Maximilian Conrad - PeerSpot reviewer
Cloud Architect at a transportation company with 10,001+ employees
Real User
Top 10
Helps to manage local users in the Microsoft Entra ID environment
Pros and Cons
  • "The tool's most valuable features are security and integration with other tenants."
  • "The product takes at least ten minutes to activate privilege identity management roles."

What is our primary use case?

We manage local users in the Microsoft Entra ID environment. 

What is most valuable?

The tool's most valuable features are security and integration with other tenants. 

What needs improvement?

The product takes at least ten minutes to activate privilege identity management roles. 

For how long have I used the solution?

I have been using the product for two years. 

Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.

What do I think about the stability of the solution?

The tool's stability is good. 

How are customer service and support?

Microsoft Entra ID's support is good. 

How was the initial setup?

The tool's deployment is easy. However, documentation is not helpful. 

What's my experience with pricing, setup cost, and licensing?

The product is cheap. It is free for our tenant. 

What other advice do I have?

I rate the product a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
IT Specialist at Global Biotech Products
Real User
Top 5
Improves security and is easy to use for admins
Pros and Cons
  • "The security features, multi-factor authentication, and service management features are valuable."
  • "One thing that they need to improve is the cost."

What is our primary use case?

We use it as the Active Directory on the cloud. We have the systems on-premises and on the cloud. We connect the AD data to Azure. We have a single sign-on service on multi-cloud. We use the single sign-on feature on, for example, AWS.

In terms of the version, we use it as a service, and it is always updated to the latest version. 

How has it helped my organization?

Microsoft Entra ID helps to synchronize information from on-premise Active Directory. There are security features such as multifactor authentication. We can also use a single sign-on to connect with the other application on the cloud. 

It helps our admins to have more security. It is helpful for authentication methods, log checking, and audit trails in case of security concerns. However, it has not saved them time.

Microsoft Entra ID has not helped to save our organization money, but it helps to improve security.

What is most valuable?

The security features, multi-factor authentication, and service management features are valuable.

Microsoft Entra ID provides a single pane of glass for managing user access. Its menus are properly categorized, and they make it easy to use for our work and processes.

What needs improvement?

One thing that they need to improve is the cost. It already has a lot of features, but more protection of the identity would be beneficial for customers.

For how long have I used the solution?

I have been using this solution for three years.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable. In our environment, we mostly have Microsoft solutions such as Microsoft 365, email, OneDrive, SharePoint, Power Apps, etc. Entra ID is deployed across multiple locations for multiple users. We have a Microsoft 365 license for all employees. We have two admins who take care of configuration and monitoring for security and data loss prevention. 

We have plans to increase its usage.

How are customer service and support?

I have not contacted their support.

Which solution did I use previously and why did I switch?

We did not use any other similar solution previously.

How was the initial setup?

I was not involved in its deployment. 

What's my experience with pricing, setup cost, and licensing?

It is costly.

What other advice do I have?

I would recommend this solution to others. Overall, I would rate Microsoft Entra ID an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.
Desarrollador de .NET at Banco Azteca
Reseller
Great for multi-factor authentication and single sign-on capabilities with good scalability
Pros and Cons
  • "We have about 80 users in the Azure Active Directory right now, however, we know that if it was necessary to scale it for hundreds or thousands of users, it wouldn't be a problem."
  • "Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite."

What is our primary use case?

We work with Active Directory in our own IT network in our office. We also deploy Active Directory projects in some other clients.

Active Directory is an active directory service from Windows for a Windows Server operating system.

We have synchronized identities on-premise with on-cloud identities in order to work with Microsoft-aligned services such as Office 365 and to work in the middle of hybrid topology for on-prem and cloud identities, as well as to be more productive with other capabilities that Azure Active Directory Premium offers. This includes, for example, single sign-on, multifactor authentication, Conditional Access, privileged access management, and Privileged Identity Management. Our current experience with Azure in the Cloud - Azure Active Directory - is it's very functional and productive in talking about identity and access management solutions.

How has it helped my organization?

In the last two years, as COVID has been present worldwide, the Azure Active Directory capabilities have allowed us to work completely in a remote way. It's not fully necessary to work at the office or in only certain locations. We are now fully capable to work from any location, any place in the world.

What is most valuable?

The most important thing about this solution is the capabilities for multifactor authentication and single sign-on that it offers for native Microsoft solutions and non-native Microsoft solutions.

The solution has features that have helped improve our security posture. Azure Active Directory works with some technologies around security such as mobile device management, mobile application management, and Azure Information Protection as well as Conditional Access and multifactor authentication. These capabilities give us a good level of security.

The solution has affected our end-user experience. For example, we work with several technologies in the Cloud, such as Salesforce. Azure Active Directory allows us to work within a single sign-on model. This allows us to work more easily, and not have to remember a bunch of different passwords for various applications. With a single sign-on, we can work in a more transparent way and we can be more productive, having direct access to our applications in the cloud.

What needs improvement?

Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite.

For how long have I used the solution?

I've been using the solution for the last 15 years or so. 

What do I think about the stability of the solution?

We have the service running all the time and it runs and works without an issue. Up until now, we have not had any problems at all in terms of the availability of the service.

What do I think about the scalability of the solution?

We know that if we need to integrate more than hundreds or thousands of users, we know this won't be a problem. We have about 80 users in the Azure Active Directory right now, however, we know that if it was necessary to scale it for hundreds or thousands of users, it wouldn't be a problem.

How are customer service and support?

We've contacted technical support several times over the last ten or so years. 

Microsoft is a very big, important company. People working in technical support have been very professional and quick to respond. They're very good specialists.

Which solution did I use previously and why did I switch?

This is the first product that I consider as it is a powerful directory service and better than what any other company offers.

How was the initial setup?

The initial setup was very straightforward. We've worked with Azure Active Directory for the last three or four years and find it very easy to deploy. It might take maybe three days. 

In terms of maintenance, we only have a couple of people dedicated to offering technical support. Once you deploy it, it's not necessary to give too much support after that.

Which other solutions did I evaluate?

I know that there are several other solutions, for example, Open LDAP, et cetera. I like the functionalities that Microsoft Active Directory offers. Therefore, it was not necessary to test any other technology.

I'm pretty sure that one of the main advantages of Microsoft Active Directory is that not only does it provide user management, it's also a technology component inside of a very big strategy for technology in any environment or company. It's native. Users can have their own mailbox for Exchange or Office 365. Active Directory is integrated as a way of authentication for any other database or web service. The main advantage is that it's integrated into a whole global authentication strategy.

What other advice do I have?

I am a Microsoft-certified systems engineer. I've been doing this for the last 22 years.

I'm a partner and reseller. We work with several specialists for deploying, project management, and development of solutions around Microsoft technologies.

For any customer or any client that is interested in deploying Azure Active Directory to have a full strategy for hybrid environments. They need to take into account users on-premise and users and resources in the cloud in order to have an integrated architecture and solution to best utilize the Azure Active Directory capabilities.

I'd rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
IT Manager at EPC Power Corp.
Real User
Scalable and accessible cloud-based solution.
Pros and Cons
  • "It is cloud based so it is always updated,"
  • "Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."

What is our primary use case?

We are using it for central management, MDM, SSO, MFA, applying policies.

What is most valuable?

In terms of the features that I have found most valuable, it is cloud based so it is always updated, that part you don't have to take care of. It is public cloud. It is actually AD as a service, so it's a kind of an infrastructure. It is more infrastructure as a service.

What needs improvement?

We had some issues with the migration of users from the local user accounts to Azure AD. It was more like a local issue and had nothing to do with the Azure AD itself. It works fine for SSO, the Single Sign On. We were not able to do the integration very easily with ADP, so that was a challenge, but later on it was resolved. We had to do a lot of things to have that on the configuration. Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be, the integration was not very seamless.

Additionally, it would be great if they added support for more applications in terms of integration for SSO. That's the only thing that I find missing for Azure AD.

For how long have I used the solution?

We have been using Azure Active Directory for the last six months. We didn't do any migration from on-premise Active Directory to Azure AD on the cloud. What we did when we were setting up the computers was to join users to Azure AD and apply some conditional policies and everything works fine. We don't have any issues. The only thing we face are some problems with some computers because they were using it locally and we had a lot of data. So when we did the migration to Azure AD, we also had to move all the user settings data, the complete user profile, to the Azure AD account, as well. That was a challenge, but I was able to use ProfWiz to move data between user profile.

What do I think about the stability of the solution?

There are not any bugs or glitches that I can recall. So far everything is working well.

What do I think about the scalability of the solution?

Scalability is one of the reasons we selected Azure Active Directory. It scales very well.

For now there are almost a hundred users using it, but we are adding more.

How are customer service and technical support?

We contacted support only one time and it was not related to SSO. We had some questions about their subscription and it was good.

Which solution did I use previously and why did I switch?

When I was working with another company, we were using on-premise Azure Active Directory. We didn't want to invest in the infrastructure to maintain it, to get the license, so it was not very cost effective for us. We had a meeting with the management and saw that Azure AD would be very cost effective, scalable, and more secure, especially in terms of SSO and MFA, which were some of our requirements. We didn't want Active Directory on premise. It was not easy to do the migration.

How was the initial setup?

The initial setup is not very difficult, especially if you start using it straight away. But if you do the migration, I think that might be a challenge. Fortunately, we started directly from Azure AD, we didn't have to do any migration from Azure AD On-premise to the cloud. It was pretty straightforward and easy. We didn't face any difficulties.

What other advice do I have?

It depends on their requirements and what they are trying to achieve. One shoe does not fit all feet, so that's why it might be different from company to company. For us, it met all our requirements. It was very scalable, which is huge, and just always available. You don't have to be very worried about maintaining your own hardware, your own infrastructure, updating the servers from time to time or caring about securing your on-premise infrastructure. Azure AD is a good solution. I am satisfied with it so far and everything works great.

On a scale of one to ten, I would give Azure Active Directory a nine.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Computer engineering student at a educational organization with 501-1,000 employees
Real User
Good functionality for role and access definition, with helpful support material available online
Pros and Cons
  • "As an end-user, the access to shared resources that I get from using this product is very helpful."
  • "The most challenging aspect I found was the creation of organizational units and specific domains. They have a tool called Bastion, which is expensive and a little bit confusing."

What is our primary use case?

I'm a computer engineering student in Portugal, and we used it during one of our classes for practically the whole semester. We used both the on-premise solution and the Azure, online one.

While we were learning, we used it primarily for user access management and also to define rules for the organization. For example, we created organizational units and defined domains for enterprise-level organizations. I was able to specify access to, for example, certain folders, including shared folders and shared resources.

We were using it in conjunction with SQL Server 2019.

How has it helped my organization?

Azure Active Directory works well to access the resources that the school has set up for the students. We can share between our groups, and we can set up shared assignments or shared project folders very quickly and easily.

We have access to shared storage space, which is great. It is managed through Azure Active Directory and appears to me as a Microsoft OneDrive account.

As an end-user, the access to shared resources that I get from using this product is very helpful. I also use it for my email, which is a domain that is part of the organization. 

What is most valuable?

The most valuable feature is the ability to define certain roles for the users and to give access to shared resources.

The options for user access management on the cloud are similar to those with the on-premises deployment. You can work directly on the cloud but control it from your on-premises server if you want, or you can make all of the changes directly on Azure.

One of the security features that Azure Active Directory provides is that it warns users about the usage of weak passwords. When we created user accounts and their passwords, it warned us about weak passwords and gave us the option to define password creation rules. We tested the feature and tried using invalid passwords, and it blocked access to the organizational units accordingly. We did not work with the more advanced security features within the scope of the course.

It has some good monitoring options that you can use to see how well it is working. In my class, we were able to see which users were accessing the solution, and what went wrong with the tests that we were doing.

What needs improvement?

The most challenging aspect I found was the creation of organizational units and specific domains. They have a tool called Bastion, which is expensive and a little bit confusing. I had to cancel the subscription because it was using my credits too quickly. For the students, it was not a very cheap way to learn it.

It would be helpful if they provided more credits for students who are performing test cases because we had to be really careful when we were using it. Making it cheaper for students would be great.

For how long have I used the solution?

I have been using Azure Active Directory for one school semester.

What do I think about the stability of the solution?

Because we weren't using it on a large scale, it is difficult to estimate how good the stability is. That said, it worked fine for the small number of users that we had. Although it was not a good test, I think that it worked fine. It does have some good monitoring options, so we could watch the performance.

What do I think about the scalability of the solution?

I do not have large-scale experience with this product, as I was using it for practice during my degree program. I don't know at this point whether I will be using it in the future.

In my class, there were half a dozen or fewer users.

In order for the solution to be scalable, it requires some upfront work. You have to well define the users, profiles, and roles that you want to have at your organization. We were already given some advice on that from our teachers, including which roles we should create and so forth. Once you have that done, I think it's pretty straightforward. You just have to add them through the interface that the solution has, and it's not very difficult to do.

How are customer service and technical support?

I did not have to contact Microsoft technical support.

Our teachers explained what it was that they wanted us to implement and we were left to figure out how to accomplish the tasks on our own. When problems arose, I used Google to search for answers online. I also watched YouTube videos that included explanations and step-by-step tutorials.

Which solution did I use previously and why did I switch?

Another solution that we learned about was the Apache Web Server. You can do the same things that you do with Azure, but it's more complex. You have to know a little bit more about Linux and you have to do it more manually.

In Azure Active Directory, there are already some default options available. That worked for us. It's easier for someone who doesn't want to have the headaches of understanding some of the more minor details.

How was the initial setup?

For the initial setup, we mainly followed the tutorials that Microsoft has online. Initially, it was a little bit confusing because we discovered that there are many different versions of this same software. There are distinctions between an on-premise way of doing things versus a hybrid approach versus something that is on the cloud exclusively. There are limitations that each one of them has, as well as other differences that include mobile versus desktop solutions.

For a newbie like me, it was a little bit challenging to understand what the best approach would be. In this case, we were oriented by the teachers to implement the hybrid approach. When we were configuring Azure Active Directory for this, and also for the organizational units, we used the Bastion service. It is the one that creates the domains.

The deployment took perhaps half a day to complete the configuration, step by step. We had to make corrections between configurations, where we had made errors, which was part of the learning process. Overall, when you really know what it is that you have to do, it's pretty straightforward and quick to complete. Otherwise, it will take you a little bit longer.

From the documents that Microsoft has available, we understood that there are several ways to deploy this solution. There is an on-premises version, a cloud-based SaaS, and a hybrid option. 

We were using virtual machines with a license that was connected to our educational package. We have a product key, install it locally on the virtual machine, and that's how we worked with it. At that point, it was connected to the cloud.

Our Azure accounts are related to our college email address, and they are also administered by Active Directory.

What about the implementation team?

We deployed it ourselves. With our small group and for the length of time that we used it, we did not perform any maintenance and I don't know how it is normally done on a day-to-day basis. Based on what I have learned, I think that one or two people are sufficient for maintenance if they know the product from head to toe.

What was our ROI?

Based on my experience, it would be difficult to estimate how long it would take to earn your investment back.

What's my experience with pricing, setup cost, and licensing?

As this was being used in an academic setting, we were using the educational package. Azure has an educational package available for students with a variety of licenses and different software available. One of the applications included with this is the Azure SQL Server.

Each of the student accounts had an opening balance of $100 USD in credits. We used that to implement the solution and the code doesn't change if you are a student or a normal organization. Some of the things that we wanted to do were blocked by the organization, so we had to use our personal accounts. When we used our credits in this way, it was not specifically for students but for anybody who uses the service.

These credits are used on a pay-per-use basis and the price depends on the features that you use. The most expensive one that was relevant to our use case was Bastion, which allowed us to create and configure virtual subnets. Our use case required us to use it to connect our on-premises Windows Server with the cloud AD.

What other advice do I have?

My advice for anybody who is implementing Azure AD is to study the basics. Get to learn how this access management solution works. We used Microsoft Learn and YouTube videos to assist us with doing so.

In summary, this is a complete solution for any company, but it requires some time and practice.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
IT Consultant at a tech services company with 1-10 employees
Consultant
Supports conditional access based on geolocation, reliable, and uses artificial intelligence to enhance security
Pros and Cons
  • "Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US."
  • "If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great."

What is our primary use case?

We are a system implementer and this is one of the products that we provide to our clients.

We primarily use this product for identity and access management. Any of our customers using Office 365, which includes Exchange Online and SharePoint Online, are using it for authentication. Worldwide, there are a lot of use cases.

The identity check includes whether the username and password are correct, and it also supports multifactor authentication.

How has it helped my organization?

This solution is in the cloud and as soon as users log in to the Office 365 portal, or whatever application you assign to them, it will take care of the identity aspect.

What is most valuable?

The most valuable features are authentication, authorization, and identity access.

Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US.

Multifactor authentication is very important.

They have a velocity check, powered by artificial intelligence and machine learning, where if you have been logging in at a location in the US but suddenly you try to log in from a different country, it flags it as an unusual amount of travel in a short time and it will ask you to prove your identity. This is a security feature that assumes it is a phishing attack and is one of the important protections in the product.

What needs improvement?

The problem with this product is that we have limited control, and can't even see where it is running.  If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great.

I would like to see Microsoft continue to add new features gradually, over time, so that we can introduce them to our customers.

For how long have I used the solution?

We have been using Azure Active Directory for more than six years.

What do I think about the stability of the solution?

The stability of this product is 100%, and we plan to continue using it.

What do I think about the scalability of the solution?

As this is a cloud-based product, you don't need to worry about scalability. Regardless of the number of users, it handles identity management.

90% of our customers are using it. From what I see, we have up to 50,000 end-users. In reality, we can have up to 400,000.

How are customer service and technical support?

We can handle most of the issues by ourselves but if not, Microsoft support is available and we just have to create a ticket.

Which solution did I use previously and why did I switch?

This is the first cloud-based identity management solution that we have used. In an on-premises deployment, we use the traditional Active Directory.

How was the initial setup?

The deployment process involves using the Azure AD Connect tool, which is very important. The only choice that needs to be made beyond this is whether you want to have single sign-on (SSO) enabled or not.

The deployment will require some basic planning. The length of time required will be a maximum of four weeks. Three staff should be sufficient, although this depends on the number of users.

What about the implementation team?

The maintenance of this solution is almost zero. The only time that something needs to be done is in the on-premises portion of a hybrid solution. The cloud aspect is maintained by Microsoft.

What was our ROI?

As this is a cloud-based solution, less maintenance is required, so the return on investment is better.

What's my experience with pricing, setup cost, and licensing?

The P1 version costs $6 per user per month. If you need the P2 version then it is an extra $3 per month.

What other advice do I have?

There are two different Premium versions of this product available, being P1 and P2. For 99% of our customers, P1 is enough. The P2 version has some advanced features required by a small number of customers.

Overall, my experience with Active Directory has been very good. When we work in the cloud, this product provides us with almost everything.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
PeerSpot user
Alexandru Hagea - PeerSpot reviewer
Network and Security Lead at Accesa
MSP
Top 5
Robust with good visibility and control
Pros and Cons
  • "It's pretty easy to implement."
  • "I would like to be able to authenticate Wi-Fi users using the Azure ID"

What is our primary use case?

We primarily use the solution for most of our enterprise identity management. 

How has it helped my organization?

It's improved our company through the security policies. It's helped improve our security posture. 

What is most valuable?

It's pretty easy to implement. In most of the apps nowadays, it has the ability to use multifactor authentication, SSO.

The control is great. It offers good conditional access.

It helps with managing user access via one pane of glass in most cases. 

The security policies we are applying are pretty well structured. 

The solution is nice to use. Microsoft did a good job.

My assessment on Microsoft EntraID admin center for managing all identity and access as our organization. It's great. It's very well organized, pretty straightforward, and easy to use. It's not just that it's easy to use, it's very intuitive. Everything is easy to find. 

We use Microsoft Entra ID conditional access features and improve the robustness of our zero-trust strategy to verify users. 

The permission management feature is good. 

The visibility and control are very good. The whole intro ID concept is pretty intuitive. Even if you have never used this and you have some experience in IT, you will be able to handle the solution easily.

It's helped our IT department save time. It also helps with speeding up processes. I can't speak to the exact amount of time saved per week, however.

The solution helps the company save money. 

It's positively affected the employee user experience. 

What needs improvement?

It's just been renamed. That said, I can't speak of room for improvement. There may be areas that could be better, however, I haven't thought too much about that. 

I would change the device access a bit. It's very difficult. I would add some features. I would like to be able to authenticate Wi-Fi users using the Azure ID. However, my understanding is it needs to be from both sides, from the vendor that is creating devices for the Wi-Fi and for the networking part and Microsoft. 

For how long have I used the solution?

The company has been using the solution since before I arrived. I have used it for around four or five years. 

What do I think about the stability of the solution?

The solution is stable. I've never seen big issues. It's pretty much a stable product. 

Sometimes Microsoft has small issues, however, nothing that would cause the entire company to not be able to work for a whole day. 

What do I think about the scalability of the solution?

More than 1,000 people are currently using the solution. 

It is a scalable solution for sure. 

How are customer service and support?

I've never used technical support. 

Which solution did I use previously and why did I switch?

I've used a few different solutions. Mostly I've used Active Directory. It does the same thing; it has just been renamed. 

How was the initial setup?

I was not a part of the implementation. It was done before I joined the company. 

It may require a bit of maintenance, however, it's not a task that is part of my department. 

What's my experience with pricing, setup cost, and licensing?

I don't deal with pricing. It may state the cost online. 

Which other solutions did I evaluate?

I did not evaluate other options. 

What other advice do I have?

I'm a user.

I'd rate the solution nine out of ten. I'd advise others to use it. Even the free tier has a lot of features that even a small company would benefit from. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Technical Architect at Orange España
Real User
Top 5Leaderboard
Lightweight, scalable, and available for Android and iOS operating systems
Pros and Cons
  • "I like the downloads, availability for Android and iOS operating systems, and integration with Microsoft applications, such as Azure- and Office-based solutions. It is an excellent tool that helps with day-to-day business operations. I also like that I can install the app on my mobile."
  • "Sometimes, the notifications and alerts are not delivered properly, and we end up missing them. Also, the overall graphical user interface needs to be improved."

What is our primary use case?

You can set multi-factor authentication within your applications and different platforms. Our applications are on the cloud, and we provide authentication to different user bases so that only particular groups and URLs can be accessed by certain users. The users get notifications to verify and validate their identity during the sign-on process when they log into the applications from the web.

We have an on-premises and hybrid deployment model. Microsoft and AWS are our cloud providers. Microsoft Authenticator is deployed across multiple geographic locations including the Asia-Pacific region and EMEA.

How has it helped my organization?

Previously, we had several unauthenticated or unverified users who signed on to applications and performed some unauthenticated tasks. This resulted in data being deleted or modified. We needed a tool that could provide multi-factor authentication at certain levels so that only authorized employees and team members can access certain applications and data. Microsoft Authenticator has helped us achieve these goals.

What is most valuable?

I like the downloads, availability for Android and iOS operating systems, and integration with Microsoft applications, such as Azure- and Office-based solutions. It is an excellent tool that helps with day-to-day business operations. I also like that I can install the app on my mobile.

What needs improvement?

Sometimes, the notifications and alerts are not delivered properly, and we end up missing them. Also, the overall graphical user interface needs to be improved.

For how long have I used the solution?

We've been using it for more than two years.

What do I think about the stability of the solution?

It is stable now after additional releases from Microsoft. Earlier, however, it was not stable and had so many bugs.

What do I think about the scalability of the solution?

We have had no issues with scalability. I would rate scalability at ten out of ten.

How are customer service and support?

We have approached customer service and support only one or two times, and they were wonderful. I'd give them a nine out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We used Okta, and we switched to Microsoft Authenticator because we had challenges with integration and compatibility. We wanted a solution that could easily integrate with our existing Microsoft applications. Sometimes, the Okta app would not be available in certain regions. There were compatibility issues when integrating with non-Microsoft products as well.

How was the initial setup?

I was involved with the initial setup, and it was straightforward. No high-level programming was required as it is a UI-based solution.

Microsoft takes care of the maintenance; it is a fully managed service.

What about the implementation team?

We worked with Microsoft, and we had a team of four to five members from the infrastructure and product development groups.

What was our ROI?

We have definitely seen a return on investment because security is our biggest concern. We do not want to leak our data to any unauthorized sources.

What's my experience with pricing, setup cost, and licensing?

The pricing is okay and is not a challenge for us.

Which other solutions did I evaluate?

We evaluated Google Authenticator.

What other advice do I have?

If you are already using other Microsoft solutions for your computing, office, and enterprise applications, then Authenticator would be the best choice for you for multi-factor authentication.

It is a lightweight solution and has met the needs for which the solution was developed. Therefore, I would rate Microsoft Authenticator at ten on a scale from one to ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.