2020-06-28T08:51:00Z

What advice do you have for others considering Azure Active Directory?

Miriam Tover - PeerSpot reviewer
  • 0
  • 42
PeerSpot user
93

93 Answers

Nagendra Nekkala. - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-12-14T12:32:00Z
Dec 14, 2023

Overall, I would rate Azure Active Directory a nine out of ten. It is a complete identity access management solution for security and managing all types of multi-cloud environments.

Search for a product comparison
CG
Real User
Top 20
2023-11-28T12:51:00Z
Nov 28, 2023

To those evaluating Entra ID, I would say that if you are on Windows Active Directory, just stay on it. I would rate it a five out of ten. It is not ready yet. It needs focus by Microsoft.

BS
Real User
Top 20
2023-11-28T12:49:00Z
Nov 28, 2023

Since we all use Windows laptops, choosing Microsoft Entra ID made sense. I think there's a cohesivity in what Microsoft is trying to do, and Microsoft Entra ID is a very core function of that strategy. It's easier to branch out to other security products, making it easier for us to expand that landscape. Microsoft Entra provides a single pane of glass for managing user access. Because of the solution's single pane of glass, we don't have to run around to multiple places, mainly to create or remove accounts. One of our biggest issues, especially in the past few years, is turnover. Removing accounts is a big issue because we don't know where everything lies. Trying to find those little corners where access has been granted and not knowing it for a year or two after the employee has left is a huge security concern for us. Our HR department doesn't use Microsoft Entra ID yet, but the IT department extensively uses it. It saves all that account creation, and we don't have to run around to different products. The solution has saved our company at least a few hours a week. We can focus on other projects, and I can educate most of my staff who are doing it in other areas. Microsoft Entra ID has not necessarily helped our organization to save money. As a nonprofit, we didn't have any solutions, so it probably started costing us more. However, I think it's paid off just by this security nature of things and having that single pane of glass. Overall, I rate Microsoft Entra ID ten out of ten.

AB
Real User
Top 20
2023-11-28T11:59:00Z
Nov 28, 2023

Microsoft Entra ID provides almost a single pane of glass for managing user access, but not in my organization's environment because we have a little bit of custom work to do at our end. It looks like my organization might be able to see how the solution provides a single pane of glass for managing user access in the future. A single pane of glass affects the consistency of the security policies, as it helps reduce a lot of confusion for the IT professionals who need to work with Microsoft Entra ID. It is very confusing when IT professionals have to bounce to different URLs to find access to tools needed to do their jobs, which was an issue for me, but it looks like there have been some improvements. I don't use Microsoft Entra Verified ID. I do use Microsoft Entra Permissions Management, but probably not the way it is designed to be used. The solution has helped my organization's IT admins and the HR department save a lot of time. The solution has helped my organization save money, but I cannot quantify it. I ardently carry out processes where I build out and test a solution and then run a proof of concept before moving to a particular product. I suggest that others who plan to use Microsoft Entra ID consider the aforementioned aspects. I rate the overall product a nine out of ten.

SH
Real User
2023-11-28T11:57:00Z
Nov 28, 2023

Microsoft Entra ID helps save money since you don't need a second MFA solution. I rate it a nine out of ten.

Daniel Amini - PeerSpot reviewer
MSP
Top 20
2023-11-28T11:30:00Z
Nov 28, 2023

I rate Microsoft Entra ID 10 out of 10. I would recommend it if you're using Microsoft or Azure. If not, I would still think about it because creating a tenant is free. There's only a licensing cost once you start putting users on it.

Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
JL
Real User
Top 20
2023-11-28T11:21:00Z
Nov 28, 2023

Microsoft Entra ID has helped us save money. It also helped us save 70 percent of the time. I rate it a nine out of ten.

Trevor Mulanax - PeerSpot reviewer
Real User
Top 20
2023-11-28T11:17:00Z
Nov 28, 2023

It is easy to use the solution's offering of a single pane of glass for managing user access if you have experience with Azure for a while. During the transitioning period, the depth that revolves around the concepts of blades in Azure can be annoying, especially while attempting to relearn the new places where everything is stored. It feels like Microsoft invented a new language for their new system, but a lot of it is just like an updated version of what it was. I have many people at work who have never heard of Microsoft Entra ID and claim to use Microsoft Active Directory without realizing they are the same. Microsoft Entra ID is just a new version of Microsoft Active Directory. As a product that offers a single pane of glass, it works great and offers consistency to our organization's security policies if I consider the little or limited Azure we have. My organization hasn't implemented the tool over 900 other devices yet, so I don't know how it will work after that. Microsoft Entra Verified ID is good when it comes to privacy and control of identity data. Regarding Microsoft Entra ID, my organization sees a lot of contractors and vendors that come in, which gives us confidence or at least ways to sell it to politicians who have confidence that we can do something. My organization uses Microsoft Entra Permissions Management, but we are not too in-depth into it. I feel Microsoft Entra Permissions Management is nice. I believe that Microsoft Entra Permissions Management helps reduce risk surface. I don't like one of the top-level tenants in the product. As the product goes down into different resources or subscriptions, I see that agencies own them. Sometimes, I feel my organization's offerings look good, but when I dig into the offerings of other agencies, I realize that we are not good. The time-saving capabilities of the solution experienced by IT administrators or the HR department in my organization have been more or less the same. I haven't seen the budget in a way that can help me figure out if using the solution in my organization has helped save money. I rate the overall tool an eight out of ten.

FA
Real User
Top 20
2023-11-28T10:47:00Z
Nov 28, 2023

I would rate Microsoft Entra ID an eight out of ten.

Jay Ved - PeerSpot reviewer
Real User
Top 10
2023-11-28T10:33:00Z
Nov 28, 2023

We have started using Permission Management. We have not fully rolled it out yet. We have also not used Verified ID. It is something that is a little tough to implement because the documentation is not necessarily there yet. We have just started touching the surface of it. I would rate Entra ID an eight out of ten. It is a good product. It works out well for an organization of our size. We are fairly small, and we have limited IT resources. We are able to use Entra ID for permissions management and access management. I am trying to learn more about secure access and secure edge type of solutions that Entra has. At this Microsoft event, the demos in Demo Theater 3 have been overflowing and overcrowded to some crazy degrees, so there is definitely demand for it. Microsoft can put these demos in a larger room because there is a lot of demand for it.

Maximilian Conrad - PeerSpot reviewer
Real User
Top 10
2023-11-28T10:29:00Z
Nov 28, 2023

I rate the product a seven out of ten.

SW
MSP
Top 20
2023-11-28T10:05:00Z
Nov 28, 2023

I would rate Microsoft Entra ID a nine out of ten. It is very good.

PP
Real User
Top 20
2023-11-28T10:03:00Z
Nov 28, 2023

Overall, I would rate Entra ID an eight out of ten.

LC
Real User
Top 20
2023-11-28T09:49:00Z
Nov 28, 2023

Microsoft Entra ID is very transparent and easy to access. It is easy to understand, but you shouldn't get lost in the updates. The product has helped our IT administrators save time. We will be onboarding the HR team soon. My company is loyal to Microsoft products because of its consistency and flexibility. I rate the product a ten out of ten.

Real User
Top 20
2023-10-20T11:05:00Z
Oct 20, 2023

I would give Microsoft Entra ID seven out of ten. Conditional Access works well with Microsoft Endpoint Manager, but there are better options, as Endpoint Manager is not the best service. Microsoft Entra ID is an enterprise-level solution. Microsoft Entra ID does not require maintenance, but the conventional access policy, AD Connect, and server-related ATSs all do.

DG
MSP
Top 20
2023-08-14T18:51:00Z
Aug 14, 2023

We are a Microsoft gold partner. I've used the conditional access feature, however, not very often. If your company has more than ten users, you need this service. It gives you a lot of features to help manage your organization. A small startup with a handful of employees likely won't need it. However, if you have an organization with a financial department, a developer department, et cetera, it will get complicated handling access and permissions. Without this solution, you can't be sure you'll be safe - especially as you scale up your employees. We use different models, including on-premises and cloud. If you are a regular user, you don't need any special knowledge. However, if you are a technician, you can take exams from Microsoft and find materials about the product and really learn about it. That said, anyone can get a sense of the product simply by searching for it on YouTube. I'd rate the solution nine out of ten.

Christophe Humbert - PeerSpot reviewer
Real User
Top 10
2023-08-14T09:17:00Z
Aug 14, 2023

Make sure to use MFA and conditional access wherever possible. Overall, I would rate Microsoft Entra ID a nine out of ten.

TY
Real User
Top 5
2023-07-19T10:34:00Z
Jul 19, 2023

I would recommend this solution to others. Overall, I would rate Microsoft Entra ID an eight out of ten.

SD
Real User
Top 5
2023-07-17T10:55:00Z
Jul 17, 2023

With Verified ID, things were secure. In recent news, there has been some hacking due to some developer using an email ID as opposed to OpenID, but our team did not use email IDs. Even if we were using email IDs for single sign-on, the user still needed to sign up with a password, so it was not possible to impersonate someone else. The user experience, the interface, is very smooth. We have never had any problems with the single sign-on. When applications are hosted on Azure, you should use the advantages of Azure AD.

Mangesh Parjane - PeerSpot reviewer
Real User
Top 10
2023-05-17T10:50:00Z
May 17, 2023

I rate the solution nine out of ten, and I recommend it.

Sathish Veerapandian - PeerSpot reviewer
Real User
Top 10
2023-05-11T15:48:00Z
May 11, 2023

I give Microsoft Entra ID a nine out of ten. Entra ID does not require maintenance from our end. For someone evaluating Entra ID, it is important to understand their use case, business requirements, current solution, and expectations. The current solution is important to understand because it will help to identify any gaps that Entra ID could potentially fill.

SL
Real User
Top 5
2023-05-03T16:36:00Z
May 3, 2023

I give Azure AD a nine out of ten. Azure AD requires very minimal maintenance. I recommend Azure AD. The solution is straightforward.

Amir Rashid - PeerSpot reviewer
Real User
Top 20
2023-03-30T11:08:00Z
Mar 30, 2023

I rate the solution eight out of ten. Azure AD helped to save some time for our IT admins but not for our HR department, as they don't currently have access to the tool. I recommend the product to those considering it, though it depends on the use case and requirements. If Azure AD has featured you don't need, then going with one of the cheaper competitors could be a better option.

Oscar Iván Mejía - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-03-20T17:54:00Z
Mar 20, 2023

I give the solution a nine out of ten. We must go through the test and assess how users can be more comfortable using the combination. The administration area is the most difficult, as our users have to install an application on their personal cell phones or provide a number, which is challenging. Our staff is quite particular about privacy. New employees may not be aware of the backend efforts to protect licenses and secure information when we ask them to use Microsoft Entra Verified ID. This is not intended to be intrusive, but when we ask a user to install the Endpoint on their personal cell phone, they may be hesitant and not want to be inconvenienced on a personal level. They would prefer the onboarding process to be easy and not involve these methods. They just want to enter a simple password and move on. I recommend looking for documentation on Azure, as it is a huge service with great potential and can connect to many other services. Learning about Azure is very interesting.

Selvakumar B - PeerSpot reviewer
Real User
Top 10
2023-03-17T16:14:00Z
Mar 17, 2023

Azure AD is one place where you can manage all users and devices and it's safe and secure.

NA
Real User
Top 20
2023-02-12T16:34:00Z
Feb 12, 2023

We're planning to use conditional access to access controls, but we have not done so in the meantime. The solution doesn't require much maintenance; we're talking about two or three people.

Andri Ottosson - PeerSpot reviewer
Real User
Top 20
2023-02-11T23:04:00Z
Feb 11, 2023

For those looking to implement Azure AD in their organization for the first time, it would be recommended to get rid of the legacy Active Directory right away and go straight to Azure AD instead of starting out hybrid and having to wind that down. If local Active Directory isn't needed, it's best to move all authentication over to the cloud and scrap the Active Directory domain controllers. The Entra portal is a huge benefit as it provides a consolidated view of everything and makes it easier to navigate security, users, conditional access, and identity protection. Microsoft has been consolidating the view to provide a single pane of glass. It has been more and more down to that. They're now out with something called Entra. It's the Entra portal, and it has a very consolidated view of everything I need to do. Microsoft Entra is basically Endpoint Manager, Microsoft Defender, and Azure Active Directory pulled together for an easy view and ease of navigation. I've started to use Entra a little bit. It has only been out for a little while, but it was created to simplify finding everything. So, instead of navigating through the portal at Azure, I've started using Entra. I like it a lot. At first glance, it looks very intuitive, especially based on how I've been navigating until now. What Entra is doing is a huge benefit. If you're starting up today, it's much easier to get into security, users and conditional access, and identity protection. They've consolidated most of the important things there. You can navigate to everything from there, but they draw forth the most important ones in a more intuitive way. They've done that, and what they've done with Entra is what was missing. Overall, I'd rate Azure Active Directory an eight out of ten.

AN
Real User
Top 5
2023-01-21T03:07:00Z
Jan 21, 2023

Just follow the book.

Akin Ayodele - PeerSpot reviewer
Real User
Top 5
2023-01-18T21:25:00Z
Jan 18, 2023

Regarding Entra, the expectation is that when it is deployed, the employee experience should be better. We haven't started exploiting all the features of Entra. It makes use of the core Active Directory: identity and access management, conditional access, et cetera. But we're not making use of all its features at the moment. We hope to implement them in the near future. Overall, I'm satisfied.

Sachin Vinay - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-11-21T20:33:00Z
Nov 21, 2022

I rate Azure Active Directory a ten out of ten. I would prefer Azure AD to have multiple application scenarios requiring a single sign-on facility and complete authentication, validation, and security tracking. If they require it in their application, even if it is an on-premise or a host application, I would prefer Microsoft Azure AD because it handles all this simultaneously. No other application covers a complete range of activities in an all-in-one solution.

Prateek Agarwal - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-10-09T10:01:00Z
Oct 9, 2022

Overall, it is a very good solution if you are hosting your applications in Microsoft Azure and you have multiple applications that need a single sign-on process. Azure AD is one of the best solutions on which you can rely, and I highly recommend it. On a scale from one to ten, I rate Azure AD at nine.

DZ
Real User
Top 5
2022-09-13T21:44:00Z
Sep 13, 2022

It's a very good solution, an excellent solution. It's very stable and robust. You don't need to do a proof of concept unless you have a special case, like, for example, fleet management, and have a very specialized application. We use Entra’s Conditional Access feature but we also use other tools from other vendors. From our experience so far, we haven't had problems. Entra seems robust enough. We haven't even had one incident of malware. Of course, we have added some more tools to our cloud infrastructure for the mail applications in the network. So although it's robust enough, because we're handling critical infrastructure, as a company we decided to have more tools. We use Intune and Endpoint Manager. Any device that is connected, even if it is a personal device, needs to be registered via Intune. We do not accept non-registered devices. Azure Active Directory, and Azure in general, is a very big solution that we are developing further. It takes a lot of time, but by using it, we don't need so many other resources from outside companies. We can manage everything in-house. It takes a lot of time, but it's better than other options. It has more tools and better monitoring. Those extra tools mean more time spent on it by the administrators. But it has dashboards that they didn't have before. So the administration is easier and more centralized, but you need time with all these tools.

Srini Sigakolli - PeerSpot reviewer
Real User
Top 10
2022-08-21T07:22:00Z
Aug 21, 2022

Start small, then expand it. When your organization wants to add Azure AD, you can try it on a smaller scale first. I would rate it as eight out of 10. I am unfamiliar with other products in this market. That is why I am compelled to give it eight out of 10.

RS
Real User
Top 20
2022-08-17T07:06:00Z
Aug 17, 2022

I would definitely recommend using Azure AD. Many companies are moving from other vendors to Azure because every company uses Office 365 anyway for Word, Excel, and PowerPoint. As soon as you use that, by default, you get an Azure AD account. If you have an Azure AD account, you definitely have features to use. Why would you want to go for another product? Overall, I haven't seen any major issues with the product.

Jeff Woltz - PeerSpot reviewer
Real User
Top 10
2022-07-27T06:26:00Z
Jul 27, 2022

I rate Azure Active Directory nine out of ten. I'm sure there are some areas for improvement, but it's extremely valuable to us and the way that we operate. Since we began to use Active Directory, I've learned a lot about industry best practices, particularly digital identity and its role in zero trust. By using a major mainstream identity provider, we're able to move toward the whole zero-trust model that's popular right now. If you implement Azure AD, you need to consider the third-party apps you want to integrate. If they support competitors like Okta, Ping, and SailPoint, then they will almost certainly support Azure AD legacy applications. However, older software applications don't integrate well with Azure AD.

ManojNair2 - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-07-05T15:08:00Z
Jul 5, 2022

You may have knowledge about the product, but when you talk to somebody else you get a slightly different perspective. Exercise that principle. Talk to one or two vendors, but talk. Spend time on the call. Understand what you want. One person might give you an idea of how you can deploy with your existing products, while another guy might say those products have these weaknesses and these strengths. From the organizational perspective, it's not the native Azure AD components that provide value to the customer, it's more the other components. If you're a Microsoft 365 Business Premium customer, you get Microsoft 365 Defender. Along with that package, you get something called Secure Score for your organization. The beauty of Secure Score is that it gives you something of a benchmark. It says X percentage of organizations have this particular level of security score and it tells you how you can upgrade your security. It may tell you to enable something or disable a feature. After about a day's time, during which the change percolates across the organization, your security posture goes up a notch. That's a very useful tool for any organization, whatever the size. The end-user experience is better because we don't have to have so many components on board, compared to other solutions, to do something. For example, even though Defender is a limited version in some critical aspects, it still does its job pretty well. One major benefit of having it is that we can control the policies of Defender from the Intune portal or the Microsoft 365 Defender system because it's backed by Azure AD. Azure AD plays a kind of backend role. It doesn't play much of a front-end role wherein I can create a policy. If I have to create a GPO, I must get the Directory Services component. Without that, I cannot create a GPO the way I would with the ordinary service. That's a critical difference. And with Microsoft, as usual, until you go digging around, you'll never know about this. I raised support queries with Microsoft and followed up with the tech support, after which I was informed that until I have Directory Services I can't do anything. This kind of clarity is not provided to the customer. Microsoft's website is really weak when it comes to providing specific details. I would tell any organization that doesn't have Azure Active Directory today not to spend money on setting up a server and a data center and infrastructure. Simply upgrade your Office subscription, because it eventually happens. The world is divided into two major parts: Microsoft users and Google users, and there may be some percentage that doesn't use either product. If you're using these products and looking at ISO compliance, simply upgrade to Microsoft 365 Business Premium. You'll get Azure AD and then you can go about the rest of your work. Overall, I rate Azure AD at seven out of 10. There is a huge difference in the capabilities between the on-prem server and the Azure version.

Anteneh Asnake - PeerSpot reviewer
MSP
Top 5Leaderboard
2022-05-06T07:11:59Z
May 6, 2022

I'd rate the solution a ten out of ten.

JB
Real User
Top 5
2022-05-04T20:11:51Z
May 4, 2022

We are partners with Microsoft. I would rate Azure Active Directory an eight out of ten.

Michael Collins - PeerSpot reviewer
Real User
Top 10
2022-04-28T12:55:00Z
Apr 28, 2022

You need to make sure you've thought through how you're going to deal with your on-prem applications because having a hybrid solution like ours brings some challenges. Ultimately, we will move completely into Azure AD, but we have a lot of on-prem applications and you can't use Azure Active Directory with them. Until we remove those applications and make things cloud-only, we will still need a hybrid solution.

LB
Real User
Top 5
2022-04-05T09:57:54Z
Apr 5, 2022

My advice to others is if they're going to move to the Azure Cloud Platform, this could be a highly valuable add-on, in order to take care of authentication matters in general. It's a very useful tool and not difficult to use. I rate Azure Active Directory an eight out of ten.

HakanCengiz - PeerSpot reviewer
Real User
2022-03-16T13:17:40Z
Mar 16, 2022

This is the best solution for authorization. I would rate it a nine out of 10.

TM
Real User
2022-03-02T12:15:00Z
Mar 2, 2022

I can't say for certain what our future plans are for Azure AD but I see it being used long-term. It has helped our organization to grow because of what we are able to do. Also, it has greatly improved our security posture because of the services that are available. I would rate this solution an eight out of ten.

Hosman Rodriguez - PeerSpot reviewer
Real User
2022-02-16T17:43:31Z
Feb 16, 2022

I would rate this solution 9 out of 10. With a more complex environment, more complex tools are implemented. My thoughts are that they need to have a right and current inventory of applications that are compatible with single sign-on to properly implement that functionality, for example.

DA
Real User
2022-02-15T15:50:26Z
Feb 15, 2022

Azure is the leading market solution because of its history, features, and maturity. I'd rate this solution seven out of ten.

SK
Real User
2022-02-14T21:20:27Z
Feb 14, 2022

People have personal preferences in respect to choosing a cloud provider because there are many out there. In terms of support, you have to know exactly what you're looking for and get the pricing figured out. It is important to come up with a proper plan for the implementation. I rate Azure Active Directory an eight out of ten.

NASSER ALY - PeerSpot reviewer
Real User
Top 10
2022-01-19T08:57:15Z
Jan 19, 2022

I recommend this solution to others. I rate Azure Active Directory a ten out of ten.

MZ
MSP
2022-01-17T06:15:46Z
Jan 17, 2022

I would rate this solution 8 out of 10. The product is really good, but it's up to each company to decide.

NR
Real User
2022-01-12T16:28:51Z
Jan 12, 2022

I would rate this solution 9 out of 10. This product is very nice. It's a legacy application, so the people using it are very familiar with it.

TB
Real User
2022-01-02T20:54:00Z
Jan 2, 2022

From an AAD standpoint, I don't think we've had any issues. The data replicates correctly and no one really has a problem with their credentials from AAD. It's meeting our expectations.

AR
Real User
2021-12-24T15:35:00Z
Dec 24, 2021

We are using both the on-premises version and the SaaS version. I would advise potential new users to learn a bit about the product before jumping in. If you are new, you need to do background research about Azure Active Directory. You also need to understand its purpose and how you want to leverage it. When you have a draft architecture in place, then you can go ahead and implement this solution. If it needs to be reimplemented, it is just a matter of five minutes. I would rate the solution as nine out of 10.

Ajay Kuamr - PeerSpot reviewer
Real User
Top 10
2021-12-08T13:29:44Z
Dec 8, 2021

I rate Active Directory eight out of 10. I think this is a good product. Most enterprises are using this. We don't currently have any plans to switch, but we're planning to migrate more into the cloud. However, cloud service is still costly, so we are working on the premiums. I would recommend Active Directory for any large-scale company, organization, or university.

SS
MSP
2021-12-07T16:21:00Z
Dec 7, 2021

In terms of deployment, we are on a hybrid structure, where we are using an AD Connect to sync our on-prem users to Azure. I'd rate the solution at a nine out of ten. A lot of functions have been included as compared to the on-premises deployment. Compared with competitors such as AWS and Google Cloud, it is in a different league. For example, AWS also has good features, however, this is more simplified and it's a Microsoft product, so you can rely on it for the long term.

LO
Real User
2021-11-09T14:35:00Z
Nov 9, 2021

We are integrated with NetApp because we use NetApp storage. It's pretty awesome. We are also integrated with many others, such as our data center hardware with storage from IBM. We're using it for logging switches, as well. It works really well. My advice to others would be to look at the options and focus on how you can pay less. Do the research so that you buy just the essential licenses to keep it going. If you don't do the sizing well, you can buy more, but it's expensive to keep it going and pay for support.

MB
Real User
2021-11-05T16:39:00Z
Nov 5, 2021

We are a Microsoft partner. Overall, it's a very interesting product. I'd rate it at a nine out of ten.

MS
Real User
Top 20
2021-11-04T14:41:00Z
Nov 4, 2021

We are just a customer and an end-user. I'd advise those considering the solution to find a good partner to work with. You do need to have an experienced system integrator with you when you do the implementation. The integrator we brought on did a good job on our side. I'd rate the solution at a nine out of ten.

NP
Real User
2021-11-03T19:19:00Z
Nov 3, 2021

I would rate Azure Active Directory a nine out of 10.

PV
Consultant
2021-11-01T19:58:00Z
Nov 1, 2021

We are a Microsoft partner. We use several versions of the product, including 2016 and 2019. For one customer, they're running 2008, which is the old version, and I just upgraded them to 2012. The domain controller is 2012 R2 and has the latest patches. I'd advise new users to do an original design with an architect, and think about scaling up while considering services you will be adding in the future. It's important to plan the security tightly and do a neat design and consider services such as BitLocker and other resources that will be needed. I'd rate the solution at an eight out of ten.

AO
Real User
2021-10-20T11:50:00Z
Oct 20, 2021

I'm actually a customer. I have an environment in my home meaning I have a subscription that I've paid for. However, I also do consultancy based on the knowledge I currently have. I offer my knowledge to other organizations. I would advise new users to allow open demos of cloud solutions and figure out what is on offer, what is available, or what can be made better. By doing a POC, you'll get to see resources used and what it's like to handle an environment entirely in the cloud. Organizations can consider gradually moving over or they can actually move completely to the cloud depending on what they want to do. I'd rate the solution at an eight out of ten. It's a good solution, especially for companies following the trend of moving onto the cloud. There's always room for improvement, however, currently, they are doing very well.

DN
Real User
2021-10-15T18:50:00Z
Oct 15, 2021

I would highly recommend this solution. We plan to keep using it for the long term. It is among the best in the industry, but there is room for improvement. I would rate it an eight out of 10.

JG
Real User
2021-10-14T00:15:00Z
Oct 14, 2021

I think that overall, using Azure AD is very straightforward. My advice for anybody who is considering Azure AD is to look at the products, understand the role of AD, and see how it works in their environment. Then, before they roll out, test it well. The biggest lesson that I have learned from using this product is that it helps with better organization and allocation of rights and security. I would rate this solution a ten out of ten.

KA
Real User
2021-10-11T18:54:00Z
Oct 11, 2021

We are a Microsoft partner. I'm not sure which version of the solution we're using. This is an online service. As I'm a Dynamics 365/Power Apps developer, usually I don't bother to check what version of Azure AD is currently hosting on the online services. I would advise new users, if they are using Microsoft online services, that Azure AD is the best choice for all identity and access management requirements. This is due to the fact that it is in the same ecosystem. It understands the needs of its own vendors much better compared to any other external identity service. I'd rate the solution a perfect ten out of ten.

OA
Real User
2021-10-05T07:46:00Z
Oct 5, 2021

It is an excellent solution. I would advise going for it. I have received several complaints from different people and customers too, "Why do I have to do it two times? I want to do it just one time." However, there is a reason for it - we are increasing the security layer. That is why it takes two times, because it is organizational policy. So, they just have to comply. Previously, admins could only release quarantined emails, so you would need to speak to the admin to release them. Now, if a user's message gets quarantined, then the end user releases it. If you have Microsoft 365, then you have Azure AD. They go hand in hand. I would rate this solution as 10 out of 10.

RF
Real User
2021-09-20T20:35:31Z
Sep 20, 2021

I rate Azure Active Directory a nine out of ten. We had five people using the solution in my organization.

RT
Real User
2021-08-26T14:57:00Z
Aug 26, 2021

My advice for anybody who is considering Azure Active Directory is that if they are going to use other Microsoft services, like Office 365, then it's no brainer. It's the perfect solution for situations like this. If you're using a different stack, like Google, and you choose a different cloud provider like Google or Amazon, then if you are using Microsoft, it is still good to use Azure Active Directory. The costs are relatively cheap compared to others. However, if you're not using Microsoft products, then I would suggest that you could look to other vendors like Okta, for example. I had quite a few good references regarding Okta and the Ping Identity products. Ultimately, you are free to choose but from a cost perspective, Microsoft is great. I would rate this solution a nine out of ten.

NK
Real User
2021-08-23T20:42:00Z
Aug 23, 2021

It depends on their requirements and what they are trying to achieve. One shoe does not fit all feet, so that's why it might be different from company to company. For us, it met all our requirements. It was very scalable, which is huge, and just always available. You don't have to be very worried about maintaining your own hardware, your own infrastructure, updating the servers from time to time or caring about securing your on-premise infrastructure. Azure AD is a good solution. I am satisfied with it so far and everything works great. On a scale of one to ten, I would give Azure Active Directory a nine.

NB
Real User
2021-08-19T10:30:00Z
Aug 19, 2021

Everything begins with the design of the domain structure. If it is well designed, then it is simple to adopt AD from scratch. I am not sure about migrations from other implementations of identity control, but if you are starting from scratch, it is very easy to use. I would recommend this solution to others. I rate Azure Active Directory a nine out of ten.

JS
Real User
2021-08-19T09:36:00Z
Aug 19, 2021

People have a tendency to keep their information in-house, but the cost of keeping information on-premises in SharePoint servers is very expensive. There is a good chance that, if something happens, they will lose the database. There is no backup. And to keep a backup, you have to pay more for a cloud backup solution to keep your data on another server. You are compromising with your data in a two-sided scenario, where one is on-premises and the other is on a data server as a backup. If you go for the cloud version of Active Directory, everything is secure and everything is in the Microsoft data center, which is reliable and secure. They have disaster management and recovery. That's a win-win situation. My work is generally on device management, which is on Intune, Endpoint Manager, and Cloud App Security. These all work hand-in-hand. Azure Active Directory is just an assembler of management resources, but Intune makes the device secure. The policies create restrictions. These things work together. If you need Active Directory, you will definitely need Intune. The largest deployment I worked on with one of my clients was about 2,500 computers. As far as managing them goes, it varies, between 200 to 300 computers at one time in one environment. If I'm working on providing a day-to-day solution, it is different because the queries are different. People usually have problems related to smaller queries, like their printer is not connecting, or they are not able to access SharePoint, or they do not have permissions for a given file. But as far as deployment and designing the architecture of Azure Active Directory goes, I work with midsize companies. To summarize, the big advantages of this platform are the reliability, cost-effectiveness, and security. These are the features that make it one of the best solutions in the IT industry. Azure AD is the future. Everyone is adopting the cloud environment. I, myself, use Azure Active Directory for my own devices and resources. I encourage other people to accept the future. It gives you more security than the on-premises Active Directory. To me, it is the best solution.

MS
Real User
2021-07-15T17:40:00Z
Jul 15, 2021

I would definitely recommend this solution. I have been using it extensively, and it works really well. It is one of the best Identity Provider solutions out there. You have all the guidance from Microsoft to set things up, and if there is an issue, their technical support is highly available. It has been around for a while now, and most organizations leverage Active Directory as their on-premises identity provider. This is just Azure managing your Active Directory for you. It is pretty popular and rock-solid. I haven't used any other Identity Provider solution, which makes it hard for me to compare it with others. Based on my experience and the things that I have done and learned over time, I would rate Azure Active Directory a nine out of 10.

JC
Real User
2021-06-15T21:20:14Z
Jun 15, 2021

I would strongly recommend implementing Azure Active Directory. For new organizations, it would be best to start implementing directly on the cloud, and for our existing organizations who have on-premises solutions, it would be seamless to synchronize the on-premises user with the cloud and use that. I would rate Azure Active Directory a nine out of ten.

SK
Real User
2021-06-01T12:07:00Z
Jun 1, 2021

We have a budget for Q4 2021. By Q1 2022, we are hoping to get one hospital completely in Azure by 2022. The only way to learn about the value that Azure brings to the table is if a customer can use as an evaluation copy or license. Then, they can integrate and push the development OUs or the test OU to make sure that they can integrate with the MFAs. I would rate this solution as an eight or nine (out of 10).

CG
Real User
2021-05-30T16:11:00Z
May 30, 2021

Microsoft is a vendor that is always one step ahead. The biggest lesson that I have learned is to read the documentation properly and thoroughly. Microsoft is great, but the documentation is sometimes updated and we aren't notified. This means that anytime you apply any solution, just make sure that you follow the proper guidance and always test before deployment. I would rate this solution a nine out of ten.

DG
Real User
2021-05-30T16:11:00Z
May 30, 2021

My advice would be to talk to Microsoft or a partner of Microsoft who will deploy it for you. You can do it yourself, it is absolutely possible but seek advice. Because the more users you sync into Azure, the more you have to pay for their licenses and not everybody has to be using Azure. Sync only accounts you need to, but in all cases, I would seek advice from a Microsoft partner or Microsoft themselves. They'll be able to talk through what you actually need, what you require, and then the best way to implement that. Whether that's syncing your entire user base or whether that's syncing a small subset of them because they're the only ones that are going to consume the services required. I have learned two main lessons from using Azure AD. First, the introduction of multi-factor authentication. It was such a marked difference in the number of security incidents we had. There was such a reduction. If you have Azure AD, switch on multi-factor authentication, not just for the admin accounts and the highly privileged accounts that can access all the bits, but switch it on for everybody. It is a pain initially, while people get themselves set up. But once it's done the number of incidents you have relating to people losing their credentials is markedly reduced. It's a massive win. I would rate it a nine out of ten. There are some things they can improve on, but those improvements are pretty small beans compared to what they've done.

JS
Real User
2021-05-11T07:57:00Z
May 11, 2021

The biggest lesson that I have learned from using this product is that because it is a SaaS solution, it's easy to get set up and configured. It doesn't take a lot of overhead to run and quite honestly, the security on it is getting better. Microsoft continues to pump more security features into it. My advice for anybody who is considering Azure Active Directory is that if you have Microsoft products that you are currently already using, I would definitely recommend it. This is a solution that seamlessly ties into your Office products, and into any Microsoft product, and it's really easy to manage. You can spin it up quickly, implement it, and get going right away. You are able to tie into your on-premise Active Directory as well. At that point, you can start to sync those two to manage all of your users and all of your groups in one place. Overall, this is a good product and to me it's perfect but at the same time, nothing is perfect. I would rate this solution a nine out of ten.

VK
Consultant
2021-05-11T06:54:00Z
May 11, 2021

There are two different Premium versions of this product available, being P1 and P2. For 99% of our customers, P1 is enough. The P2 version has some advanced features required by a small number of customers. Overall, my experience with Active Directory has been very good. When we work in the cloud, this product provides us with almost everything. I would rate this solution a nine out of ten.

GR
Real User
2021-05-11T06:54:00Z
May 11, 2021

In summary, this is a good product and it has been helpful for us, but without doing the proper research, I wouldn't recommend starting with Azure Active Directory. Migrating all of your user accounts and then your resources from different domains to an Azure Active Directory is a huge task. It means that you have set up to create everything from scratch, so without doing proper research, you may run into problems. I would rate this solution an eight out of ten.

MU
Real User
2021-04-27T09:42:00Z
Apr 27, 2021

I would rate the solution at a nine out of 10. We have been fully satisfied with this technical solution. I would recommend this solution to everyone, especially small companies. This solution offers me more than on-premises solutions because my assurance in Microsoft is higher than my assurance in my own on-premises environment.

DM
Real User
2021-04-05T22:12:00Z
Apr 5, 2021

For others using Azure ID, take cookie online training. They are widely available, free, and give you a very good idea of what path you need to go to. So, if you want to take some professional training to become a guru, then you know what classes to go take and the fundamentals that you need to take before you get into that class. So, I highly recommend taking the video term. I come from an Active Directory background for more than 20 years. Coming into Azure was actually great. We had somebody leave the company who was managing it, and they said, "Hey David, I know you are working for this other pocket of the business. How would you like to come back to the identity platform?" I said, "Absolutely." So, it was easier for me to come up to speed in several of the advanced areas of Azure, e.g., conditional access policies. We are starting down a zero trust methodology, which has been very exciting for me. I would give it a solid eight (out of 10). It has a lot of the features that we are looking at. I don't think there are any tools out there that will give you that one magical wand with everything that you are looking for, but certainly this comes close. Microsoft has been working with us to help us through some of the new features and additions that are coming.

TA
Consultant
2021-04-01T19:10:00Z
Apr 1, 2021

Talk to someone who knows a lot about it. Sure, you can look at everything on the docs.microsoft.com page, but it can be hard to understand what each feature is and the value it give you. Talk to someone who knows both licensing and technology, to understand what's there and what you should pay for and what you should not pay for. There are also a lot of good videos out there, like sessions from Microsoft Ignite. You also have the Microsoft Mechanics video series on YouTube with a lot of videos. So if you like to learn through video, there's a lot available for you. You can also go to docs of Microsoft.com and search for Azure AD. You will get like a starting page where you can learn the identity and access basics or also how you integrate apps. There is a link collection with everything and anything you would like to know. Or you can call me. We are Security advisors. We help people, we train people, we implement it for them, we document it, we teach them, and we talk at seminars. We sell our knowledge. We don't sell solutions. There are 25 people in our company and five to 10 people are working with Azure AD. It's not that we need five for our daily operations, it's just that's how many of us are working with it. In general, a company might need one to five people working on it. If I need to set up a feature for five people or 500,000 people I do the same steps. The thing that is different in bigger companies, is that you need to communicate, you need to educate, you need to write Knowledge Base articles, you need to inform the service desk. All of those things are just to prepare users. But that has nothing to do with Azure AD. The technology is super-simple. It's more that the process around it is different in different companies.

MW
Consultant
2021-03-24T13:46:00Z
Mar 24, 2021

I would rate Azure AD as a nine out of 10.

MV
Real User
2021-03-11T15:27:00Z
Mar 11, 2021

This solution is a prerequisite with some of the bigger Microsoft services, so if you want to use Office 365, Dynamics, etc., then you need Azure AD. However, it is also quite good to use for other services as well because they are currently supporting tens of thousands of other applications that you can sign into with an Azure account. So, it is not only for Microsoft Office, and I think that is probably a misconception in many people's heads. You can use it for many other cloud services as well as a single sign-on solution. My biggest point would be that it can be used for Microsoft services, but people tend to forget that you can also use it for many other services. In that sense, it is just an identity store that you can use across many services, not only Microsoft. It continues to be one of our primary fundamental services around authentication, so we will keep using it in the future. We are planning to reduce the amount of custom code that we need to tie all these things together. Microsoft has a few things on the roadmap coming up there. We hope that we can decrease the amount of custom code that we need to run around this. The custom code is mostly about synchronizing identities from 160 countries to us. Microsoft will bring some stuff out-of-the-box there so we can hopefully decrease the custom code. It is a fundamental solution for us for identity and single sign-on, so we definitely plan to keep using it. The biggest thing we learned is that the security boundaries are shifting from what used to be networks, firewalls, and data centers that you owned yourself. The security boundary is more shifting to identity in these cases because people are using cloud services. They use a single identity, and in this case, Azure identity to sign into those cloud services. You are not always controlling where people are signing in from anymore because those services live in the cloud. Where you used to have servers running in your data center, you had far more control on the network, firewalls, and all that stuff to keep those services secure. You now have to rely much more on the identity because the services are running in the cloud. You don't always have control over the network, so people can sign in from every device. The security boundary is really shifting towards identity. Azure AD gives you a lot of options to secure your identity in a proper way. We use multifactor authentication, the conditional access piece, and privileged identity management, which are all services that Azure AD provides and quite hard to implement on a traditional Active Directory. I would rate this solution as 10 out of 10. It is instrumental to everything that we do.

MS
Real User
2021-02-08T23:26:51Z
Feb 8, 2021

We're using the latest version of the solution at this time. In general, I would rate this solution at an eight out of ten. If there were better integration capabilities between active directories, I would likely rate this product higher.

SW
Real User
2021-01-26T15:36:51Z
Jan 26, 2021

Overall, I would give Microsoft Azure Active Directory Premium a rating of four out of ten. They could really benefit from some better user-training.

SW
Real User
2021-01-23T15:57:58Z
Jan 23, 2021

We're just customers. We don't have a business relationship with the company. While we use the on-premises model, we also have it synced for hybrid functionality. With COVID especially, there have been a lot of changes in a lot of companies and a lot of rethinking of processes lately. We're in the process of rolling out Office 356 internally. We've had really great feedback that people really like Teams, and we want to move more into that area. We had a roadmap meeting with Microsoft a few months ago. It was probably five months ago, four or five months ago. Some of the more accessible types of items were on the roadmap for the first quarter of this year. However, Microsoft's working hard at listening to customers, especially through the COVID situation that changed a lot of work and priorities. The collaboration stuff has changed. They've been pushing a little bit more on getting some more integrations. We're not going to have that kind of clout where I am, however, where I used to work, we would have. We were the ones that were making sure the Exchange got upgraded and got to the developers. I would rate the solution at a six out of ten. If the solution offered better transparency/clarity I might rate it higher.

Anthony Alvarico - PeerSpot reviewer
MSP
Top 10Leaderboard
2020-12-10T05:07:42Z
Dec 10, 2020

It's offered as a service. We're using the latest version. We use it with various versions of the cloud (public, private, cloud). That said, a lot of the time the organization also has already some Active Directory on-premises, and that is something that we help out with in terms of bringing them to the cloud, to the Azure Active Directory. I'd advise new users not to be afraid to go to the cloud. The cloud has a lot of benefits, including software as a service, SaaS applications. You don't have to worry about hardware updates, or maintaining a license for different applications. Just go start small. If you're worried, start as a hybrid, which is most of the time maybe 80%, 90%. You can go from lift and shift to Azure Active Directory. If you're a new company, just go right to the cloud. It's easy. You don't have the legacy infrastructure to worry about. Going to the cloud is as secure as ever. I feel a lot of organizations when you go to the cloud, especially Azure Active Directory, think you're sharing a piece of a rack due to the fact that it's in the cloud with Azure companies. It is a bit more complicated than that. However, the security is there. Azure Active Directory and going into the cloud has been around for 13 years. It's no longer a new or scary subject. Overall, I would rate the solution at a nine out of ten. If they fixed little things like notifications and licensing issues, I would give them a perfect score.

MR
Real User
2020-12-03T17:29:43Z
Dec 3, 2020

I would advise getting some help from professionals to implement it. You have to implement it in a very planned way with a very detailed roadmap. I would rate Microsoft Azure Active Directory Premium an eight out of ten. It is quite good, and we are quite pleased with this solution.

JP
Real User
2020-12-01T15:42:08Z
Dec 1, 2020

I have spent seven years at Microsoft, so I have a tendency to like Microsoft solutions because I know them and the philosophy behind them. Till now, Azure AD is probably the best solution for identity and security. I also use Okta. For integration with Microsoft solutions, Office 365 Azure is just right. However, for some scenarios, such as consolidations, Okta seems to have a few advantages as compared to Active Directory. Okta also has a very interesting price. I would rate Microsoft Azure Active Directory Premium an eight out of ten.

MO
Real User
2020-11-04T18:06:55Z
Nov 4, 2020

In our current use case, there is nothing that is lacking. This is definitely a product that I can recommend for other users. I would rate this solution an eight out of ten.

DM
Real User
2020-10-23T17:36:10Z
Oct 23, 2020

We're just a customer. We're using the latest version of the solution. I would recommend the solution for employees. It's a really great tool. However, we tried it also for consumers, for clients for B2B and B2C. For me, it isn't really a great production product. We researched Okta for that. Overall, I'd rate the solution nine out of ten.

CP
Reseller
2020-09-21T06:33:14Z
Sep 21, 2020

If you are familiar with Microsoft, this is the product to use. I would rate Microsoft Azure Active Directory Premium an eight out of ten.

PF
Real User
2020-08-04T07:26:14Z
Aug 4, 2020

Our organizations has a few partnerships with Microsoft. I don't know which version of the solution we're using. It's most likely the latest, due to the fact that it's a cloud deployment. The only advice I have for other organizations considering the solution is this: just make sure that you have the right requirements. It's never a carbon copy. Every environment has different needs and requirements. I'd rate the solution eight out of ten.

MF
Real User
2020-07-19T08:15:00Z
Jul 19, 2020

Whether or not I would recommend this solution, would depend on the users' needs. If their use cases fit what Microsoft provides, then I would recommend it. I would rate it an eight out of ten. The price plays a factor in the rating. Customers are not oriented with a cloud solution, they move forward very slowly towards the cloud, because maybe in my country big sectors, like the banking sectors, don't deal with the cloud. So customers see this and don't want to use the cloud either. They fear for their security and privacy. Although Microsoft assures that they protect their customer's data and privacy.

JA
Real User
2020-07-08T09:01:01Z
Jul 8, 2020

I have not used this product to its full extent but from what I have used, I find that it works well. My advice for anybody who is implementing AD Premium is to understand what it is that they're going to use and how they're going to manage identity. I suggest doing a lot more in terms of identity governance. I would rate this solution a nine out of ten.

PR
Real User
2020-06-28T08:51:00Z
Jun 28, 2020

The suitability of this solution depends on the technology and the environment at the organization. Many companies are still transitioning to the cloud, leaving part or all of their data on-premises. Ultimately, it depends on the data that they have and their preference or requirements for keeping it on-premises. In some cases, people want to move only non-private data to the cloud. All of these things have to be considered before implementing Azure Active Directory. I would rate this solution an eight out of ten.

Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications...
Download Microsoft Entra ID ReportRead more

Related Q&As

Related articles