CrowdStrike Identity Protection vs Microsoft Entra ID Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
46
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (4th)
CrowdStrike Identity Protec...
Ranking in Identity Management (IM)
24th
Average Rating
8.0
Number of Reviews
1
Ranking in other categories
Active Directory Management (15th)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
13th
Average Rating
8.4
Number of Reviews
5
Ranking in other categories
Microsoft Security Suite (13th), Identity Threat Detection and Response (ITDR) (2nd)
 

Market share comparison

As of June 2024, in the Identity Management (IM) category, the market share of Omada Identity is 4.1% and it decreased by 24.5% compared to the previous year. The market share of CrowdStrike Identity Protection is 1.3% and it decreased by 56.8% compared to the previous year. The market share of Microsoft Entra ID Protection is 1.3% and it increased by 22.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
Unique Categories:
User Provisioning Software
5.6%
Customer Identity and Access Management (CIAM)
3.6%
Active Directory Management
4.9%
Microsoft Security Suite
6.1%
Identity Threat Detection and Response (ITDR)
36.3%
 

Featured Reviews

TB
Mar 27, 2024
Helps with compliance, and replaces middleware, but it is challenging when handling large amounts of data
There's a challenge with handling large amounts of data in this system. When we need to delete data, for example, we can't delete it all at once. You have to delete it in small batches, with a limit on the number of records per deletion. This is cumbersome for working with mass data, even though it might be acceptable for handling single records. This limitation seems like an architectural flaw in the system. While it might be okay for individual data points, there's room for improvement when it comes to MES data. Ideally, we should be able to archive or upload all MES data at once, not be restricted by limits like 500 or 1,000 records. This limitation creates an unnecessary obstacle when working with large volumes of MES data.
PJ
Jun 5, 2024
Works with Office 365 and helps to manage threats
I rate the overall product an eight out of ten. I would recommend it to others. However, it's crucial to understand areas where the product might not provide coverage and how to mitigate those gaps. For example, it covers endpoints, networks, and Office 365 environments, but are there other areas in the attack surface that it doesn't address well? It's essential to be aware of any potential gaps upfront. The solution helps in preventing incidents. However, it's challenging to quantify the exact impact because we don't know what would have happened without it. It's similar to having insurance for your house.
Reynaldo Ruiz Flores - PeerSpot reviewer
May 22, 2023
Enables smooth user sign-on experience, seamlessly deployment, and scales well
Azure AD offers a unified interface for efficiently managing user access. However, it is important to supplement it with other solutions for areas such as wireless and media communication, physical security, and similar aspects. Relying solely on the default configuration or base solution may not suffice for various requirements, necessitating the inclusion of additional components. The unified interface provided by Azure AD positively impacts the consistency of the user's sign-on experience. It is possible to achieve this consistency across various platforms such as Google and Amazon. However, it is essential to consider that certain scenarios may require additional solutions that are specifically tailored to about twelve different brands or specialized functionalities like zero-trust or stability measures. These solutions should seamlessly integrate with the custom interfaces, such as SaaS platforms, that are already integrated with identity solutions. By connecting your Azure AD with these complementary solutions, you can effectively combine the three components and bridge the gap between the initial Microsoft solution and the specific requirements of your company and the service provider. It becomes evident that a comprehensive approach is necessary, going beyond the initial solution to meet all the necessary requirements. The single pane of glass significantly influences the consistency of the security policies you enforce. To maintain compliance and ensure information security, it is necessary to implement frameworks like the seven-zero-one compliance framework. Regularly reviewing the security posture is crucial since circumstances evolve over time, and new threats emerge. It is imperative to continually enhance security tools and automate response mechanisms, allowing you more time to explore new security approaches and stay ahead of potential vulnerabilities. The assessment of Azure AD's admin center for managing identity and access tasks in an organization is positive. It is considered a good tool that offers simplicity and is not overly complex. However, it requires the use of the Azure client and additional identity solutions for developers. The interface is well-designed and continuously evolving with frequent updates. The assessment of the Azure AD admin center for managing all identity and access tasks in an organization is positive. It is considered to be a good tool that is user-friendly and not overly complex. However, it is important to utilize the Azure client and explore other identity options, especially for developers. The interface is well-designed, with frequent updates that require testing of previews to implement new solutions and improve the overall experience. In comparison to on-premise solutions, the admin center is much simpler, eliminating the need for multiple consoles and specialized configurations for each user. The solution has significantly improved my organization by simplifying the configuration process, as now we only need to perform a single-user setup. In comparison to competitors, where user administration and onboarding used to be more complex, the process has become much simpler. Previously, setting up a user involved configuring them in multiple systems such as Exchange, Active Directory, and accounts. However, in the cloud environment, setting up a user involves only a single step, and they instantly gain access to applications like Teams, SharePoint, and OneDrive, as well as cloud storage. Additionally, dynamic groups are available, making the entire process even more streamlined and user-friendly. We utilize the Azure AD conditional access feature to enforce finely tuned and adaptive access controls. This feature is crucial, especially when dealing with traveling users, as it provides an additional layer of security intelligence within the company. It helps address the issue of hackers gaining unauthorized access to user accounts and allows us to track and monitor their activities. To enhance security and protect against identity theft, we also leverage the licensing for Azure AD P1 and P2, which includes conditional access as a key component. By implementing these measures, we strive to ensure the utmost security for our company's identity infrastructure. The conditional access feature plays a crucial role in enhancing the robustness of a zero-trust strategy in user verification. It ensures that every access attempt is thoroughly assessed by checking for known or unfamiliar logging locations. Additionally, it prompts users to provide additional authentication factors, such as a code sent to their phone or an email, to ensure proper verification. By implementing these measures, conditional access strengthens the authentication process, making it particularly valuable in situations where stringent security measures are required. I used the Azure AD conditional access feature in conjunction with the Microsoft Endpoint Manager. When evaluating Azure AD's verified ID in terms of privacy and identity data controls, it is crucial to ensure that your company has the appropriate applications and data management practices in place. This includes disabling protocols such as SMB version two or NTLMA within the organization. Additionally, it is important to protect legacy applications and protocols by utilizing the pure configuration of the cloud. By taking these measures, you can effectively safeguard privacy and maintain control over identity data within Azure AD. I use the Azure AD permission management feature. The level of visibility and control provided by Azure AD in managing identity permissions across Microsoft, Amazon, and Google Cloud is significant. However, it goes beyond simply having a column for testing and user logs. Additional information is often required, especially when generating reports for external identities. The existing capabilities are not sufficient, and there is a need for more detailed segmentation in this area to effectively manage and monitor permissions. The permission management feature is highly beneficial for reducing the risk surface associated with identity permissions. It addresses the issue of leaving individuals with perpetual access to resources, which is a common problem in many companies. When a user leaves a position, there is often a failure to thoroughly review and revoke their authorizations, creating a security vulnerability. In order to mitigate this risk, it is preferable to create new users and assign fresh permissions, while retaining the old permissions and authorizations for other users. Although this approach requires additional work, it significantly improves security measures. Azure AD has proven to be a time-saving solution for IT administrators and HR departments. It greatly expedites the onboarding and offboarding processes by automating them, leading to faster and more efficient results. In the best cases, HR departments can take charge of the initial onboarding process, allowing administrators to focus on more critical user configurations instead of being burdened with repetitive tasks. This separation of responsibilities enables HR to initiate the process, while IT can provide templates and support, ensuring that clients are seamlessly integrated into the workflow without the need for direct involvement from the IT department. In my previous experience, this solution has saved me numerous hours. For example, when a new person was scheduled to join the company, it would typically take me around eight hours to handle tasks such as machine preparation, configuring user permissions, installing the required software, and other related activities. This could easily occupy an entire workday. However, if I delegate those tasks to the solution, I believe I could potentially reclaim approximately eight hours of my time, equivalent to a full workday, and utilize it for other IT administrative responsibilities. While the solution has helped us save money in terms of user management and improved security through the portal, it hasn't directly impacted licensing or other expenses. Azure AD has greatly improved the employee user experience in our organization. They now have the convenience of resetting their passwords from anywhere, whether they are within the company premises or working remotely. This eliminates the need for excessive contact with the IT support department or relying on specific personnel, giving users more freedom and independence to access their accounts and perform necessary actions.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Surveying is a valuable feature because it allows us to import data and see who has access to what data, for example."
"Omada's best feature is creating accounts, automatically assigning permissions, and distributing resources based on assignment policies."
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"I appreciate all the support we receive from Omada."
"Omada offers a technical solution that addresses both our needs."
"The Governance and self-service that can be set up so you can use them yourself to work in the system are the most valuable features. End users can be enabled to help themselves."
"It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts."
"Support-wise, working with Omada has been good. We have very good direct interactions and fast responses."
"The main feature we rely on is the product's intelligence. We appreciate the advice from the team during implementation. One of the main reasons we chose this product is its compatibility with Office 365."
"The reverse proxy feature provides additional security that is not available in other solutions."
"The solution helps us with authentication."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"I use conditional access most of the time."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
 

Cons

"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"In our organization, all the data is event-driven, which means that if an attribute is changed in the source system, it can be updated within a few seconds in all end-user systems. There is room for improvement in Omada regarding that. Omada is still batch-based for some processes, so sometimes it can take an hour or even four hours before the execution is run and the update is sent."
"The backend is pretty good but the self-service request access screen, the GUI, needs improvement. It's an old-fashioned screen. Also, Omada has reports, but I wouldn't dare show them to the business because they look like they're from 1995. I know they are working on these things and that’s good, because they’re really needed."
"Omada Identity has a steep learning curve."
"Omada's performance could be better because we had some latency issues. Still, it's difficult to say how much of that is due to Omada versus the resources used by our other vendors in our on-prem environment. Considering the resources we have invested into making it run well, it's slightly slower than we would expect."
"The security permission inside Omada needs improvement. It's tricky to set up."
"The web GUI can be improved."
"Improved traceability would be helpful for administrators. For example, let's say a user's permission is being revoked. We can only see the system that has carried out a particular action but not what triggered it. If an event definition or something has changed in the criteria for the permission being removed or something like that, we don't have immediate access to that information. It takes a little detective work."
"Improvement is always possible. It's challenging to gauge how much future mitigation is provided, especially since we've only been using the product for about one and a half years. Every product faces this challenge because nothing is ever completely foolproof. So, besides relying on technology, we also focus on increasing our staff's awareness of security issues. Feedback from my colleagues suggests that the reporting and dashboarding of incidents could be improved."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"Identity labeling and sensitivity needs improvement."
"Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
 

Pricing and Cost Advice

"My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"Omada is expensive."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"It is licensed per managed user per year."
Information not available
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"Azure Active Directory Identity Protection is not very expensive."
"The price of Azure AD is not expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
7%
Government
7%
Financial Services Firm
14%
Computer Software Company
12%
Manufacturing Company
12%
Government
9%
Computer Software Company
19%
Financial Services Firm
14%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What is your experience regarding pricing and costs for Omada Identity?
My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not awar...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
Ask a question
Earn 20 points
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Azure Active Directory Identity Protection is not very expensive. Security is not free, and it comes with a cost but ...
What needs improvement with Azure Active Directory Identity Protection?
When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention....
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
No data available
Azure Active Directory Identity Protection, Azure AD Identity Protection
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
Information Not Available
Information Not Available
Find out what your peers are saying about Microsoft, SailPoint, One Identity and others in Identity Management (IM). Updated: June 2024.
787,061 professionals have used our research since 2012.