Azure DDoS Protection vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Azure DDoS Protection
Ranking in Microsoft Security Suite
22nd
Average Rating
8.6
Number of Reviews
6
Ranking in other categories
Distributed Denial of Service (DDOS) Protection (10th)
Microsoft Entra ID
Ranking in Microsoft Security Suite
4th
Average Rating
8.6
Number of Reviews
190
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st)
 

Mindshare comparison

As of June 2024, in the Microsoft Security Suite category, the mindshare of Azure DDoS Protection is 2.2%, up from 1.9% compared to the previous year. The mindshare of Microsoft Entra ID is 10.2%, up from 6.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Microsoft Security Suite
Unique Categories:
Distributed Denial of Service (DDOS) Protection
3.5%
Single Sign-On (SSO)
31.2%
Authentication Systems
26.5%
 

Featured Reviews

Nagendra Nekkala. - PeerSpot reviewer
Dec 1, 2023
Offers superior protection, prevents malicious traffic, and has good visibility
I use Azure DDoS Protection to safeguard my applications and prevent distributed denial-of-service attacks. Additionally, I ensure that all firewalls provide comprehensive protection against application-layer threats. To ensure the security of my web applications and proper implementation of all…
SH
Nov 28, 2023
Improves organizational security and comes with conditional access feature
Microsoft Entra ID has made our organization more secure.  The tool's most valuable feature is conditional access.  The product needs to improve its support. I have been working with the product for five years.  Microsoft Entra ID is stable.  The product needs to improve support. There are…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like the user interface, documentation, and support. Azure DDoS Protection is one of the most valuable solutions for any endpoint that is publicly reachable through the internet. It will automatically secure all your endpoints from third-party attacks, cyber attacks, or phishing attacks."
"DDoS Protection is simple to deploy and integrates seamlessly with the Azure environment. Ease of deployment is a crucial feature for us."
"The most valuable feature of Azure DDoS Protection is that it performs well."
"The most important feature is that the solution continuously monitors traffic by inbuilt rules to identify preconfigured attacks."
"Azure DDoS Protection offers superior protection against denial-of-service attacks."
"This solution is the best option for us because we use a lot of Microsoft products. So, it is easy for us to deploy or integrate any features or products."
"Microsoft Entra ID's valuable features include integration capabilities, a simplified Active Directory approach, scalability, conditional access, and privileged identity management."
"The performance is good."
"The most valuable features of this solution are definitely the authorization and authentication, and the rule-based user validation."
"The most valuable features are the Conditional Access policies, SSPR, and MFA. Another good functionality is registering enterprise applications to provide access to external parties. These four features are precious and are the most used across different use cases for various clients and projects."
"It helps with privacy control of identity data. It makes security very easy."
"The tool's most valuable feature is auto logs. It helps with user activity and monitoring. It also assists us with GLBA policies and procedures. Microsoft Entra ID gives a 360 view of what the user has access to, what applications are available to them, when they are logging in and out, etc. It makes knowing what is happening to our tenants incredibly powerful."
"Being able to use Azure AD means that you can use some of the Azure AD security features like Advanced Password Protection. As well as querying your normal password requirements like lengths and complexity, Azure AD has a feature in which you can put specific words. It can be words to do with your company, words to do with your company location, or words that a lot of your employees would otherwise use. You can disallow them. It's very good at making more obvious passwords, ones they're not allowed to use anymore. That's a good feature."
"One of the most important is the Conditional Access. It helps affect a Zero Trust strategy positively."
 

Cons

"Azure DDoS Protection could improve on the reporting."
"The reporting aspect and dashboard management monitoring need improvement."
"The UI needs to be improved."
"The visibility could be better. We would like to have better metrics, so we could see all the information in a central place."
"The implementation of Azure DDoS Protection results in a decrease in our bandwidth capacity and should be optimized to reduce resource consumption."
"Sometimes, it is hard for our staff to keep track of changes (in the GUI) between different projects, because there are constant changes. As a result, it is hard to manage, recall, and see all the features because they have been moved from one place to another."
"The dashboard and interface could be better. It would be ideal if it was easier to use."
"The support could be better. Lately, they sort of dropped off a bit in terms of quality."
"The Azure AD Application Proxy, which helps you publish applications in a secure way, has room for improvement. We are moving from another solution into the Application Proxy and it's quite detailed. Depending on the role you're signing in as, you can end up at different websites, which wasn't an issue with our old solution."
"We would like to see more system updates."
"Compatibility features for legacy system integration with new features will be challenging at times."
"The product could be more cost-effective."
"The Cloud Provisioning Agent cannot provision a lot of the information that AD Connect does. For starters, the lightweight version cannot synchronize device information. If you have computers on-premises, the information about them will not be synchronized by the Cloud Provisioning Agent. In addition, if you have a user on the cloud and he changes his password, that information should be written back to the on-premises instance. But that workflow cannot be done with the lightweight agent. It can only be done with the more robust version."
"We have a lot of freedom in using the Group Policy Objects and, although Group Policy Objects are part of Azure Active Directory, there are still a lot of things that can be improved, such as providing local admin rights to a user. There are various, easy ways that I can do that in the on-premises version, but in the cloud version, it is a bit difficult. You have to create a bunch of policies to make it work."
 

Pricing and Cost Advice

"The pricing is good but is not the best. It could be improved so that middle-sized organizations, such as startups, can benefit from it."
"The pricing is quite high. It is a monthly subscription that costs about $2,000 per month, depending on the user sizes."
"You can test it for a certain period of time free of charge. You can have a free account. You can test it to compare its pros and cons with other products that you are testing."
"The solution can be cheaper."
"Pricing could always be better. You pay the premium for Microsoft. Sometimes, it is worth it, and at other times, you wish to have more licensing options, especially for smaller companies."
"It can be a bit expensive for organizations, but they do have different pricing models. Their free tier can be used on a personal level, but for an organization, the licenses might be a bit expensive. In general, the licenses can become cheaper, which will make it accessible for more people."
"Azure AD comes with Office 365, so we are just paying for the Office 365 license."
"Licensing fees are paid on a monthly basis and the cost depends on the number of users."
"The cost of Entra ID depends entirely on our organization's specific needs and use cases."
"The licensing is really not clear unless you are a premium client."
"For a small business buying individual licenses, it is an affordable solution."
report
Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
11%
Government
7%
Manufacturing Company
6%
Educational Organization
27%
Computer Software Company
12%
Financial Services Firm
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Azure DDoS Protection?
Azure DDoS Protection offers superior protection against denial-of-service attacks.
What is your experience regarding pricing and costs for Azure DDoS Protection?
The pricing is straightforward. We enable DDoS Protection for our entire subscription. Anything with a public IP that is exposed is protected, and we don't have to do anything else.
What needs improvement with Azure DDoS Protection?
The implementation of Azure DDoS Protection results in a decrease in our bandwidth capacity and should be optimized to reduce resource consumption. I would like to have an analytic dashboard for re...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
 

Also Known As

No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Information Not Available
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Azure DDoS Protection vs. Microsoft Entra ID and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.