Microsoft Entra ID Scalability

RV
Systems Administrator at Synergasia Business Solutions

The solution is very scalable.

View full review »
Vinod Survase - PeerSpot reviewer
M365 Senior Consultant at a tech services company with 10,001+ employees

The scalability is good. 

View full review »
DG
Founder, CEO at a computer software company with 11-50 employees

The company I used to previously work for had 90,000 users that were synced. That was nothing. There was room for loads more. I think they have a limit of a million or something objects within Azure AD. That's something you can ask to have increased if that's a requirement. Scalability is pretty unlimited. There is no issue there at all.

In the company I used to work for there were 90,000 people connected to Azure AD. As soon as they logged on, they were using Azure AD. In the current company, it's nearer five or 6,000, but all of those accounts have access to Azure AD. 

There are various roles including administrators who will have the ability to change any settings like sync settings and any settings on an individual user. Then we'll have a second line, which will be able to change some of the settings within a user's group and be able to reset their password or add them to different applications. There is a first-line service desk level set of users who will only have the ability to reset passwords, but if there's anything more complicated than that they'll pass it on. There are about three different levels of access that we currently have. There is level three and two access for not too difficult issues and then level one for password resets.

In the last place I worked, there were eight of us who took care of Azure AD which was for 90,000 people in Azure. There were people actively looking at the syncing engine, which does the sync between the two domains and there were four of us who managed that. We were called identity technical experts. So of a company of 90,000, we needed four of us, but that was only so that when people went on holiday, other people could still do the work. 

It's extensively used in that everybody has an account in Azure AD. I'm guessing we don't use all the features that are available. We still have our own mailboxes on-premise rather than in Azure. I would think that would be something in the future that they would look to move some or all of our mailboxes into Azure. But we all have a presence in Azure, so we are using a lot of the features, but I believe there are still a lot more we could use. 

View full review »
Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
Arun Govind - PeerSpot reviewer
Subject Matter Expert - Azure Identity at LTIMINDTREE

Microsoft Entra ID is scalable.

View full review »
MV
Manager Infrastructure & Architecture at BDO Global

Scalability is not a problem. We don't have to control that because Microsoft does it as a SaaS. However, we have never seen any real performance issues on the authentication stuff. I think they handle that under the hood. Since it is such an important service for them, they keep the scalability quite well. We don't have any scaling concerns. We also can control the scale. It is basically taken care of because it is a SaaS.

It is fully deployed to about 80,000 people worldwide.

View full review »
Sathish Veerapandian - PeerSpot reviewer
DevSecOps CISO Architect(Feature Engineer 3)- CISO Cyber Security Dept at ING

Entra ID is highly scalable. I have seen multiple organizations over 80,000 people in use Entra ID worldwide.

View full review »
Ashraful Hasan Tuhin - PeerSpot reviewer
IT Specialist, Windows Security & Azure Cloud Management at Robi Axiata Limited

I would give the scalability a ten out of ten.

View full review »
BH
Global Head of Identity and Access Management at Adecco

We have had no problems with it. We are not exactly the biggest organization, i.e., 30,000 accounts. IT makes up probably 5,000 of those accounts, or less. If we were an organization of hundreds of thousands, then we might be questioning scalability. However, I have never known it not to be scalable. For medium- to large-organizations, it is fine. I think it is when you get into multiple companies with multiple complexities then it becomes a struggle. For us, it is more than scalable for our purposes.

We still have many applications that need to be onboarded to Azure AD. Because we are moving to the cloud, there is a lot more that we need onboarded into Azure AD, but it is working well so far.

View full review »
EB
Azure Cloud Administrator at Randolph Brooks Federal Credit Union

The scalability is good. It's very scalable. 

View full review »
DG
Senior Azure DevOps Engineer at SoftServe Ltd.

We've had some issues with performance around scalability. When we tried to deploy in certain areas, we didn't have enough scalability. This was an unusual situation. Typically, scalability is not an issue, however. 

View full review »
LD
Microsoft Azure Active Directory Support Engineer at Tek-Experts

Scalability is one of the main features of Azure. You can adjust the services that you have., You can increase them anytime, and if you are not using them, you can downgrade the services to the minimum. The scalability and elasticity are the key features of Azure. They allow you to manage all the resources that you have according to your needs. For example, if you are a big company that is going to have a lot of customers during a period and needs to duplicate or triplicate resources, you can get all those created immediately. When you don't need that many virtual machines, storage accounts, or web services, you can downgrade to the minimum. The pricing will be according to the service that you are using. This is one of the most attractive things for the customers because if you were on-premises, what would you do with all those desktops once you don't need them. On the cloud, it is different. If you don't need it, just remove the service, and you won't be charged. It is very flexible.

View full review »
RT
Cloud Architect at a financial services firm with 10,001+ employees

Scalability-wise, it works for us. We haven't had any problems and it is quite scalable.

Our company has 4,000 employees, so it isn't very large but so far, so good.

There are two people who are administrators that are involved in the managing and administration of Azure AD. I do not have administrative rights. Rather, I am set up for viewing only. 

View full review »
MR
IT Engineer at United Nations

Scalability is quite simple, and the primary advantage of the cloud solution is its scalability; there isn't much to manage in this regard. Our growth remains unhindered because we don't have to impose limitations on ourselves when embarking on new projects or endeavors. Scalability is inherent, requiring only payment for additional resources if necessary. As there's no hardware involved, both scaling up and scaling down are easily achievable.

View full review »
Oscar Iván Mejía - PeerSpot reviewer
Database and Systems Manager of the IT department at Humanitree

The solution is easily scalable. I give the scalability a nine out of ten.

View full review »
Antonio_Russo - PeerSpot reviewer
Principal System and Security Engineer at a insurance company with 201-500 employees

In my current organization, we have around 100 users on the solution. However, we have B2B integrations that include 3,000 to 4,000 users.

Microsoft does scale up to hundreds of thousands of objects. The solution scales well.

If you need more than fifty thousand objects that can be created in a single tenant they can be created within an additional directory.

View full review »
Christophe Humbert - PeerSpot reviewer
Security Architect at CloudsWizards.com

It is very scalable. I have not met any limitations, but I do not have clients with more than 2,000 users. 

View full review »
Mangesh Parjane - PeerSpot reviewer
Senior System Administrator at Company3

Azure AD is a scalable solution; we have around 10,000 end users managed by 12 to 15 engineers. 

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

It's scalable.

View full review »
KP
Azure AD Identity and Access Management Engineer at a healthcare company with 10,001+ employees

Entra ID is scalable.

View full review »
Prateek Walia - PeerSpot reviewer
Change and Communications Manager at a retailer with 10,001+ employees

Scalability-wise, it is quite good. We were rolling it out to 150,000 people across the globe and different geographies. One of the good things is that Microsoft doesn't need any introduction anywhere. In terms of user experience, it is right up there. It is also right up there in terms of how different work applications align with it. I would rate it quite high.

View full review »
IT Engineer at a recruiting/HR firm with 10,001+ employees

Microsoft Entra ID is scalable. When we provision more and more users, we do not notice any impact. User management may be more difficult due to the portal, loading times, and so on, but provisioning the users themselves is not a problem. We have service limitations, but based on those, we can have a large number of users and work on them smoothly.

View full review »
Daniel Amini - PeerSpot reviewer
Head of cloud, data, and AI at BJSS

No one would say Entra isn't scalable. Some of our deployments were for large UK government projects. One of the largest Azure Active Directory deployments was at NHS which has 2.4 million users. We run and manage the identity part of that service for the NHS and a bunch of other things. 

We're involved with some massive deployments of that critical national infrastructure, including the governance and compliance around it. That's tens of thousands of endpoints. It's the NHS, so that includes people's local doctors, hospitals, and people in the supply chain. 

View full review »
AB
It enterprise director at a university with 10,001+ employees

I have not had any issues with Microsoft Entra Verified ID's scalability feature.

There are 1,50,000 end users of the solution in my organization.

View full review »
SS
Chief Digitalization Executive at a energy/utilities company with 1,001-5,000 employees

It's very scalable. It's being used in companies with 64 users as well as in companies with 16,000 users. For both companies, it's working perfectly. It's a very good product.

My environment is based on multiple things. We're using Office 365 in the software-as-a-service mode. We're using Azure infrastructure in the infrastructure-as-a-service mode. We have integrated our Azure Active Directory with multiple third-party solutions such as Oracle Aconex, SAP S4HANA, SAP Ariba, SAP SuccessFactors, and Tejari. Along with this, we're providing authentication services to our third-party or external vendors, contractors, and guest users through Azure Active Directory. It's in hybrid mode. It's in the private cloud, software-as-a-service, and infrastructure-as-a-service environments. There are multiple environments.

View full review »
Selvakumar B - PeerSpot reviewer
Program Manager at Cyqurex Systems Ltd

We are a small company so it is scalable, seamlessly. We don't even have 100 users, so we don't have any issues with scalability.

View full review »
Jeff Woltz - PeerSpot reviewer
Principal at a computer software company with 51-200 employees

We only have 100 employees at the company, so we're nowhere near the maximum limits. I know of a massive company that adopted Azure AD. I imagine it's scalable well beyond the size of our company.

View full review »
NA
Principal Service Engineer at a energy/utilities company with 10,001+ employees

The scalability is amazing. Microsoft gets billions of logins every day. They are scaling it every day. They announced an increase in the availability that the SLA guarantees from 99.9 to 99.99 percent from April of this year. Overall, it is very stable and scalable. These are things that we don't need to worry about.

It is fully rolled out to everyone in our organization.

View full review »
MW
Principal Consultant at a tech services company with 51-200 employees

From my point of view, it scales very well. There are different possibilities to take care of it, depending on what you want to achieve. Lately, they introduced something like administration units, where you can achieve that even a bit further to restrict the access of your administrator to a certain group. So, that should be really helpful for even better scaling.

One company has around 50,000 users and another company has around 200 users. For the bigger company, there are several people involved, three to four people. They are taking care of application registrations as well as the Azure AD Connect synchronization to see if there are any errors, then clear those errors. However, it is mostly the application, registration, and configuration of the Azure AD.

View full review »
DM
Interim Head at Division Public Education - St. Maarten

The solution is highly scalable. We are a school district that is compromised of seven schools. The solution is implemented in multiple locations, and we have over 200 employees and 1,600 students.

View full review »
Gabriel Avendano - PeerSpot reviewer
Senior Application Support Engineer at Sika AG

They're good. We don't have issues with scalability because we are not like Amazon or other companies that are super huge and have got tons of traffic.

View full review »
JS
Director, Infrastructure at a retailer with 10,001+ employees

This solution scales very well. We were able to tie into our previous company and then bring on all of those users in a very quick amount of time. This included making sure that they could all log in and get access. We haven't really had any issues from that standpoint.

In terms of the users, you can add B2B and you can add B2C, as well. Scalability-wise, it's been good for us. We have between 15,000 and 20,000 users, which is fully scaled at the moment.

We have plans to do further B2B, as we work with our retail partners. We have a lot of retail partners, which is how our business model is structured, and that's something that we're planning on adding and moving forward with.

As far as scaling, going up, or going down, our numbers of Azure Active Directory users are pretty much what they're going to be for the next couple of years. That said, our B2B is definitely going to increase over the same period.

View full review »
AK
Technical Architect Lead at a tech services company with 10,001+ employees

I'd rate the scalability eight out of five. Nowadays, we do not need to procure physical hardware, so it's easy to scale up. We can add new virtual machines with ease based on the application support from the OEMs. If you want to increase RAM, this is automatically done via autoscaling.

View full review »
ElizabethHatfield - PeerSpot reviewer
Director of Business Operations & Program Management at a healthcare company with 11-50 employees

Azure AD is very scalable; I rate it nine out of ten for scalability. 

View full review »
Andrew Kolyvas - PeerSpot reviewer
Director and Founder at Nuage Solutions Australia

There are few other identity options available with the scale made available by Azure AD.

View full review »
Sachin Vinay - PeerSpot reviewer
Network Administrator at Amrita

Azure AD is completely scalable. We can add unlimited users.

View full review »
AM
Director of Engineering, Integrations at a computer software company with 11-50 employees

I think the ease at which you can create new resources and the like from an overarching Azure perspective is phenomenal. I believe Azure AD is scalable. There are some pieces of it that are difficult to use. When assigning layered groups or layered roles to users, trying to figure out the access that a user has can sometimes be a little tricky. But overall I think it follows the Azure model, so it's easy to deploy new pieces as needed.

We have a little over a hundred total users. Azure AD is only accessed by a couple of people within our organization, and they're all based out of our home office in the US. The authentication mechanism is used around the world. We have offices around the US and in Europe that all sign in using Azure AD as the authentication piece. We have 250-ish groups and just over a hundred users.

View full review »
Srini Sigakolli - PeerSpot reviewer
Solutions Architect at a financial services firm with 10,001+ employees

It is very scalable.

My previous organization, which did power plant construction, had hundreds of partners at any time and about 10,000 internal staff. 

The product is extensively used. Many times, we have changed the way that we design based on new features introduced by Azure AD, so that drives what we do and how we design. Therefore, if they introduce a new feature, we send it straight on to be researched, then determine where we can use it. 

View full review »
Martijn Goudkamp - PeerSpot reviewer
Professional ICT Consultant at ZenaConsult

Although Azure AD is intended to be scalable, we have not yet verified its scalability by adding more users.

View full review »
AK
Product Manager at a training & coaching company with 11-50 employees

The product is highly scalable; it's enormous and has many features.

View full review »
MM
Technical Manager at a non-profit with 201-500 employees

Scalability is a pain point. There is no documentation about how Microsoft will scale Azure AD for customers. We do, however, plan to increase usage.

View full review »
MS
Senior DevOps engineer at a tech vendor with 51-200 employees

It is managed by Microsoft, so it is not something that is in our hands. We don't manage the infrastructure side and the scalability side.

My present organization is a startup with around a hundred people. There are 5 to 10 people who primarily work in the CloudOps and DevOps space, and we work with Azure Active Directory at some point in time. All people who have resources in Azure, such as the cloud administrators and people from the CloudOps team and the DevOps team, work with Azure AD.

In terms of resources, there are around 100 to 150 resources that we manage within it.

View full review »
Nagendra Nekkala. - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

It is scalable. We have 1,500 users and two admins, and we plan to continue using Azure Active Directory.

View full review »
SL
IT Manager at a non-profit with 51-200 employees

I give Azure AD's scalability an eight out of ten.

View full review »
Dhiraj Verma - PeerSpot reviewer
Global Information Technology Manager at Kaleyra

I give the scalability a nine out of ten.

View full review »
Amir Rashid - PeerSpot reviewer
Assistant Manager IS at Hilton PHarma

The scalability isn't an issue; it depends on our license.

View full review »
RB
IT Manager at a tech services company with 10,001+ employees

The scalability has been good. For the infrastructure that we have developed, there were no issues. We have nothing in terms of abnormal outages or any abnormal spikes that we have observed. Overall, scalability-wise, we are happy with it.

We have thousands of users on the Azure platform. The entire organization is on Azure AD, and everyone has a different, specific role assigned to them. Some people are using the database, whereas somebody else is using other infrastructure service, and the same is true for all of the different features. We have different teams using different features and I am part of managing identities, which involves using Azure AD and its associated features.

View full review »
TM
Cloud Architect

We have a lot of different people using this solution. We have normal users and we have administrators. It's a large organization.

View full review »
SK
Chief Technology Officer at a healthcare company with 5,001-10,000 employees

I think we can add more systems to make sure that we can connect. The documentation provides more detail about the sizing information for OVA files or AD Connect files on the server. So, you have those kinds of capabilities built into the scalability.

View full review »
SK
Information Technology Specialist at Self-Employed

This is a scalable product. You can scale it to any number of users and any number of servers, and there is no issue. As your organization grows day by day, you can increase your users, your databases, and compute services including RAM, CPU, and networking capabilities. This will ensure availability on the platform.

If you are part of a very large organization, with between 50,000 and one million users, then you might generate between 500 and 1,000 terabytes of data each day. You have two options for uploading this data to the cloud, including an online option and an offline option. In the online option, you use a gateway. The offline option includes Data Box, which is a device used to transfer your data. These hold 800 terabytes and above.

View full review »
YM
Solution Architect at Komatsu

The product is scalable. It is not even region-specific. You can change the region. For example, if you want to target European users, you can simply purchase a plan for a European server or something like that. Currently, I know that our application is running in the United States region, and our targeted users are from the United States, so our application is working in the North American region, the east area.

View full review »
MA
Cyber Security architect at Avanade

The solution is highly scalable. There are no worries at all about the bandwidth or any other concerns. 

View full review »
JC
Identity Engineer at a pharma/biotech company with 10,001+ employees

It is very scalable. We have deployed it globally for approximately 10,000 users and experienced not many issues. In fact, we have not encountered any issues so far.

View full review »
CG
IT specialist at BMO Financial Group

The scalability is good, and it is one of the reasons that we opted for a cloud solution.

We have more than 60,000 employees in the company and it scales very nicely. If more employees join the company then our usage will increase.

There are a variety of roles including administrators and different users. We have between 200 and 300 administrators.

View full review »
DM
Product Manager/Architect at a consumer goods company with 5,001-10,000 employees

It is certainly scalable. Whether you are connecting to a local on-premise directory services organization, or if you are using B2B and B2C. This is part of the vision: At some point, leverage some of the B2B features that we have appointed to us in Azure, which we don't do today. This is certainly something that we are looking at internally as a potential for moving forward. 

We are managing 7,000 to 8,000 users within Azure AD.

This is room for growth.  

View full review »
XC
Senior IT Consultant at a computer software company with 1,001-5,000 employees

The solution is scalable. 

View full review »
ManojNair2 - PeerSpot reviewer
Founder/Director at Augesys Solutions Pvt Ltd

We are not worried about scalability because it's a cloud system. It will run and they will scale it. They already have packages wherein you can scale it depending on how many users you have in your system.

Our usage of Azure AD will continue, going forward, as an organization. We are not going to pull back on it. It's only a question of what more we can extract out of it as we go along.

View full review »
Joao Carraca - PeerSpot reviewer
Responsible Systems at Fnac

In terms of scalability, we don't have complaints about this from the users of this kind of solution.

Several people in our company use the product. I am unsure of the exact number. 

View full review »
Tom Kost - PeerSpot reviewer
ICT Project & Solution Manager at Kanton BS

The product scales well. 

The goal is to have everyone using it. We are in the rollout phase, and in my organization of about 1,500 users, after a couple of weeks, we have maybe a third of the population starting to use the application. 

This is like this every rollout. It takes a couple of weeks to a month. In the end, we will have around 7,500 users using Microsoft Authenticator or the Microsoft multi-factor authenticator service that allows you to choose different factors. We have a lot of things using the Authenticator app. 

View full review »
TB
Lead Global Cloud Architect at a transportation company with 10,001+ employees

The scalability is also great.

View full review »
KA
Dynamics 365 CRM / Power Apps Developer at Get Dynamics

I am just using the product for integration with Dynamics 365 and Power Apps solutions. Right now, we are integrating with Azure AD in a very simple manner. I'm not sure if we plan to expand usage.

In our company, 100 to 200 people are connecting to PowerApps portals using Azure AD B2C.

There are two or three developers right now who use Azure AD for identity and access management purposes. Managers will not be using Azure AD in that it is not used to configure and trigger solutions using Azure.

View full review »
MH
Enterprise Solution Architect - Security at a insurance company with 10,001+ employees

It has fantastic scalability. Globally, we have about 80,000 users. 

In each territory there are on average around 40 people managing the solution on the admin side. We also have SMEs for the harder tasks. Then you have people, like me, who are architects and determine approach and create designs.

View full review »
BENDER BENEDICT - PeerSpot reviewer
L3 Technical Support Engineer at SV Gaming Limited

Azure is scalable. 

View full review »
NP
Head, IT Infrastructure at a comms service provider with 201-500 employees

I don't have much experience with scalability. I only use tier one or Premium P1, and I want to move to Premium P2 that has more security levels and more advantages.

In my previous companies, there were a thousand users. In my current company, we have less than 500 users. It is working fine, and there are no issues.

We plan to expand our usage. If it is possible, we plan to upgrade our subscription to Premium P2. We have introduced it to one or two companies who were looking for such a solution. We have already introduced the Azure AD hybrid platform for companies that had only an on-prem setup.

View full review »
HM
IT Manager at a renewables & environment company with 201-500 employees

We haven't had a situation where we need to scale this solution.

View full review »
Anish Bheekoo - PeerSpot reviewer
IT Lead at CMH

Microsoft Authenticator is scalable.

View full review »
Kent Nyberg - PeerSpot reviewer
Owner at Technosoft

Microsoft Entra ID is scalable.

View full review »
PS
Sr. System Administrator at FST Information Technology Pvt Ltd

The scalability is great. If we will go with the custom installation version of Azure AD Connect, i.e., for many users, then we can go with the custom settings. 

I have one client with one tenant. We verified their domain and created many users. It was already on-prem, so we synced all the users from on-prem to Azure AD. We gave those users Office 365 permission from the Office 365 admin center. From there, we enabled the MFA and assigned the licenses. 

We have migrated 10,000 to 12,000 objects from on-prem to Azure AD previously.

View full review »
SD
Technical Architect at LTI - Larsen & Toubro Infotech

Of course it's scalable and that's why we choose the platform. We only have two regions in the load balancer. We have not gone beyond that, so we have not faced an issue.

We deployed it in multiple locations for our customer.

View full review »
Carlos Brandao - PeerSpot reviewer
CEO at Intelliway

Scaling is easy as the product is hosted in the cloud; it's a robust and trustworthy solution.

Currently, we have 100 end users in our company, and we have some clients with around 1000 end users of Microsoft Authenticator.

View full review »
LO
Infrastructure Manager at trt18

As far as I know, it works for 10,000 and 100,000. It's just difficult to find current information, such as how much hardware and how many licenses we would need to keep it going. But it's scalable and works really well. We can keep adding servers and scale up or out.

We don't have another company that provides support for Active Directory. On my team, there are three people who work with it, and we have about 2,000 users in our company.

View full review »
Anthony Alvarico - PeerSpot reviewer
Deliver Practice Director at DynTek

Scalability is really not a problem. You don't have to really worry about that as it's more of a service. It's not like having your own AD that you need to span the main controllers or to purchase hardware. Scalability from 250 users all the way up to a hundred thousand users can be accommodated easily.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

My company hasn't scaled up Microsoft Authenticator because it's just for two-factor authentication. You just approve or disapprove authentication on your enterprise applications. You'll only be required to scale Microsoft Authenticator when you simultaneously have at least one hundred to two hundred applications and multiple authentication requests come in.

View full review »
BS
Systems Architect at a non-profit with 11-50 employees

The solution's scalability is really good.

View full review »
HD
Compliance Consultant at a aerospace/defense firm with 1-10 employees

Since we're starting with three people, it's probably not going to grow to more than ten people in the next five years. So the scalability is fine for my client's needs.


View full review »
reviewer2102739 - PeerSpot reviewer
Hybrid Cloud Services Identity & Access Management at a financial services firm with 10,001+ employees

Azure AD is a cloud-based solution operating from a worldwide tenant, so scalability isn't an issue, especially from an identity perspective. We have 300,000 total end users. 

View full review »
JA
IT Project Manager at Orange España

We have had no issues with scalability. I would rate scalability at ten out of ten.

View full review »
DZ
IT Infrastructure & Tech Support Manager at a energy/utilities company with 1,001-5,000 employees

It is a 100-percent scalable solution and that is one of the reasons we chose it. 

We have installations on-premises, and people all over the country, including the islands, the north, and everywhere. Our users are in multiple locations. It's used across different departments with different applications and needs. At this moment, we have about 2,300 users.

View full review »
JO
Microsoft Teams Senior Engineer at a financial services firm with 10,001+ employees

I've managed over a hundred thousand users in total, but right now, there are about 10,000 users. We are HIPAA compliant. So, everybody has to use it for everything. They have to use it to log into everything under the Office 365 environment, but in other companies or other places where I worked, it was only for specific applications. So, that's based on company needs.

View full review »
VamsiMohan - PeerSpot reviewer
CTO at HUBER

Azure Active Directory is a scalable solution.

We have approximately 100 users in our company.

We have plans to increase our usage.

View full review »
FN
Azure Cloud Architect at a engineering company with 10,001+ employees

The scalability is okay for us. While there are limitations on the number of users, it's a very huge limitation. We have not hit that limitation so far. No matter how many users or groups or SPNs (service principal names) we have, it works fast. The response takes two to three seconds if we use the API.

Currently, we have more than 5,000 users. We are at 100 percent adoption. All our users from on-premises are synced to the cloud and they are fully using the features available.

View full review »
AG
Solutions Owner at a manufacturing company with 10,001+ employees

Azure AD is very scalable. The only concern is around role-based access control limitations at the subscription level. That is something Microsoft is improving on. Currently, per subscription, you can have a maximum 2,000 role assignments. Sometimes big organizations hit the limit and need to implement workarounds to resolve that limitation. But that is something Microsoft has already confirmed it is improving. That is a limitation of the Azure platform, it's not specific to my organization. A smaller organization may never hit the limit, but bigger organizations do.

Apart from that, their application integrations, the service, MFA, and everything else, are quite scalable. It is moving in the right direction.

View full review »
OA
Senior Infrastructure Security Engineer at a tech services company with 51-200 employees

The scalability is massive. When you get your licenses, those should give you the limits of what you can do, but the limits are considerable. It should scale automatically as your workloads increase.

View full review »
YK
Sr Systems Engineer at a tech services company with 10,001+ employees

It is scalable. It is just that Microsoft likes complex licensing. They should make it more  straightforward.

We just have the admins using it, that's about 20 people.

View full review »
Hosman Rodriguez - PeerSpot reviewer
Senior Manager Compliance at Appalachian Group

It is scalable.

We have plans to increase usage. We have been increasing over the past year. I believe we started with about 30 people, and now we have almost 100.

View full review »
AR
Systems Manager at a financial services firm with 10,001+ employees

In my organization, there might be as many as 60,000 people who utilize the solution. 

The scalability is awesome. You don't even need to think about scalability because Microsoft manages it.

We use it on a daily basis.

View full review »
TO
Technical Support Engineer at Freelancer

You can extend it as much as you need. For example, you can create as many users as you want on the cloud if you sync your users from on-premises. Therefore, it is highly scalable.

I used to manage about 1,500 users in the cloud. Also, at times, I have worked with organizations who have up to 25,000 users. When it comes to scalability, it is actually okay. Based on your business requirements, small businesses can use Azure Active Directory with no extra cost as well as an organization with more than 10,000 users.

View full review »
SK
Sr Engineer IT at Hical Technologies Pvt Ltd

The scalability is unlimited.

View full review »
TY
IT Specialist at Global Biotech Products

It is scalable. In our environment, we mostly have Microsoft solutions such as Microsoft 365, email, OneDrive, SharePoint, Power Apps, etc. Entra ID is deployed across multiple locations for multiple users. We have a Microsoft 365 license for all employees. We have two admins who take care of configuration and monitoring for security and data loss prevention. 

We have plans to increase its usage.

View full review »
FA
Desarrollador de .NET at Banco Azteca

We know that if we need to integrate more than hundreds or thousands of users, we know this won't be a problem. We have about 80 users in the Azure Active Directory right now, however, we know that if it was necessary to scale it for hundreds or thousands of users, it wouldn't be a problem.

View full review »
NK
IT Manager at EPC Power Corp.

Scalability is one of the reasons we selected Azure Active Directory. It scales very well.

For now there are almost a hundred users using it, but we are adding more.

View full review »
HP
Computer engineering student at a educational organization with 501-1,000 employees

I do not have large-scale experience with this product, as I was using it for practice during my degree program. I don't know at this point whether I will be using it in the future.

In my class, there were half a dozen or fewer users.

In order for the solution to be scalable, it requires some upfront work. You have to well define the users, profiles, and roles that you want to have at your organization. We were already given some advice on that from our teachers, including which roles we should create and so forth. Once you have that done, I think it's pretty straightforward. You just have to add them through the interface that the solution has, and it's not very difficult to do.

View full review »
VK
IT Consultant at a tech services company with 1-10 employees

As this is a cloud-based product, you don't need to worry about scalability. Regardless of the number of users, it handles identity management.

90% of our customers are using it. From what I see, we have up to 50,000 end-users. In reality, we can have up to 400,000.

View full review »
Alexandru Hagea - PeerSpot reviewer
Network and Security Lead at Accesa

More than 1,000 people are currently using the solution. 

It is a scalable solution for sure. 

View full review »
Muhammad_Irfan - PeerSpot reviewer
Sr. Network Administrator at ACMC

The solution is scalable.

View full review »
Mangesh Masaye - PeerSpot reviewer
Manager at UPL

Azure Active Directory is scalable.

View full review »
JG
Cloud Systems Administrator (Servers and Storage) at University of Bath

Both Azure AD and the on-premises Active Directory solutions are scalable.

We have approximately 30,000 objects hosted in Azure AD. Usage will be increased as need be, as we have more users and we have more objects to add.

View full review »
MS
manager at a retailer with 10,001+ employees

What we have seen is that we are running into some of the limitations of scalability. That said, we are more than half a million or 700,000 internal users at the moment. There are relatively few organizations globally that are as big as we are.

We're seeing, for example, that the parcel reset, to sync parcel reset from on-premise into the system is challenging. It's more than the 30 seconds that you typically want. It's even sometimes more than the two minutes that Microsoft promises in their SLAs.

We see that our syncing is slow. We have to run it every three hours, which causes problems with being able to service our business efficiently.

Those are the main problems I've seen. On top of that, there are certain features that have run into challenges, for example, the AEDS is not fast enough.

View full review »
AB
M365 enterprise Advisor(Azure) at a tech services company with 501-1,000 employees

It is very scalable. When you talk about licensing, you have the option to scale up or scale down. For example, you purchase 50 seats of licenses and assign 45 licenses, then for some reason, you fire 10 employees. Once you fire them, you will probably block their identity access and single sign-in. After that, you can decide to reduce the number of licenses. On the other hand, if you acquire 10 licenses and employ five new people, then you can scale up by adding more five licenses that month. So, it helps you to scale up or scale down easily.

In another example, if you have acquired five virtual machine instances, then are using more in terms of the processor, you can scale up. It depends on the configuration you have. If you have done the setup and everything from the beginning, then you can say, "If the processor level reaches 80 percent, you want to add another two virtual machine instances." On the other hand, if you deployed five virtual machine instances, but your usage of those processors is lower than 30 percent, then you should scale down. So, if you have five licenses and you want to scale down by one, then you can scale it down so you can reduce your costs.

View full review »
TA
IT Security Consultant at Onevinn AB

In terms of scalability there are no limits. I have customers with 10 people and others with up to 300,000, and everything in between. There is no difference. I haven't had to think about memory or disk space or CPU in a long time because everything just works. It's super-scalable.

We have 100 customers and all of them use Azure AD. They are spread all over the world. In Sweden, where I'm from, we have government municipalities, we have private corporations, hospitals, manufacturing. Everybody needs this. It doesn't matter which market or which area you work in. I don't see a target audience for this. It's everyone.

View full review »
FA
VP of IT at a financial services firm with 51-200 employees

It is very scalable.

View full review »
AO
Technical Lead at Freelance Consultant

It's my understanding that the solution is very scalable. 

In my experience, I've managed hundreds of users on this product.

View full review »
FT
Support desk representative at a consultancy with 11-50 employees

We use the solution across multiple locations. We have multiple systems and apps that we built that run through Azure. We have about five people actively using the solution. We only have about seven people in our organization. 

The solution can scale well. I'd rate scalability nine out of ten. 

View full review »
Marios Christodoulou - PeerSpot reviewer
DB and Systems Engineer at JCC Payment Systems Ltd

Azure AD is scalable. 

View full review »
Rajorshi Roy - PeerSpot reviewer
Jr. System Admin at a tech services company with 5,001-10,000 employees

The solution is highly scalable. Many organizations use it around the world. 

View full review »
Anders Johansson - PeerSpot reviewer
Senior Specialist at Tieto Estonia

We can scale the solution if we need to.

View full review »
NR
Sr.Piping Engineer Construction at a energy/utilities company with 10,001+ employees

The solution is scalable. We haven't had any issues.

We have 500 people using this solution in our company. We have increased usage, and we have plans to increase more. 

View full review »
TM
Assistant General Manager at ELEVATE Solutions Limited

You can scale this solution if you need to. It's not a problem. 

View full review »
DN
Technology Security Specialist at a financial services firm with 5,001-10,000 employees

It is scalable. In my current organization, we have about 6,000 users on Azure Active Directory.

View full review »
SH
Director of Infrastructure at a healthcare company with 1,001-5,000 employees

Microsoft Entra ID is stable. 

View full review »
Andri Ottosson - PeerSpot reviewer
Network specialist at a wellness & fitness company with 501-1,000 employees

Azure AD is highly scalable and enables the organization to control everything from one office.

View full review »
JW
IT Consultant at a consultancy with 10,001+ employees

Microsoft Authenticator is a scalable solution. 

I would rate the scalability of Microsoft Authenticator an eight out of ten.

As far as I know, we have more than 30 users in our organization. Some are senior professionals and some are developers.

View full review »
RJ
Database Manager at Wartsila India Ltd

The scalability of the product is fine. 

View full review »
JL
Lead Systems Engineer at a non-profit with 1,001-5,000 employees

My company has 5000 end users. I rate the product's scalability a nine out of ten. 

View full review »
Akin Ayodele - PeerSpot reviewer
General Manager at a tech services company with 11-50 employees

It's highly scalable. I've worked on projects where we have to deploy Active Directory for in excess of 12,000 users.

More than 90 percent of the people in our organization are using Azure Active Directory.

View full review »
RS
Senior Technical Architect at a tech vendor with 10,001+ employees

It's scalable, but if you need more than one region, you have to pay for it. You have to think about how you want the service to be available.

View full review »
TB
Executive Director at a financial services firm with 1,001-5,000 employees

We have a global footprint, so it scales globally, no doubt.

View full review »
AM
Cloud Architect at a hospitality company with 1-10 employees

Azure AD is scalable. You don't need to take care of it as it's a part of the service which is taken care of by Azure itself based on how our company grows. Basically, it's a hidden feature, and scaling it for the end-user is always happening. It's always scaling.

We have about 3,000 users on Azure AD currently.

View full review »
KO
Senior Support Engineer at a tech services company with 1,001-5,000 employees

Microsoft is a very big organization. Whenever they put products on the market, they take things like scalability into consideration. They make sure the life cycle of the product matches the demands and the usage of customers. This product should have a long life in the market.

View full review »
SM
IAM / IT Security Technical Consultant at a retailer with 10,001+ employees

I haven't seen any room for improving the scalability or performance. The capacity is good. We are managing about 5,000 users in Azure AD. We have an Ops team and there are about 10 people who maintain and manage users and groups for the production tenant. But in five months, with SaaS and PaaS services, that might go higher.

View full review »
RL
Integration Manager at a healthcare company with 10,001+ employees

The scalability is great. You can expand it as needed. We have about 2,000 users on the product right now. 

View full review »
AO
Senior System Administrator at a financial services firm with 1,001-5,000 employees

It is very scalable. I don't know about the number of users that we have currently, but at the time I managed its synchronization, there were maybe 800 users. 

View full review »
JB
Works at Aura Advanced Tech

Azure Active Directory is quite scalable.

View full review »
VS
Associate Technical Lead at SoftwareONE

The solution is very scalable and is easy to scale.

View full review »
LC
Director of Application at a university with 501-1,000 employees

I rate Microsoft Entra ID's scalability a ten out of ten. 

View full review »
NA
Chief Information Officer at a construction company with 10,001+ employees

It is scalable.

View full review »
AS
Senior System & Security Administrator at a legal firm with 51-200 employees

We've found the scalability of the product to be very good. There aren't any issues with expanding as needed.

In my organization, we have about 25 users. I deployed it for another organization as my company is a service consultant. Therefore, I do this installation for other users and other companies. There are about 60 users in one and another has 100 users. Another company has only 20 users there. The amount of users each organization has varies. 

We do plan to grow our team and possibly use the solution more. 

View full review »
RH
Sr. System Engineer at PT Smartfren Telecom Tbk

Azure Active Directory is easy to scale. You can add new employees, by adding their device to the domain assisting.

We have approximately 300 people using this solution in my organization.

My organization plans to continue to use Azure Active Directory.

View full review »
PV
Microsoft Azure Engineer at a tech services company with 10,001+ employees

The scalability is good now, and I find it to be more stable and faster since scaling up to ESX.

We tend to increase usage every month. We have five countries with multiple forests. Currently, we have 200 users or so on the solution.

View full review »
GR
Cloud Admin at a tech services company with 10,001+ employees

Right now, we have 5,000 users that are deployed on Azure Active Directory. Every internal user account that's been created has some sort of multifactor authentication attached to it.

Right now, there isn't a plan to increase our usage. I think we have reached our maximum capacity and if we have to add on something else, then we have to use another tenant or figure out a different way to do it.

We have a team of 15 people who deal with tickets related to this solution.

View full review »
PF
Vice President - Network and Infrastructure at NJA LLC

I believe the solution is scalable, although I have not tried to scale it myself personally.

We have many people on the system, including doctors, nurses, practitioners, assistants, etc. It might be around 100 people, give or take.

View full review »
PR
Software Engineer at a computer software company with 10,001+ employees

This is the right platform if you are looking for scalability. We have more than 100,000 users.

View full review »
Anteneh Asnake - PeerSpot reviewer
Modern Data Center and Cloud Engineer II at IE Network Solutions PLC

The solution can scale if you need it to.

About350 people use the solution in our organization.

View full review »
Mohamed El-Sherbini - PeerSpot reviewer
IT Manager at Mada Insurance

Azure Active Directory is a scalable product.

View full review »
SW
Senior Information Technology Manager at a manufacturing company with 10,001+ employees

The scalability seems to be there.  We are not a very big shop but we have unique needs and requirements.

View full review »
MO
Head of enterprise systems at Fidelity Bank Plc

It is a scalable product. It can be deployed in a highly available manner, where you have to have two or three connectors. We have approximately 7,000 users.

View full review »
DM
Solution architect at a insurance company with 5,001-10,000 employees

The solution is quite stable. If an organization needs to expand it out, they can do so rather easily.

We have about 9,000 people in our organization using the solution.

View full review »
KM
Senior Consultant - Owner with 1-10 employees

It scales really easy. It's just adding more scales. It is eally easily as far as number of users are concerned, if you're talking about scaling into other apps or other things that you have. Again, there's a configuration curve there. But, if you're scaling applications or services, then there can be a little more difficulty in that.

View full review »
AN
Information Security Officer at a computer software company with 11-50 employees

It's scalable.

View full review »
HB
Lead System Engineer at a media company with 501-1,000 employees

It is scalable.

We have it deployed in Europe and there are about 15,000 users.

View full review »
it_user623721 - PeerSpot reviewer
Consultant with 10,001+ employees

I'd say there's about 5,600 users of this solution in our organization.

There are set rules. But, it's a security mechanism. If you try and get your swipe card pass for your office, and then you try and integrate it with one across the road, they're literally being designed not to integrate with each other by design. This is because if you want it secure, you don't want to have it integrate. The same thing works with changing the posture of something after you've initiated it. Expect this sort of behavior.

View full review »
JM
Senior Analyst - IT Development at a tech company with 10,001+ employees

It scales as far as it depends on the contract. So, it is useful, with plenty of management capabilities. It is pretty flexible, scaling, you can scale in or out as per your requirements.

View full review »
JS
Director General

The solution is scalable for our needs.

View full review »
KR
Managing Director at KRsolns LTD

In total, I have 10 clients, five of those are now users of Azure Active Directory.

By the end of the year, we hope to have all of our clients using Microsoft Azure.

New clients are immediately placed on Microsoft Azure.

View full review »
PB
Powershell IT Admin Cert at a tech services company with 10,001+ employees

It is very scalable.

View full review »
HakanCengiz - PeerSpot reviewer
IT Security Manager at a construction company with 1,001-5,000 employees

At the end of the project, about 1,200 people will use this solution. We don't have any plans to increase its usage.

View full review »
NASSER ALY - PeerSpot reviewer
Computer Chief Specialist Engineer at a university with 1,001-5,000 employees

Azure Active Directory has been scalable.

View full review »
AS
Sr. Cloud Engineer at a tech services company with 1,001-5,000 employees

The scalability capabilities are quite high. We have somewhere around 5 million users, and it was doing quite well even with that number.

View full review »
RF
IT Coordinator at Zignet

The solution was difficult to scale because the group's configuration was complex.

I would rate the scalability level of Azure Active Directory a five out of ten.

View full review »
FM
Service Architect at a computer software company with 10,001+ employees

The solution is scalable, we have around 40,000 users in our company. 

View full review »
SS
Technical Specialist

The scalability is pretty fair. Azure is doing quite good work in the cloud. It's one of the top clouds. Scalability is not an issue, for Azure AD at least.

We have approximately 800 users overall, between our India and Phoenix offices.

We have ten administrators working with this tool in your organization. They are mostly assistant admins. There are two people who are working as global administrators. They do all the configurations.

View full review »
OK
Infrastructure and Cloud Principle Specialist at a tech services company with 1,001-5,000 employees

The solution is very scalable.

View full review »
AZ
Solutions Specialist at RV BYGGERI

Intune's scalability is better now that it's on the cloud. We can deploy to all of our devices without performance suffering.  

View full review »
MZ
Info Security Manager at a tech services company with 501-1,000 employees

We haven't had any issues with scalability.

We have approximately 500 users in our organization. We have plans to increase the number of people in our company and products because we're fully integrated with Microsoft and we will continue to use this solution and new ones.

We are an IT company, so the people who are using this solution are software developers.

View full review »
EP
Senior Technical Consultant at The Instillery

We have a medium organization of about 4,000 users. There have been no issues with scalability. We're located here in Asia-Pacific we're using one of the data centers in Sydney, and in terms of scaling up the solution, the initial deployment and the initial design that we did has been enough. We also foresee in three or four years how the growth expectation in terms of users in, especially for one customer in particular.  We don't predict too much growth in terms of users. They're not going to grow from one year to the other in 10,000, 15,000 users but, the design can cope with that amount of users in terms of Active Directory.

View full review »
NB
Systems Administrator at a tech services company with 11-50 employees

The scalability is good.

View full review »
MB
Systems and Networks Engineer at a insurance company with 1,001-5,000 employees

The solution is extremely scalable. 

View full review »
ES
Senior Technical Consultant at a tech services company with 51-200 employees

In terms of scalability, we have not had any formal issues or outages from the solution. We are currently using it for 100 users. But, our clients are also using it, and I think we have at least several thousand clients using it.

View full review »
LB
IT Functional Analyst at a energy/utilities company with 1,001-5,000 employees

Azure Active Directory is scalable.

We have approximately 1,000 users using this solution. Not everyone is using Azure Active Directory but the ones involved in the cloud are.

View full review »
DA
Infrastructure Manager at a consumer goods company with 51-200 employees

This solution is easily scalable.

View full review »
AD
Advisor at a tech services company with 201-500 employees

I have found Azure Active Directory to be scalable.

View full review »
CP
Vice President of Technology at Ecuity Edge

Microsoft Azure Active Directory Premium is a scalable solution. It scales very well.

We all use this solution daily. We are a team of five the company.

View full review »
AT
Cloud Consultant at a tech vendor with 11-50 employees

We have almost 500 users. So, it is pretty easy. They are including more features, which enhances onboarding and decommissioning users. From an actual perspective, it's pretty easy to scale.

View full review »
Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.