We performed a comparison between Auth0 and Azure Active Directory (Azure AD) based on real PeerSpot user reviews.
Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."The most important thing for me is compliance. Everything that they have developed in Auth0 is already certified by many regulators such as ISO. So, we do not need to take care of that. We have the shared responsibility model to share assets with other products we are using in the cloud."
"It supports identity federation, FSO and multi-tenancy."
"The most valuable feature is interface application integration, but we haven't fully used it yet. We'll need it in the future for a few potential clients."
"It is easily connected and easy to put our app in single sign-on."
"It's a very powerful platform. It has the ability to do the usual stuff, according to modern protocols, like OIDC and OAuth 2. But the real benefit of using the platform comes from its flexibility to enhance it with rules and, now, with what they call authentication pipelines. That is the most significant feature, as it allows you to customize everything regarding the authentication and authorization process."
"The most valuable feature is Identity and Access Management. As an IT administrator, this feature allows me to manage access for users and groups."
"As an end-user, the access to shared resources that I get from using this product is very helpful."
"Azure Active Directory has useful policy assigning and management."
"If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that."
"Azure AD allowed us to get rid of servers and other hardware running at our offices. We moved everything to the cloud. Once we set up roles and permissions, it's only a matter of adding people and removing people from different groups and letting permissions flow through."
"We're using the whole suite: device management, user credentials, everything that's possible."
"Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub."
"It's something we have to deal with every day. It is present. If you're in a domain environment, you'll need it to log in. If you work in a Microsoft-centric environment, you can't avoid it."
"When they introduced the Organizations feature they did support different login screens per organization. However, they introduced a dependency between this feature and another called the New Universal Login Experience. The New Experience is a more lightweight login screen, but it is much less customizable. For example, today, we are able to fully customize our login screen and even control the background image according to the time of day. We have code to do that. But we are not able to write code anymore in the New Experience."
"The product support for multi-tenancy could be improved."
"The Management API could be improved so it's easier to get user information."
"There is a possibility to improve the machine-to-machine authentication flow. This part of Auth0 is not really well documented, and we could really gain some additional knowledge on that."
"The price modelling is a bit confusing on the site and can be costly."
"The only issue is the OU is not properly synced. Therefore, you have to do a manual sync sometimes or you might lose the connector due to AD Connect or sync servers."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"I had some issues with the Azure Active Directory on Windows XP. However, it worked well on Windows 7."
"The monitoring dashboard could be a bit better."
"When it comes to identity governance, the governance features in Azure AD are very focused on Microsoft products. I would like to see those governance and life cycle management features offered for non-Microsoft products connected to Azure AD."
"I want to see new functionalities for the active directory."
"Definitely, the price could be lower. When we moved from AWS to Azure, we started paying more."
"Four years ago, we had an issue with Azure AD. We wanted to reverse sync from Azure AD to on-prem Active Directory, but we couldn't achieve this. Azure AD could connect only in one way, for example, from your site to Azure. If you needed to do the reverse and connect from Azure to on-prem, there was no way to achieve it. We asked Microsoft, and they told us that they don't support it."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
Auth0 is ranked 3rd in Single Sign-On (SSO) with 5 reviews while Azure Active Directory (Azure AD) is ranked 1st in Single Sign-On (SSO) with 101 reviews. Auth0 is rated 8.2, while Azure Active Directory (Azure AD) is rated 8.8. The top reviewer of Auth0 writes "Very easy to set up new SAML and SSO integrations with support for all IDPs including Okta and Azure". On the other hand, the top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". Auth0 is most compared with Frontegg, Okta Workforce Identity, Amazon Cognito, OneLogin by One Identity and Cloudflare Access, whereas Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, CyberArk Privileged Access Manager, PingFederate, AWS Directory Service and Okta Workforce Identity. See our Auth0 vs. Azure Active Directory (Azure AD) report.
See our list of best Single Sign-On (SSO) vendors and best Access Management vendors.
We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.