Microsoft Entra ID vs One Identity Active Roles comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Entra ID
Average Rating
8.6
Number of Reviews
190
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
One Identity Active Roles
Average Rating
8.6
Number of Reviews
17
Ranking in other categories
User Provisioning Software (5th), Active Directory Management (4th)
 

Mindshare comparison

As of June 2024, in the Single Sign-On (SSO) category, the mindshare of Microsoft Entra ID is 31.2%, up from 29.7% compared to the previous year. The mindshare of One Identity Active Roles is 3.2%, up from 1.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
Unique Categories:
Authentication Systems
26.5%
Identity Management (IM)
9.2%
User Provisioning Software
8.4%
Active Directory Management
5.3%
 

Featured Reviews

BS
Nov 28, 2023
Reconnects Windows laptops and acts as a centralized location to access pretty much anything web-related
Since we all use Windows laptops, choosing Microsoft Entra ID made sense. I think there's a cohesivity in what Microsoft is trying to do, and Microsoft Entra ID is a very core function of that strategy. It's easier to branch out to other security products, making it easier for us to expand that landscape. Microsoft Entra provides a single pane of glass for managing user access. Because of the solution's single pane of glass, we don't have to run around to multiple places, mainly to create or remove accounts. One of our biggest issues, especially in the past few years, is turnover. Removing accounts is a big issue because we don't know where everything lies. Trying to find those little corners where access has been granted and not knowing it for a year or two after the employee has left is a huge security concern for us. Our HR department doesn't use Microsoft Entra ID yet, but the IT department extensively uses it. It saves all that account creation, and we don't have to run around to different products. The solution has saved our company at least a few hours a week. We can focus on other projects, and I can educate most of my staff who are doing it in other areas. Microsoft Entra ID has not necessarily helped our organization to save money. As a nonprofit, we didn't have any solutions, so it probably started costing us more. However, I think it's paid off just by this security nature of things and having that single pane of glass. Overall, I rate Microsoft Entra ID ten out of ten.
FJ
Dec 2, 2022
It centralizes and distributes IT functions to our sub-IT administrators, making everything more efficient
Active Roles improved the management of users, groups, and AD objects in the organization. It reduces the time we spend on password resets by 50 percent and speeds up other administrative tasks by providing a faster channel to do these things. We can use it everywhere in the organization. It centralizes and distributes IT functions to our sub-IT administrators, making everything more efficient. It makes us more productive because users don't need to submit a ticket to our service desk. The solution makes AD management simpler and more secure. Security is a priority here because we are using lots of GDPR data. It's more specific because users can see what things mean. We can manage all our users in a more granular way than before.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."
"We have a history of all our authentications and excellent integration with the Microsoft solutions we use at our company. It runs smoothly in Windows and macOS."
"Azure AD has features that have helped improve our security posture."
"It offers good Microsoft integration capabilities."
"It has been stable, and we haven't had any issues since we started to use it."
"It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login."
"It is a central point where we provide the cloud lock-in for our company. We focus the multi-factor authentication within Azure AD before jumping to other clouds or software as a service offerings. So, it is the central point when you need to access something for our company within the cloud. You go to Azure AD and can authenticate there, then you move from there to the target destination or the single sign-on."
"The most valuable feature is that it is very easy to implement, you don't need a lot of effort to set up the solution. This is the most advantageous point, that you can do anything on Azure without taking too much time."
"The most valuable features include auditing, dynamic grouping, and creating dynamic groups based on AD attributes."
"The provisioning and deprovisioning saves a lot of time and skips a lot of errors."
"Another good feature is the change history. It's centralized in a single place and allows us to manage people's Active Directory domains from a central location. We can also drill down into individual objects in a troubleshooting or even an auditing situation. We can show evidence to auditors by drilling down into the individual history. It gives you all the history of what happened around an individual object. That is something that would be almost impossible to do in Active Directory, or extremely complicated."
"Instead of deleting accounts, we like the deprovision option so that we can reverse any accidental deletions. It also gives a higher level of quality control in terms of enforcing any number of variables, such as making sure that an account has a description entered before the account can be created. We can backtrack and know the history of it that way."
"It gives us attribute-level control and the AD management features work very well."
"In comparison to native Active Directory tools, using Active Roles for delegation is so much better. It uses an access template and that makes it easy to see who can access what. In fact, you can do that for many objects as well."
"Having a tool to manage all changes to AD from a single pane of glass is awesome."
"Secure access is the most valuable feature."
 

Cons

"Certain aspects of the user interface can be rather clunky and slow. It can sometimes be circular in terms of clicking a link for a risky user sign-in and seeing what the risky login attempts were. It takes you in a circle back to where you started, so drilling down into details, especially if you are not in it every day and it is one of many tools that you use, can be difficult. It can be difficult to track down the source of an issue."
"When it comes to Azure, creating certain things or getting different resources isn't very clear. You need a certain level of knowledge of the system. It could be a little bit more friendly so that some of the things can be done easily, but after everything is created, it's easy to use."
"From an admin perspective, I would like to see improvement in the Microsoft Graph API."
"My understanding is, in the future, they will be able to bring everything into one single platform and they are not there yet."
"Customers should be informed that public review features are not intended for production use."
"Microsoft needs to add a single setup, so whenever resources join the company or are leaving the company, all of the changes can be made with a single click."
"ESAE management, especially the admin tools, could be improved. It should be built in by the vendor, and I shouldn't have to add patches or updates to connect to my domain directly. It should be added by default. The price could be better."
"I would like it if Intune could manage MacOS or iOS directly. Right now, we have to use a third-party solution."
"For ActiveRoles, it would be good if the product supports multi-scripting language. You can use only VBScript."
"There are some features that we think should be included in their next release. We think these things would take them to the next level: the ability to completely force or limit any dynamic group processing to specific servers, change-tracking reporting of virtual attributes, and the ability to use files as inputs to automation workloads. These things have also been talked about. Knowing them, they're probably working on them."
"The way you can search groups could be better."
"It also has workflows and those are really powerful, but there are no built-in workflows. When it comes to them, it's empty. I would personally love for it to come with ten, 15, or 20 workflows where each achieves a certain task... I could just look at how each is done, clone them, copy them, modify them the way I want them, and be good to go. Right now we have to invent things from scratch."
"The initial setup was quite easy, but it was time-consuming. It took about three months."
"Most of the time it just works."
"In terms of improvement, it could be made even more user-friendly for administrators when they need to create new workflows and rule sets."
"The solution needs an attestation process that includes certification and recertification attestation."
 

Pricing and Cost Advice

"Its price is okay. It is easy to go from P1 to P2 license. It is not exactly a bargain, but I would recommend the P2 license."
"We have a yearly license."
"For you to make use of some of the security features, you need to upgrade your licenses. If it is possible, could they just make some features free? For instance, for the Condition Access policy, you need to set that up and be on Azure AD P2 licensing. So if they could make it free or reduce the licensing for small businesses, that would be cool, as I believe security is for everyone."
"I feel Microsoft is very costly compared to other products. That is also what management is thinking. But when we consider security and support, Microsoft is better than any other product."
"Pricing-wise, they offer a stepladder approach. You can start with the lowest level features, then start increasing based on new requirements."
"Azure Active Directory is expensive."
"It is very expensive. Its price should be lower. Price is the most important factor for Turkish people."
"Microsoft Entra ID's pricing is reasonable."
"It's expensive."
"The price is reasonable. It costs us about 1 million Danish kroner annually, and we also spend about half as much on consultants."
"The licensing model is a simple user-based model, not that much complicated."
"The pricing is on the higher end."
"It's fairly priced."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
27%
Computer Software Company
12%
Financial Services Firm
9%
Government
6%
Computer Software Company
17%
Financial Services Firm
11%
Government
9%
Healthcare Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for One Identity Active Roles?
The solution is fairly priced. That said, I have nothing to compare it to.
What needs improvement with One Identity Active Roles?
The solution has not enabled us to reduce password reset times. It has not automated provisioning. The group attestation could be improved. It was a feature that was available in version 5. You can...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Quest Active Roles
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
City of Frankfurt, Moore Public Schools, George Washington University, Transavia Airlines, Howard County, MD. See all stories at OneIdentity.com/casestudies
Find out what your peers are saying about Microsoft Entra ID vs. One Identity Active Roles and other solutions. Updated: March 2020.
787,817 professionals have used our research since 2012.