Muhammad_Irfan - PeerSpot reviewer
Sr. Network Administrator at ACMC
Real User
Top 5
Useful for user management and integrated with DNS
Pros and Cons
  • "Installation is straightforward. It only took a couple of hours to set everything up."
  • "The solution could be cheaper."

What is our primary use case?

This solution is useful for user management because it is integrated with DNS.

The solution is deployed on cloud and on-premises. We're using the latest version.

We have about 200-250 users. All of our users have local and Active Directory. We don't have plans to increase usage.

What is most valuable?

It's user friendly.

What needs improvement?

The solution could be cheaper.

For how long have I used the solution?

We have been using this solution for about five years.

Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
771,063 professionals have used our research since 2012.

What do I think about the stability of the solution?

It's stable.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

Technical support is good.

How was the initial setup?

Installation is straightforward. It only took a couple of hours to set everything up.

What's my experience with pricing, setup cost, and licensing?

We pay a yearly license. Licenses are very expensive.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Integration Manager at a healthcare company with 10,001+ employees
Real User
Affordable, easy to set up, and offers very good technical support
Pros and Cons
  • "Technical support has been great."
  • "The synchronization between my AD and Azure AD needs improvement."

What is our primary use case?

We primarily use the product for the authentication for all of Office 365. It is also my single sign-on solution.

What is most valuable?

The solution is stable.

It's a very easy product to set up.

The product can scale well.

Technical support has been great.

It's an affordable solution.

What needs improvement?

The synchronization with my AD is not the best. The synchronization between my AD and Azure AD needs improvement. For example, for reports, et cetera, due to the fact that now I have two different ADs - one for local AD and another for Azure AD, the types of fields in the local AD do not sync with Azure AD. It's completely different.

For how long have I used the solution?

I've been using the solution for four or five years at this point. 

What do I think about the stability of the solution?

The product is stable. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. The performance is good. 

What do I think about the scalability of the solution?

The scalability is great. You can expand it as needed. We have about 2,000 users on the product right now. 

How are customer service and support?

We've used technical support in the past. They have always been excellent. We're quite happy with its capabilities. 

Which solution did I use previously and why did I switch?

Previously, I used Okta. I switched to Azure AD due to the fact that it's part of Office 365. It does not have a cost. It's not exactly free; it's part of the Microsoft bundle.

How was the initial setup?

We found the implementation process to be quite straightforward and simple. It's not overly complex or difficult. 

What's my experience with pricing, setup cost, and licensing?

It's pretty inexpensive to use the product, as it comes with the general Mircosoft bundle. Its costs are baked into using Microsoft in general. It makes it pretty affordable. 

What other advice do I have?

I'm an end-user of the product.

We're always on the latest version of the product. Being on the cloud ensures we are always up-to-date on versions. 

I'd rate the product at an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Microsoft Entra ID
April 2024
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
771,063 professionals have used our research since 2012.
Senior System Administrator at a financial services firm with 1,001-5,000 employees
Real User
Easy to manage, useful for single sign-on, and integrates well with on-prem Active Directory
Pros and Cons
  • "It is easy to manage. I can manage systems with policies and automate our systems. Any professional system can be easily integrated with Azure Active Directory. It is widely used with Windows versions."
  • "Four years ago, we had an issue with Azure AD. We wanted to reverse sync from Azure AD to on-prem Active Directory, but we couldn't achieve this. Azure AD could connect only in one way, for example, from your site to Azure. If you needed to do the reverse and connect from Azure to on-prem, there was no way to achieve it. We asked Microsoft, and they told us that they don't support it."

What is our primary use case?

We're using Azure Active Directory for MFA.

What is most valuable?

It is very usable and easy to use.

It is easy to manage. I can manage systems with policies and automate our systems. Any professional system can be easily integrated with Azure Active Directory. It is widely used with Windows versions. 

What needs improvement?

Four years ago, we had an issue with Azure AD. We wanted to reverse sync from Azure AD to on-prem Active Directory, but we couldn't achieve this. Azure AD could connect only in one way, for example, from your site to Azure. If you needed to do the reverse and connect from Azure to on-prem, there was no way to achieve it. We asked Microsoft, and they told us that they don't support it.

Their support should be faster and more knowledgeable and customer-friendly.

For how long have I used the solution?

I have been using this solution for maybe four years.

What do I think about the stability of the solution?

It is very stable.

What do I think about the scalability of the solution?

It is very scalable. I don't know about the number of users that we have currently, but at the time I managed its synchronization, there were maybe 800 users. 

How are customer service and technical support?

We're not satisfied with their support. We couldn't get support from Microsoft directly, and we made an agreement with a company. We weren't satisfied with their support. They were very slow and not friendly. They couldn't solve our problems because our program was very complex.

Which solution did I use previously and why did I switch?

I didn't use any other solution. I only use Active Directory and Azure AD.

How was the initial setup?

I installed hybrid Exchange. It was very easy for us. Its installation took a very short time. There was a connector system on Exchange, and we just had to set up the connection. It was very easy.

What about the implementation team?

I installed it myself.  

Its maintenance is very cheap and easy. We have only two engineers to manage Azure AD and Azure Exchange.

What's my experience with pricing, setup cost, and licensing?

We have an agreement with Microsoft, and my company pays yearly.

What other advice do I have?

It is a very good product. I plan to keep using it because it is very easy to manage.

If you use an application in Azure and you want single sign-on for Azure products, you should prefer using Azure AD. You should synchronize your on-premise Active Directory to Azure AD. We synchronized Active Directory with Azure AD for single sign-on. For example, if a worker wants to sign in on your computer with the same user ID and password, he or she can connect to Azure services. Azure AD provides support for this.

I would rate Azure Active Directory a nine out of 10. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Security Consultant at Onevinn AB
Consultant
The passwordless feature means users don't need a password anymore and makes it easier for them to be more secure
Pros and Cons
  • "Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple."
  • "The Azure AD Application Proxy, which helps you publish applications in a secure way, has room for improvement. We are moving from another solution into the Application Proxy and it's quite detailed. Depending on the role you're signing in as, you can end up at different websites, which wasn't an issue with our old solution."

What is our primary use case?

I use it for managing identities, access, and security in a centralized way. I help other people use this product.

How has it helped my organization?

Using Azure AD has improved our security posture overall, more than anything I've ever worked with.

It enables end-users to be more secure without it actually affecting their work. Usually, security solutions makes it harder for them, so many start using other solutions instead, solutions that are not managed or monitored by the organization. But when we use Azure AD's Conditional Access, for example, as long as they behave, users don't even notice it.

The passwordless feature means they don't even need to have a password anymore. It's easier for users to be more secure. You can invite anyone to collaborate in a secure way. 

What is most valuable?

Passwordless sign-in, which is one of the new features where you no longer need to have a password, is one of the great features. Passwords have always been hard for end-users, but not so hard to bypass for bad guys. It often doesn't matter how complex or long your password is. If a bad guy can trick you into giving it to him or can sniff your keyboard or your network, or access it through malware, your password doesn't matter anyway. So all the complexity, length of the password, and having to regularly change it is hard for users, but it doesn't stop hackers. And that's what makes passwordless so valuable.

Multi-factor authentication is good as it allows you to answer a notification or even an SMS or a phone call, but that has become more unsecure now because the bad guys are learning new way to bypass these methods. But using passwordless technology, you're not even using a password anymore. You're basically just signing a logon request without actually sending, typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple.

It also stops phishing, which is amazing. If someone tricks a user into going into the "Macrosoft" store or some other site that looks like the real site, they can trick the user into signing in there and then they can steal the password. But if the user is using passwordless, the passwordless solution would say, "Sorry, I don't have a relationship here. I can't sign in." In that way, it can stopping phishing, which is one of the most common attack vectors right now.

Another feature that has improved our security posture is Conditional Access where we can not only say "yes" or "no" to a sign-in, but we can also have conditions. We can say, "Sure, you can sign in, but you need to be part of the right group. You need to come from a managed client. You can't come in with a risky sign-in. You need to come in from a certain platform or a certain network." You can have a really complex set of rules and if those rules are not fulfilled you will not be able to sign in, or we can require MFA or even control the session. That is also a really good security feature.

The B2B feature is another good one where, if I want to give someone access to my my apps or data, instead of creating an account and a password and giving that info to the user, I can invite that user so he or she can use their own existing account. That way, I don't need to manage password resets and the like. The B2B feature enables collaborating with anyone, anytime, anywhere.

What needs improvement?

The Azure AD Application Proxy, which helps you publish applications in a secure way, is really good, but has room for improvement. We are moving from another solution into the Application Proxy and the other one has features that the App Proxy doesn't have. An example is where the the role you're signing in as will send you to different URLs, a feature that App Proxy doesn't have (yet).

With Azure AD, if you look in detail on any of the features, you will see 20 good things but it can be missing one thing. All over the place there are small features that could be improved, but these improvement is coming out all the time. It's not like, "Oh, it's been a year since new features came out." Features are coming out all the time and I've even contacted Microsoft and requested some changes and they've been implemented as well.

For how long have I used the solution?

I have been using Azure Active Directory for close to eight years now.

What do I think about the stability of the solution?

The stability or availability is incredible. It's super-good. However, just the other week, there was an outage for a few hours, so it's not 100 percent. But in Microsoft's defense, that hasn't happened for a long time.

What I also usually point out to people is that if you host your own solution and things break in the middle of the night, who's going to look at it? With this solution, you know that in the first millisecond that something breaks, 10 people or 100 people are looking at it. You get constant feedback about what's going on and you usually get a full report afterwards about what actually happened and how they will prevent them in the future. They are really good at managing these outages.

I don't know what the uptime is, but it's still 99.999 or something like that. It's super-trustworthy, but it's not 100 percent. What is? Still, it's likely much better than a private on-premises solution could ever be.

What do I think about the scalability of the solution?

In terms of scalability there are no limits. I have customers with 10 people and others with up to 300,000, and everything in between. There is no difference. I haven't had to think about memory or disk space or CPU in a long time because everything just works. It's super-scalable.

We have 100 customers and all of them use Azure AD. They are spread all over the world. In Sweden, where I'm from, we have government municipalities, we have private corporations, hospitals, manufacturing. Everybody needs this. It doesn't matter which market or which area you work in. I don't see a target audience for this. It's everyone.

How are customer service and technical support?

Their tech support is pretty good, depending on who you end up talking to. If you open a support request, you can be asked quite basic questions at first: "Have you tried turning it on and off again?" Sometimes we need to go through five people to get the correct people, the people who know the problem area really well. We usually dig really deep into the area and learn al lot first. We need someone who is expert in this product and who knows exactly how that area of the product works. Sometimes it takes a while to get to the correct person, but once you get there, they're usually super-knowledgeable, super-friendly and quick to reply. It can be tricky to find the right person. But I suppose that is the same in any company. 

Over the years, we have built up a contact network so we can usually contact the right people right away, as we are a Microsoft partner. But because this review is for everyone, I would suggest that you keep asking until you'll end up at the right people.

Overall, Microsoft is really attentive. Previously, you could say, "Can you show me the roadmap for the next three years?" and they would say "Sure." They don't really do that anymore because they say, "It now depends on what you want." We can help influence Microsoft how to prioritize. They have daily and weekly meetings where they discuss "What do people want now? How should we prioritize?" It's a totally new Microsoft compared with a few years ago. If I see something missing, they usually come up with it pretty quickly.

Which solution did I use previously and why did I switch?

I see people moving from other solutions into Azure AD because they're not satisfied with the other solutions. 

How was the initial setup?

The initial setup is a straightforward process, for such a complex technology. Although there are a lot of moving parts involved in actually setting it up, it is quite easy.

I've set this up for many and, in general, it takes less than a day to get things up and running. Then, of course, there's tons of optional configuration to improve and secure things, but just getting it up and running takes less than a day.

The implementation strategy used to be helping them get to the cloud, by doing things like making sure that they clean up the accounts in the on-premises solution and setting up the synchronization rules. But nowadays, most of my customers are people who have Azure AD in place already. So now I'm trying to enable and configure and improve security configuration. For example, you don't have to set up the passwordless feature and you don't have to do multi-factor authentication. They are optional. So my task now is more one of improving their configuration and turning on security features. A lot of it is secure by default, but some features require you to configure and set them up.

What's my experience with pricing, setup cost, and licensing?

With the licensing there are so many features involved, and different features for different licensing levels. Those levels include the free version, as well as Premium P1, Premium P2. My approach with my clients is usually, "What kind of licenses do you have? Okay, let's improve this, because you have it already. You're paying for it already. Why not use it?" 

The next step is, "These features are included in the licensing you don't have. Do you think it's worth it?" I talk to them, I explain them, and I demonstrate them. They will usually say, "Yeah, we need that one."

Which other solutions did I evaluate?

I don't know other solutions really deeply. I know of them, but I'm a specialist who is focused on this one. But I realize, when I talked to other specialists in other areas, that they are solving the same problem, so they usually have similar solutions.

What Microsoft is winning on is that people used to say, "Buy the best product, the best in class or best in breed for each area." But that has changed now. "Buy the best ecosystem" is the better approach. If I have Azure AD as my identity and access solution, and if I also use Microsoft Defender for Endpoint and the Defender for Office 365, and other Microsoft solutions, I can then go to one portal, one place, and see how my apps are doing, how my users are doing, how my devices are doing, and how my data is doing. You get this super-integrated ecosystem where everything talks to each other. That is the strength.

In my opinion Azure AD is a fantasic standalone product, but you have so much more benefit from using it together with other Microsoft solutions.

The user usually doesn't care if we use Microsoft or any other vendor's to protect his identity or his computer or his data. They just want to do their jobs. But as admin, I see the advantage of using the same provider. I can actually create a query saying, "Show me all users who logged in to Azure AD from a device with this operating system, accessing this application, and who have a risk on their device, where a document is classified as sensitive." I can do all of that in one query for identity application devices and the data. That's the strength, having that insight into everything. And when it comes to security and Azure AD, Microsoft has 3,000 full-time security researchers, and they spend over a billion dollars each year on security research alone.

What's amazing is that the CIA, the FBI, and these big companies or organizations are using Azure AD, and they have really high requirements for audits and protection. As a "regular" organization, you can get the same level of security without have to ask for it. You get to ride on the coattails of that amazing security without spending $1 billion yourself.

If another Microsoft customer is hit by something bad, Microsoft is going to stop it for the rest of its customers. If you're the first to get hit by new bad malware, that may be tough, but all of the other customers are instantly protected because different customers share threat intelligence, in a way. You get the benefit of all the security discoveries that Microsoft makes, instantly.

What other advice do I have?

Talk to someone who knows a lot about it. Sure, you can look at everything on the docs.microsoft.com page, but it can be hard to understand what each feature is and the value it give you. Talk to someone who knows both licensing and technology, to understand what's there and what you should pay for and what you should not pay for.

There are also a lot of good videos out there, like sessions from Microsoft Ignite. You also have the Microsoft Mechanics video series on YouTube with a lot of videos. So if you like to learn through video, there's a lot available for you. You can also go to docs of Microsoft.com and search for Azure AD. You will get like a starting page where you can learn the identity and access basics or also how you integrate apps. There is a link collection with everything and anything you would like to know. Or you can call me.

We are Security advisors. We help people, we train people, we implement it for them, we document it, we teach them, and we talk at seminars. We sell our knowledge. We don't sell solutions. There are 25 people in our company and five to 10 people are working with Azure AD. It's not that we need five for our daily operations, it's just that's how many of us are working with it. In general, a company might need one to five people working on it. If I need to set up a feature for five people or 500,000 people I do the same steps. The thing that is different in bigger companies, is that you need to communicate, you need to educate, you need to write Knowledge Base articles, you need to inform the service desk. All of those things are just to prepare users. But that has nothing to do with Azure AD. The technology is super-simple. It's more that the process around it is different in different companies.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Senior IT Manager at Excelra
Real User
Top 5Leaderboard
Stable, easy to set up, and useful for people who travel a lot
Pros and Cons
  • "It has been stable, and we haven't had any issues since we started to use it."
  • "Microsoft Authenticator is as easy as Google Authenticator, but it is not open to all types of applications. Google Authenticator is integrated with other third-party platforms and applications, whereas Microsoft Authenticator is not. It should have more integration with third-party platforms and applications."

What is our primary use case?

We use Microsoft Authenticator as well as Microsoft SMS Authenticator. Normally, we enable MFA for all users who have email access and application access. Users can choose which authenticator they want to use. Based on their convenience, they enable Microsoft Authenticator or Microsoft SMS Authenticator. Almost 80% to 90% of users use Microsoft SMS Authenticator. Users who travel a lot choose Microsoft Authenticator. 

We are using the latest version. It is updated by default, and we don't have to update the application. It is also automatically updated on mobile.

What is most valuable?

It has been stable, and we haven't had any issues since we started to use it. 

What needs improvement?

Microsoft Authenticator is as easy as Google Authenticator, but it is not open to all types of applications. Google Authenticator is integrated with other third-party platforms and applications, whereas Microsoft Authenticator is not. It should have more integration with third-party platforms and applications.

For how long have I used the solution?

I have been using this solution for the last two years.

What do I think about the stability of the solution?

It is stable.

How are customer service and technical support?

We didn't have any issues or concerns. Therefore, we have never raised a ticket for Microsoft Authenticator.

How was the initial setup?

The initial setup is very easy. You have to enable MFA on the portal for a user, and you have to put the user's phone number. The user can then log in with Azure ID. The user is redirected to the second level of code authenticator and receives an SMS on the mobile. The user needs to enter the OTP.

What's my experience with pricing, setup cost, and licensing?

It comes free with the Microsoft account. We have a yearly agreement, and all products are covered under it.

What other advice do I have?

We will keep using Microsoft Authenticator as a secondary solution. We prefer Microsoft SMS Authenticator over Microsoft Authenticator. 

I would recommend this solution to others. I would rate Microsoft Authenticator a nine out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Associate Technical Lead at SoftwareONE
MSP
Top 20
Useful user account replication, many available features, and great support
Pros and Cons
  • "The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud."
  • "The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong."

What is our primary use case?

The primary use case of the solution is for application security and user access management.

How has it helped my organization?

Azure Active Directory has improved our organization because it is one of the key components and is being used by almost most companies for identifying and access management on the cloud or on-premise infrastructure.

What is most valuable?

The solution has a variety of tools. Two of the most valuable features are the ability to create users and to replicate the user account from on-premise to the cloud. 

What needs improvement?

The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong.

Additionally, the available zones should be in all regions, such as in AWS, they have higher availability in all regions.

For how long have I used the solution?

I have been using Azure Active Directory for approximately ten years. 

What do I think about the stability of the solution?

I find the stability of the solution to be very good. The solution has improved a lot in this area.

What do I think about the scalability of the solution?

The solution is very scalable and is easy to scale.

How are customer service and technical support?

The technical support is great. 

Which solution did I use previously and why did I switch?

I have previously used Amazon Load Balancer and AWS. 

How was the initial setup?

The initial setup of the solution is very easy.  

What other advice do I have?

I rate Azure Active Directory a ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
PeerSpot user
Principle consultant at Active Data Consulting Services Pty Ltd
Real User
The centralized management feature is very valuable. We do not have to deploy lots of machines to run things as a service.
Pros and Cons
  • "The centralized management feature is very valuable."
  • "We do not have to deploy lots of machines all over the place to run things as a service, which is how we like to deploy things, just as a service."
  • "https://www.itcentralstation.com/product_reviews/microsoft-bi-review-52460-by-amanda-zhou"
  • "A nice feature that is not currently present, would be if they had some visualization tools."

What is our primary use case?

Our primary use case is to simplify directory deployment and centralize source of management. Within our own consulting business, we choose to use Azure AD.

What is most valuable?

The centralized management feature is very valuable. Being able to delete stuff in one place, from any location is really great for us. In addition, we do not have to deploy lots of machines all over the place to run things as a service, which is how we like to deploy things, just as a service. So, this makes it easier to deploy, easy to set up, and work with. It is easy to use, and makes quality of life issues a reality for us.

What needs improvement?

It would be nice if it had some visualization tools. A bit of visualization would be really nice to show your Azure directory structure. It would be very good because you might have sub-domains and odds-and-ends going on. So, a bit of visualization would be really good. Being able to plug it directly into the video to produce models would be a really nice feature.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

The stability is really good. We have not had an issue with it at all. It is always there for us.  As a part of what Microsoft seems to be doing, it is taking away from what dedicated machines that you have to fiddle and tinker with to run services on, and turning them into services you can just access.

How are customer service and technical support?

My experience with tech support has been really good. I have had a couple of issues where I have logged the ticket with Microsoft, and I had someone on the phone with me regarding the ticket within a half an hour. It was a real technician who really knew what he was talking about. I was very impressed.

We had a problem related to Office 365 and Skype, and not being able to generate a Skype session when everything else seemed to be working. The tech support helped us fix the situation. They have a good depth of knowledge  and it is not just people reading off a script. They are real users, with real experience.

How was the initial setup?

The initial deployment and setup was pretty straightforward. It is pretty easy. It is not that hard to get going, and the thing is that it is quick to integrate well with your Windows.

What was our ROI?

If you have an existing environment that consists of on-prem AD based environment, then you will want to go with Azure AD. You need to talk to your service provider, or your in-house IT team. Get them involved to help. We did so, and then we just set up a whole new domain and got rid of the old one, and set up the new one on Azure AD. Microsoft will help walk you through the process.

What's my experience with pricing, setup cost, and licensing?

It looks like they're just making everything as a service and it is pay per user, and that just works for me. It's really good. Gets the cost down and lets you scale if you need it.

What other advice do I have?

It is easy to use, straightforward, and in my language. It does exactly what is says, and does not pretend to be anything else.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director of Application at a university with 501-1,000 employees
Real User
Top 20
Helps to manage user policies and group management
Pros and Cons
  • "The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful."
  • "I want to be able to identify the audiences effectively and manage them."

What is our primary use case?

I use the product for user policy and group management. 

What is most valuable?

The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful. 

What needs improvement?

I want to be able to identify the audiences effectively and manage them. 

What do I think about the stability of the solution?

I rate the product's stability a ten out of ten. 

What do I think about the scalability of the solution?

I rate Microsoft Entra ID's scalability a ten out of ten. 

How are customer service and support?

The tool's support is very responsive. 

How would you rate customer service and support?

Positive

What was our ROI?

We have seen ROI with the tool's use. 

What's my experience with pricing, setup cost, and licensing?

Microsoft Entra ID's pricing is reasonable. 

What other advice do I have?

Microsoft Entra ID is very transparent and easy to access. It is easy to understand, but you shouldn't get lost in the updates. 

The product has helped our IT administrators save time. We will be onboarding the HR team soon. 

My company is loyal to Microsoft products because of its consistency and flexibility. 

I rate the product a ten out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.