Auth0 vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Mar 6, 2024
 

Categories and Ranking

Auth0
Ranking in Single Sign-On (SSO)
5th
Ranking in Access Management
2nd
Average Rating
8.2
Number of Reviews
14
Ranking in other categories
Customer Identity and Access Management (CIAM) (1st)
Microsoft Entra ID
Ranking in Single Sign-On (SSO)
1st
Ranking in Access Management
1st
Average Rating
8.6
Number of Reviews
191
Ranking in other categories
Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (4th)
 

Mindshare comparison

As of June 2024, in the Single Sign-On (SSO) category, the mindshare of Auth0 is 16.9%, down from 22.3% compared to the previous year. The mindshare of Microsoft Entra ID is 31.2%, up from 29.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
Unique Categories:
Access Management
12.7%
Customer Identity and Access Management (CIAM)
30.0%
Authentication Systems
26.5%
Identity Management (IM)
9.2%
 

Featured Reviews

SC
May 24, 2023
Very easy to set up new SAML and SSO integrations with support for all IDPs including Okta and Azure
When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience. We really want to take the Organizations feature, but on the other hand, it is coupled with the limitations of the New Experience. That is why we have put the Organizations feature on hold. It is lacking some customization abilities.
RV
Mar 17, 2023
Allows users to authenticate from home and has excellent integrations in a simple, stable solution
The solution allows users to authenticate from home, and the Office 360 integration is advantageous. Azure AD provides a single pane of glass for managing user access, making the user sign-on experience flawlessly consistent; there is little difference between working from home or on-premises. The single pane of glass makes the application of our security policies very consistent, as they are replicated well. We use a VPN to connect with users while working from home, ensuring our security policies are in place. This means there is little difference when staff work from home, as we can track their work. Verified ID is quite effective and secure when it comes to privacy and control of identity data. We use the solution's Permission Management, which provides excellent controls over identity permissions in Azure AD, Microsoft, Amazon, and Google Clouds. We don't have any issues with this asset. The Permission Management feature helps to reduce our risk surface when it comes to identity permissions.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has improved our organization by providing login authentication for a mobile app."
"It is easily connected and easy to put our app in single sign-on."
"I simply use the JWT from the client on the server side to process requests and push updated profile data to a database/queue as needed and end the process without having to persist data in the web server (sessions)."
"The most valuable feature is interface application integration, but we haven't fully used it yet. We'll need it in the future for a few potential clients."
"The most important thing for me is compliance. Everything that they have developed in Auth0 is already certified by many regulators such as ISO. So, we do not need to take care of that. We have the shared responsibility model to share assets with other products we are using in the cloud."
"It supports identity federation, FSO and multi-tenancy."
"The most valuable feature of the product is scalability."
"It is very scalable because it provides a new environment for companies based on their number of users and other factors. The tool can take a lot of users."
"Single sign-on is the reason we use AD."
"This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application."
"The ability to see and control PCs and mobile devices is the most valuable. I can see where they are and how many we have. I can also see the age and retention of PCs."
"It certainly centralizes usernames, and it certainly centralizes credentials. Companies have different tolerances for synchronizing those credentials versus redirecting to on-prem. The use case of maturing into the cloud helps from a SaaS adoption standpoint, and it also tends to be the jumping-off point for larger organizations to start doing PaaS and infrastructure as a service. So, platform as a service and infrastructure as a service kind of dovetail off the Active Directory synchronization piece and the email and SharePoint. It becomes a natural step for people, who wouldn't normally do infrastructure as a service, because they're already exposed to this, and they have already set up their email and SharePoint there. All of the components are there."
"Single sign-on provides flexibility and helps because users don't want to remember so many passwords when logging in. It's a major feature. Once you log in, you have access to all the applications. It also enables us to provide backend access controls to our users, especially when it comes to groups, as we are trying to normalize things."
"It also has features that help improve security posture. The most important of these features include multifactor authentication, which is very useful for connecting to the organization, especially from outside the boundaries of the organization. That is very helpful when it comes to user security."
"The most valuable feature is the conditional access policies. This gives us the ability to restrict who can access which applications or the portal in specific ways."
"I would say that Azure AD's pricing is very reasonable because of the structure and in terms of the solution."
 

Cons

"In the past, there was an issue with the multi-tenant where there wasn't the ability to manage them."
"The tool's price should be improved."
"There is a possibility to improve the machine-to-machine authentication flow. This part of Auth0 is not really well documented, and we could really gain some additional knowledge on that."
"This is a costly solution and the price of it should be reduced."
"The Management API could be improved so it's easier to get user information."
"There are indeed areas where the product could improve. For instance, Okta offers various application configurations, enabling access management, which the tool could consider implementing."
"When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience."
"The product could use a more flexible administration structure"
"I think the solution can improve by making the consumption of that data easier for our customers."
"There are issues using it with ADFS."
"Microsoft Authenticator can improve their notifications because sometimes, my team doesn't receive notifications about app updates and authentication failures."
"I think the documentation and configuration are both areas that need improvement."
"The role-based access control can be improved. Normally, the role-based access control has different privileges. Each role, such as administrator or user, has different privileges, and the setup rules for them should be defined automatically rather than doing it manually."
"I haven't had any issues with the product."
"At first, it was a bit challenging to come up with a workaround that would get authentication to work."
"Active Directory could always be more secure. Right now, we've got two-factor authentications. All services based on Active Directory have a username and password. If somebody hacked our username, they could easily get all the data from our side. So I want two-factor authentication and a stronger password policy from Active Directory. The domain controllers should be more secure as well."
 

Pricing and Cost Advice

"Pricing of Auth0 is a pain point. Their pricing model is very confusing, at least for an enterprise. I don't like their pricing model. I think it's too aggressive. It's not very cheap for a service that only does authentication."
"The tool is cheaper compared to competing solutions. Those alternatives tended to be more expensive. Consequently, Okta purchased it because it was considerably cheaper. The solution even offered some free services while still providing excellent functionality."
"It is a relatively inexpensive product in the industry."
"There are different price levels: B2B, B2C, and enterprise. The basic plan is about $1,500 per month."
"I am pretty happy with the pricing model of Auth0. It is very clear for me. Considering our scale, the features that we are using, and additional features that we bought, we still find it great. If you split the costs for the whole year and calculate the number of people you needed to hire, it always comes out to be much lesser than what we would have spent on building our own solution."
"The licensing cost is a bit prohibitive."
"I do not have experience with pricing."
"Azure Active Directory has a very extensive licensing model. Most of the features are available in the free and basic version, and then there are premium P1 and P2 editions. The licensing model is based on how many users you have per month. In Australia, for a P1 license, the cost is 8 dollars. With P1 and P2 licenses, you get a lot of goodies around the security side of things. For example, User Identity Protection is available only in P2. These are extra features that allow you to have a pretty good security posture, but most of the required things are available in the free and basic version."
"The licensing is really not clear unless you are a premium client."
"Licensing fees are paid monthly."
"Entra ID is not too bad, but Microsoft licensing generally is insane. Most customers normally buy a bundle license with Microsoft 365, E3, or E5. Out of our 2,000 customers, for 99.9% of our customers, the Entra ID license that they are getting through the part of that would be sufficient. There are some more advanced ones that give you a bit more functionality, but we probably have not had a customer for that. We do not even internally use that ourselves. When you buy the Entra ID license on its own, it is probably three or four pounds. You just get it included in the license."
"It is in line. Because we are so early, we have not had to come back on a cycle where we are having to negotiate again."
"We are a non-profit organization, so we get good prices from Microsoft for their products. It is working well, but it could be cheaper. For the type of organization we are, it would be good if they could give a little bit more and be more generous like Google, which has completely free services. Microsoft has free versions or web services called Office 365 E1, which is free for use, but we want to have it with more qualified clients."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Financial Services Firm
11%
Comms Service Provider
7%
Manufacturing Company
7%
Educational Organization
27%
Computer Software Company
12%
Financial Services Firm
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Auth0?
It is very scalable because it provides a new environment for companies based on their number of users and other factors. The tool can take a lot of users.
What is your experience regarding pricing and costs for Auth0?
The tool is cheaper compared to competing solutions. Those alternatives tended to be more expensive. Consequently, Okta purchased it because it was considerably cheaper. The solution even offered s...
What needs improvement with Auth0?
There are indeed areas where the product could improve. For instance, Okta offers various application configurations, enabling access management, which the tool could consider implementing. Additio...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
 

Also Known As

No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Learn More

 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

1. Airbnb 2. Accenture 3. Adidas 4. Atlassian 5. Audi 6. Baidu 7. BlackRock 8. Cisco 9. CocaCola 10. Dell 11. eBay 12. FedEx 13. Fiat Chrysler 14. Ford 15. Google 16. Groupon 17. Hewlett Packard Enterprise 18. IBM 19. Intel 20. LinkedIn 21. Mastercard 22. Mercedes Benz23. Microsoft 24. Nike 25. Oracle 26. PayPal 27. Pinterest 28. Qualcomm 29. SAP 30. Spotify 31. Tesla 32. Toyota
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Auth0 vs. Microsoft Entra ID and other solutions. Updated: June 2024.
789,135 professionals have used our research since 2012.