NASSER ALY - PeerSpot reviewer
Computer Chief Specialist Engineer at a university with 1,001-5,000 employees
Real User
Cloud accessible, overall functions well, and simple deployment
Pros and Cons
  • "Overall the solution functions very well, such as the ability to access it from the cloud."

    What is our primary use case?

    The solution is being used at Kuwait University for different things, such as email systems.

    What is most valuable?

    Overall the solution functions very well, such as the ability to access it from the cloud.

    For how long have I used the solution?

    I have been using Azure Active Directory for approximately eight years.

    What do I think about the stability of the solution?

    The stability of Azure Active Directory is good.

    Buyer's Guide
    Microsoft Entra ID
    April 2024
    Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
    770,924 professionals have used our research since 2012.

    What do I think about the scalability of the solution?

    Azure Active Directory has been scalable.

    How are customer service and support?

    If we have any problems we contact the local reseller, and if we need to contact Microsoft, we do it directly.

    Which solution did I use previously and why did I switch?

    We were previously using Microsoft Active Directory which was not on the cloud. Having Azure Active Directory on the cloud is a benefit.

    How was the initial setup?

    The initial setup is simple. There is not a need to do any installation or configuration, you only make a subscription and you run it.

    What's my experience with pricing, setup cost, and licensing?

    There is a subscription model that is used for Azure Active Directory.

    The subscription should be categorized by business size. For example, small companies should have a discounted price, this would help small companies and the organization to be automated.

    What other advice do I have?

    I recommend this solution to others.

    I rate Azure Active Directory a ten out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Sr. Cloud Engineer at a tech services company with 1,001-5,000 employees
    Real User
    Great out of the box authentication flows, provides minimal security leakage, and is quite stable
    Pros and Cons
    • "The scalability capabilities are quite high."
    • "Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera."

    What is our primary use case?

    There were a couple of use cases I've dealt with. In one scenario, I had to import on-premise users to my Azure AD. We had a couple of mobile applications where we were using the authentication feature from Azure AD. 

    We needed to create a new infrastructure for one of the clients and everything had to be taken care of by the Azure infrastructure. In that case, we used Azure AD for all kinds of user management tasks, as well as authentication.

    How has it helped my organization?

    We simply use Azure AD and everything is taken care of instantly. You need not worry about user management. Everything is taken care of by Azure AD itself. You just simply have it in your application and everything is done out-of-the-box.

    What is most valuable?

    Azure AD, overall, is quite good for securing your applications as well as the infrastructure. 

    I like that they provide most of the authentication flows out-of-the-box, so you do not need to do anything specific to tackle any authentication flows.

    Azure AD has affected our organization's security positively. In terms of the application, it's quite good. There was very minimal leakage. We had a single instance and that user was already compromised. Otherwise, it's quite good.

    What needs improvement?

    Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera.

    For how long have I used the solution?

    I've used the solution for approximately one to one-and-a-half years.

    What do I think about the stability of the solution?

    The stability is quite high - if we are talking about Azure AD and not Azure AD B2C.

    What do I think about the scalability of the solution?

    The scalability capabilities are quite high. We have somewhere around 5 million users, and it was doing quite well even with that number.

    How are customer service and support?

    I haven't interacted much with technical support, however, during one of the instances where we required some help, which was not related to the Azure AD, they provided us quite good support.

    Which solution did I use previously and why did I switch?

    I have tried one competitor, IdentityServer. It is basically an open-source solution. In terms of comparison, Azure AD is quite solid. When it comes to IdentityServer, you need to manage everything on your own. You need to host everything and you have to take care of the whole application life cycle with that identity cycle. In the case of Azure AD it's an almost managed service.

    How was the initial setup?

    I found the initial setup process quite straightforward.

    In terms of implementation, Microsoft provides very good documentation of how to kick off Azure AD. You just need to follow those instructions and it will be done in a couple of clicks.

    What's my experience with pricing, setup cost, and licensing?

    They do have a tier of service that is free that supports many people. You can also purchase a license and costs can be reduced on the Microsoft side.

    What other advice do I have?

    My previous organization has a very close relationship with Microsoft.

    I would advise users to go with Azure AD, if possible, and to try to avoid the B2C version at the moment, as quite a few good features are already in the preview. Once those preview features are done, you can go with the B2C version. 

    I'd rate the solution at a nine out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Microsoft Entra ID
    April 2024
    Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
    770,924 professionals have used our research since 2012.
    IT Coordinator at Zignet
    Real User
    Stable, easy installation, and effective user management
    Pros and Cons
    • "With Azure Active Directory we were able to manage with different options the access for different users."
    • "The solution was difficult to scale because the group's configuration was complex. I would rate the scalability level of Azure Active Directory a five out of ten."

    What is our primary use case?

    Azure Active Directory is an identity and access management service.

    What is most valuable?

    With Azure Active Directory we were able to manage with different options the access for different users.

    For how long have I used the solution?

    I have been using Azure Active Directory within the past 16 months.

    What do I think about the stability of the solution?

    The solution is stable.

    What do I think about the scalability of the solution?

    The solution was difficult to scale because the group's configuration was complex.

    I would rate the scalability level of Azure Active Directory a five out of ten.

    How are customer service and technical support?

    We have not needed to contact support.

    How was the initial setup?

    The implementation was easy and took approximately three hours.

    What about the implementation team?

    We used three people to do the implementation of the solution and our analyst was in charge of the maintenance. 

    What's my experience with pricing, setup cost, and licensing?

    The price of the solution was reasonable.

    What other advice do I have?

    I rate Azure Active Directory a nine out of ten.

    We had five people using the solution in my organization.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Service Architect at a computer software company with 10,001+ employees
    Real User
    Adds a valuable extra layer to data security; very functional
    Pros and Cons
    • "The solution adds an extra layer of security."
    • "Lacks integration between applications and phones."

    What is our primary use case?

    My primary use case is to access our company resources. I'm a solution architect and we are customers of Authenticator.

    What is most valuable?

    I use this solution on a daily basis and it's a very functional app. that adds an extra layer when it comes to securing the data owned by my company. It's quite easy to deploy. 

    What needs improvement?

    I'd like to see integration between applications and phones included in the solution. It would also be helpful to have support for the kind of integration you see between Facebook and Google, support with protocols from one application on the internet or SaaS to another one. I've seen several kinds of applications in the area of risky behavior that are a little better in other solutions.

    For how long have I used the solution?

    I've been using this solution for a year. 

    What do I think about the stability of the solution?

    The solution always works, it's stable. 

    What do I think about the scalability of the solution?

    The solution is scalable, we have around 40,000 users in our company. 

    Which solution did I use previously and why did I switch?

    I have previously used other products but Authenticator is included in the Microsoft license suite package so the decision to go with it was commercial. 

    How was the initial setup?

    The solution is connected with Intune in the cloud so implementation is very easy and took me less than five minutes. Everything is updated via Microsoft cloud delivery.

    What other advice do I have?

    I rate this solution eight out of 10. 

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Technical Specialist
    MSP
    Flexible with good device management and helpful activity logs
    Pros and Cons
    • "It has made our work easier in that it’s simplified everything for us."
    • "The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which are not yet integrated with Azure AD."

    What is our primary use case?

    We primarily use the solution to take users into our AD. That's the basic purpose. We are using it in our whole organization so that our AD is synced.

    What is most valuable?

    Overall, the solution is quite good. 

    There are a few additional functionalities that are very compatible. For example, device management is there and creating a custom role, which reduces the task of restricting the user from AD, if the person is on the on-premise AD. If they're using on-premise, they have to create a distribution list, then apply Azure to that. It's simplified in Azure AD, making it easy to create roles and assign them to the users. 

    In fact, the device management and role assignments are great. These two features I found very compatible. For device management, if you are using an on-prem AD, you have to use some other software like Google admin to manage the devices. However, here, it is integrated into Azure AD. That's a positive aspect of the solution.

    Regarding the role assignments, it's a very flexible way to restrict the user, or, if you want to customize access, that can be done as well.

    The activity log, which is a way to see who made what changes, is quite useful.

    Azure AD has features that helped improve our security posture. It is SSO - Single Sign-On. We can manage the users very easily and we can apply SSO and MFA to them. 

    I'll give it a score of four out of five for the security posture on offer.

    For whatever company I'm working for, we cannot fully put the data on the cloud due to compliance. Rather, you have to keep some data on-premises. That’s why it’s great that we can use the hybrid approach with Microsoft.

    Azure AD  has not affected our end-user experience in any way. The transition is also quite smooth. If you're using an AD Connect to sync from your on-premises to your Azure AD, nothing has come up from the end-users in terms of issues or problems.

    It has made our work easier in that it’s simplified everything for us. It has eliminated a few of the third-party tools, which we used to use. For example, we had a dependency on Google admin due to the fact that we could see where we could manage the devices of the user. That has been integrated directly to Azure AD.

    What needs improvement?

    The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which is not yet integrated with Azure AD.

    Other features have a broader scope and are covered under Azure. If, for example, I want to create a workflow, that cannot be done in Azure AD. That is something that is done in the Azure function or Azure logic app. Parts have to be covered in other functions. 

    Longer-term, there are some features which might be added, such as admin features similar to Google admin. If I'm an employee and I'm exiting the company, for example, I need to transfer that data from myself to my manager. For that, maybe they could include a feature where they can transfer the data from the user directly and we don't have to rely on any admins.

    For how long have I used the solution?

    I've been using Azure AD for one and a half years. Before, we were on-premises.

    What do I think about the stability of the solution?

    The stability is quite good. It has already been integrated with SSO or MFA. From a security perspective, it's quite stable. 

    What do I think about the scalability of the solution?

    The scalability is pretty fair. Azure is doing quite good work in the cloud. It's one of the top clouds. Scalability is not an issue, for Azure AD at least.

    We have approximately 800 users overall, between our India and Phoenix offices.

    We have ten administrators working with this tool in your organization. They are mostly assistant admins. There are two people who are working as global administrators. They do all the configurations.

    How are customer service and support?

    I haven't worked with Microsoft regarding this solution.

    Which solution did I use previously and why did I switch?

    My past experience is limited to Azure AD. We also work with Azure Monitor and Azure Logic.

    How was the initial setup?

    The initial setup is pretty much a straightforward process. I've set up another AD Connect and the process was done in 15 minutes. If you have proper documentation, you can go through it very, very smoothly. That's what my understanding is.

    The solution doesn't require any maintenance. 

    What was our ROI?

    We've definitely seen an ROI. I can't speak to the pricing part, however, when I see it as an administrator, I definitely see the value for money for our organization. A lot of functionalities have been added, with still more plans to add a few more features. There clearly has been a value addition.

    What's my experience with pricing, setup cost, and licensing?

    I don't have any insight on the pricing end as that is always managed by our team leader. They take care of all the pricing activities, et cetera. Any pricing-related information I don't have knowledge of. 

    What other advice do I have?

    In terms of deployment, we are on a hybrid structure, where we are using an AD Connect to sync our on-prem users to Azure.

    I'd rate the solution at a nine out of ten.

    A lot of functions have been included as compared to the on-premises deployment. Compared with competitors such as AWS and Google Cloud, it is in a different league. For example, AWS also has good features, however, this is more simplified and it's a Microsoft product, so you can rely on it for the long term. 

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Infrastructure and Cloud Principle Specialist at a tech services company with 1,001-5,000 employees
    Real User
    Integrates well with Microsoft products but configuring third-party solutions can be difficult
    Pros and Cons
    • "Multi-factor authentication really secures our environments and gives us the flexibility to use location-based policies. Azure AD also gives us a lot of flexibility in our scope of integration."
    • "I would like it to be easier to integrate third-party applications."

    What is our primary use case?

    We use Azure AD for sign-on security as well as for our customers' Microsoft 365 solutions. We help migrate our customers from the traditional Active Directory, and to use Exchange Online and Microsoft Teams. We use Azure AD to secure their login processes with multi-factor authentication. In some specific cases, where there are specific applications, databases, or Active Directory login information about users, we integrate Azure AD with those elements.

    What is most valuable?

    Multi-factor authentication really secures our environments and gives us the flexibility to use location-based policies. Azure AD also gives us a lot of flexibility in our scope of integration.

    It's easy to configure Microsoft products with Azure AD. It is almost an instant integration. In hybrid installations it is a bit more complex to configure, but not that much. In short, it is good for most Microsoft customers and the products they use.

    What needs improvement?

    Some of the features related to authentication could be made clearer. In my last organization, I tried to integrate a third-party education solution with Azure AD, but it was a bit difficult to configure. I would like it to be easier to integrate third-party applications.

    For how long have I used the solution?

    I have been using Azure AD for three or four years.

    What do I think about the stability of the solution?

    It's a stable product. I haven't encountered any problems or bugs.

    What do I think about the scalability of the solution?

    The solution is very scalable.

    How was the initial setup?

    In general, there is no problem in configuring Azure AD. It's not hard. But, as I said, configuring third-party, open-source applications with it is a little bit difficult.

    We usually set aside one day to configure Azure AD for new organizations. In general, it takes one person to maintain it, perhaps two in some cases.

    What other advice do I have?

    We have faced a few little problems in our customers' hybrid environments. Backing up the ADFS (Active Directory Federation Services) is very important, but some of our customers didn't do so and they lost their ADFS proxy servers. That is one of the important lessons I have learned. In those cases we had to reconfigure almost everything. It's simple to back up ADFS, so I would advise doing so.

    But from the user's point of view, we've faced no problems. It works well.

    Which deployment model are you using for this solution?

    Hybrid Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Solutions Specialist at RV BYGGERI
    Real User
    Has good MDM and MI features
    Pros and Cons
    • "I like Intune's MDM and MI."
    • "I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution."

    What is most valuable?

    I like Intune's MDM and MI.

    What needs improvement?

    I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution. 

    For how long have I used the solution?

    I've been working with Intune for four years

    What do I think about the stability of the solution?

    I think Intune is more stable compared to five years ago.

    What do I think about the scalability of the solution?

    Intune's scalability is better now that it's on the cloud. We can deploy to all of our devices without performance suffering.  

    How are customer service and support?

    Microsoft support is good.

    How was the initial setup?

    My customers usually do a pilot project. Then it goes to the IT department after that. If they are happy with the features and functionality, then they will deploy it to the users. We typically have no problems, but sometimes we face issues with older devices.

    What's my experience with pricing, setup cost, and licensing?

    I would like to see Microsoft offer discounts for larger Intune deployments.

    What other advice do I have?

    I rate Intune nine out of 10. If the user is working with a Microsoft device or license, Intune is really powerful because it has a bundled license. Still, if we need to manage another system, Intune is too expensive. If the ecosystem is Microsoft, I recommend Intune because it's Microsoft's end-to-end solution. 

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Enterprise Security Architect at Energir
    Real User
    Improved user experience with SSO logins but requires role-based access controls

    What is our primary use case?

    How has it helped my organization?

    Improved user experience with SSO logins.

    What is most valuable?

    Keeping the same credentials as Active Directory.

    What needs improvement?

    Role-based access controls.

    For how long have I used the solution?

    Three to five years.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.