SiteMinder from Computer Associates. The main reason we migrated to Azure was for the integration with Office 365. It then became our primary authentication source for the employees.

View full review »
HB
Lead System Engineer at a media company with 501-1,000 employees

We had on-premises AD and then we introduced Azure AD. We synced all the users from on-premises to Azure AD. Then, with Office 365, we installed Exchange Online and Teams. For single sign-on we have ADFS [Active Directory Federation Services] on-premises, but now we are migrating our applications to Azure AD SSO for single sign-on.

View full review »
it_user623721 - PeerSpot reviewer
Consultant with 10,001+ employees

We have prior experiene with Novell. 

View full review »
JS
Director General

I know more about Microsoft than any other technology, that's why I didn't look for any other competitors.

View full review »
KR
Managing Director at KRsolns LTD

We deploy the M365 business premium services and a couple of months ago we started to implement 365 Defender. It is a cloud-based solution.

We're new to it. For the time being, we are only using the antivirus component. We haven't used Intune yet. We are not using the entire package. We are only now going to put such solutions into action.

Microsoft Azure was implemented a year ago, and is only used for the creation of users and emails, group emails, and shared boxes, but my clients are mostly lawyers. So, the primary uses are online email exchange and word processing.

We are trying to implement Microsoft Azure more and more.

Azure is the central point. Microsoft Azure is replacing my on-premises service.

View full review »
HakanCengiz - PeerSpot reviewer
IT Security Manager at a construction company with 1,001-5,000 employees

I didn't use any other solution.

View full review »
NASSER ALY - PeerSpot reviewer
Computer Chief Specialist Engineer at a university with 1,001-5,000 employees

We were previously using Microsoft Active Directory which was not on the cloud. Having Azure Active Directory on the cloud is a benefit.

View full review »
AS
Sr. Cloud Engineer at a tech services company with 1,001-5,000 employees

I have tried one competitor, IdentityServer. It is basically an open-source solution. In terms of comparison, Azure AD is quite solid. When it comes to IdentityServer, you need to manage everything on your own. You need to host everything and you have to take care of the whole application life cycle with that identity cycle. In the case of Azure AD it's an almost managed service.

View full review »
FM
Service Architect at a computer software company with 10,001+ employees

I have previously used other products but Authenticator is included in the Microsoft license suite package so the decision to go with it was commercial. 

View full review »
SS
Technical Specialist

My past experience is limited to Azure AD. We also work with Azure Monitor and Azure Logic.

View full review »
MZ
Info Security Manager at a tech services company with 501-1,000 employees

Previously, we used Active Directory on-premise. We also used different products from different vendors.

We switched to Microsoft because it is in the cloud and because of business continuity. For our company, it is better to use everything on the cloud than to keep it on-premise.

It's also better to go to the cloud because of security reasons.

View full review »
MB
Systems and Networks Engineer at a insurance company with 1,001-5,000 employees

Before choosing this solution, we did not use any other product.

View full review »
CP
Vice President of Technology at Ecuity Edge

The most valuable feature is the ease of scalability.

View full review »
Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.