Akamai Enterprise Application Access vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Akamai Enterprise Applicati...
Ranking in Access Management
18th
Average Rating
9.0
Number of Reviews
3
Ranking in other categories
Cloud Access Security Brokers (CASB) (15th), ZTNA as a Service (14th), Secure Access Service Edge (SASE) (21st)
Microsoft Entra ID
Ranking in Access Management
1st
Average Rating
8.6
Number of Reviews
190
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (4th)
 

Mindshare comparison

As of June 2024, in the Access Management category, the mindshare of Akamai Enterprise Application Access is 0.3%, down from 0.6% compared to the previous year. The mindshare of Microsoft Entra ID is 31.1%, up from 25.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Access Management
Unique Categories:
Cloud Access Security Brokers (CASB)
1.1%
ZTNA as a Service
1.1%
Single Sign-On (SSO)
31.2%
Authentication Systems
26.5%
 

Featured Reviews

Bill Lee - PeerSpot reviewer
Feb 23, 2023
Very scalable, convenient, and stable protection against attacks
Our company uses the solution as a cloud perimeter and VPN. We don't need to use on-premises devices to open firewalls to inbound or outbound traffic.  The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public networks.  The solution has two…
CG
Nov 28, 2023
Works well for small businesses but is not stable enough for a company of our scale
We have been trying not to use the solution. It is used for a specific use case, which is around authenticating M365, and we are trying to see if we can get out of using it, but that is only because our environment is extremely complicated. Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services. We used to be part of Microsoft, so we have about 15-year-old services sitting in our data center that still need to use legacy LDAP authentication. The way we currently have the environment set up is for one very specific domain. I am using a domain for specific context here to keep it simple. We have 36 Active Directory domains, and that does not include the child. We follow the least privileged access model. Our environment currently consists of using AD Connect to synchronize objects from our corporate tenant into Entra ID, and then from Entra ID, we wanted to stand up Azure domain services as a possibility for retiring legacy LDAP services. The issue with Entra ID specifically is that the way it replicates objects out of its database into the Azure domain services Active Directory tenant or Active Directory service is that it uses the display name. This is a bad practice, and it has been known as a bad practice even by Microsoft over the past decade, so the design is not good. The issue with replicating based on the display name is that when you are coming from an environment that uses a least privilege access model, where you want to obfuscate the type of security account being used by hiding it behind a generic display name, instead of myusername_da, myusername_ao, etcetera, to have an idea of what accounts are being used when they are logging in, it is unable to reconcile that object when it creates a new domain. If they all have the same DM, you end up with quadruplicates of each user identity that was replicated to it from the directory. Those quadruplicates or their same account names, as well as the display names within the cloud domain services directory, have a unique identifier with the original account name attached. What that does is that it not only breaks that LDAP legacy authentication, but it also drives up the cost for your customers because you are paying for each additional seat, additional user objects that are created, or additional users. You also cannot tell any of those accounts apart unless you dive deep into the user object to peel back what type of account that is to map it back to what came from on-prem itself, so the service is completely useless. What we have done in our case is that we do not really need Entra ID. We have Okta, so we use an Okta LDAP endpoint. That does exactly what we need in using SCIM, which is the technology that is able to take identities from multiple dynamic providers and merge them together into a single record. It is able to act as an official LDAP endpoint for the business, so legacy apps work. We do not have a problem. Microsoft could learn from that. Entra should allow for external MFA providers rather than forcing you into a walled garden and the Microsoft ecosystem. Flexibility is a big thing, especially for companies of our size. A big issue for us is that we want the identity to be in Entra for sure, but we want it to come from Okta. We want the authentication and stuff to work, but we want Okta to control the PIM rules. We want it to do the MFA and all those things, but Entra does not play nice with others. Okta has engineered some ways to get it done, but it is not as full-featured as we would like it to be. Microsoft should do what they do with some other partners such as Nerdio and Jamf where they have their own version of a service, but they are still partnering with those other companies to at least add options on the market. Fully customizable UARs and Azure Secure Identity Workflows would be great. Currently, you can do it if you cobble together a bunch of Azure functions and use Sentinel. If you are sending logs to Sentinel and are able to match patterns and run automation based on that, it would be great. They can help with a solution that abstracts away a lot of that complexity across multiple services into exactly what IIQ does. I could definitely foresee Entra being the choice for identity for pretty much all cloud providers if they can focus on the areas that SailPoint's IIQ does. A big pain point for a business of our size by being in Okta is that we do not have the same workflows that we have between IIQ and AD. With the amount of data that our company generates, we wanted Sentinel. I had their security department onboard, and it was going to be millions a month just to use Sentinel, but we could not use it, so we decided to leverage Splunk and a few other SIEM providers. They should also stop changing the name of the product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Application Access's most valuable feature is the accessibility of enterprise tech protection."
"The capability of Akamai Enterprise Application Access is what you're looking for, it's giving you the service that you're looking for. It's simple and doesn't use an agent. It uses LCSD responders, and they have a lot of services around the globe. That's the reason that we were very interested in using it because it has a lot of coverage. This is because it's under the GDS umbrella."
"The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public networks."
"It is one of those costs where you can't really quantify a return on investment. In the grand scheme of things, if we didn't have it, we would probably have a lot more breaches. It would be a lot harder to detect issues because we would have people using static usernames and passwords for various sites, making us open to a lot more attacks. The amount of security and benefit that we get out of it is not quantifiable but the return of investment from a qualitative point of view is much higher than not having it."
"It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience."
"Many of its features are valuable, including: facilitating application authentication, privileged access management, processes for attestation, and access reviews."
"For some applications, it's not only working for authentication but it's also being used to apply roles for users. From the management perspective, it's much better to have this because in the past we constantly needed to go into the console of the different solutions and create or delete users or modify their roles and permissions. Now, with Azure Active Directory, we can do that from a single point. That makes our management model much easier."
"We're using the whole suite: device management, user credentials, everything that's possible."
"Let's say we decide that our users need to have MFA, multi-factor authentication. It is very easy to implement that with Azure Active Directory."
"The scalability is quite good."
"It helps with privacy control of identity data. It makes security very easy."
 

Cons

"We need another approach to bring the solution to the cloud. In addition to Access Management, we would like to see if we can jump into Directories. I think ADs are going to go away and everything is going to be cloud-based and minimize the use of ADs because of the cost and some other dependencies to the cloud. Every time you buy AD it is more hardware, and everything's changing to software. The network's changing, the applications are changing, and for IT it is hard to keep up with it."
"The solution has two agents so should combine its enterprise application and security access into one agent."
"The technical enablement sessions are quite limited, and Akamai could help by providing more of them."
"Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."
"The security policy of Azure Active Directory should be based on a matrix so that we can easily visualize which users have access to what."
"They should put the features of P1 and P2 into a single license."
"One area where it can improve is connectivity with other systems. Not all systems are connected and you have to do coding to establish a point of connectivity. It supports certain vendors and it supports certain protocols. It is limited in many other aspects at the attribute level."
"It would be an improvement if Authenticator made it easier to recover the app if you reboot your cellphone and lose access."
"I want to see more features to improve security, such as integrated user behavior analysis."
"There are some features, where if you want to access them, then you need to make use of PowerShell. If someone is not really versed in PowerShell scripting, then they would definitely have issues using some of those features in Azure Active Directory."
"Initially, we wanted to exclude specific users from MSA. So, we had a condition policy, which forces MSA for all the users. So we wanted to exclude users who are using an NPS extension. So it was not listed, as a NPS extension was not listed outside an application, in actual, so, we go back and were not able to exclude users using NPS extension from MSA. So that was one limitation that we found and we had to work around that."
 

Pricing and Cost Advice

"Licensing is based on user count."
"The price is great it is all-inclusive, they use an enterprise cost model. That's what we like compared to other users. This is one of the main attractions of Akamai Enterprise Application Access. It's already an enterprise cost model established with us for services."
"The license can be shared based on the number of active users."
"We have an agreement with Microsoft, and my company pays yearly."
"We are working with the Premium P2 licenses, which are reasonable. If you invest in the on-premises environment setup, then it costs so much. However, on-prem AD gives you the ability to manage your organization in a very organized manner, where you can create a group policy."
"The price is affordable, and we pay around $100 per month."
"It's relatively inexpensive in comparison with third-party solutions. It's highly available and supported by Microsoft Azure in our enterprise agreements. With the addition of their B2C tenants, it's hard to beat from a cost perspective now."
"Pricing could always be better. You pay the premium for Microsoft. Sometimes, it is worth it, and at other times, you wish to have more licensing options, especially for smaller companies."
"Microsoft Authenticator is included in the package when we purchase a license from Microsoft."
"Pricing-wise, they offer a stepladder approach. You can start with the lowest level features, then start increasing based on new requirements."
"The pricing for companies and businesses is okay, it's fair. But if you are trying to teach someone about Azure AD, there is no licensing option for that... It would be nice to have a 'learning' license, one that is cheaper for a single person."
report
Use our free recommendation engine to learn which Access Management solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Manufacturing Company
12%
Financial Services Firm
12%
Healthcare Company
7%
Educational Organization
27%
Computer Software Company
12%
Financial Services Firm
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Akamai Enterprise Application Access?
The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public networks.
What is your experience regarding pricing and costs for Akamai Enterprise Application Access?
The license can be shared based on the number of active users. If you have 5,000 users but only 1,000 active users at one time, then you buy a license for 1,000 users.
What needs improvement with Akamai Enterprise Application Access?
The solution has two agents so should combine its enterprise application and security access into one agent. It is more comfortable for users if they don't have to install two agents.
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
 

Also Known As

Soha
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Learn More

 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Bugcrowd, InPowered, Spirent Communications
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Akamai Enterprise Application Access vs. Microsoft Entra ID and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.