Try our new research platform with insights from 80,000+ expert users

AWS IAM Identity Center vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

AWS IAM Identity Center
Ranking in Single Sign-On (SSO)
12th
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
14th
Average Rating
9.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Ranking in Single Sign-On (SSO)
1st
Ranking in Identity and Access Management as a Service (IDaaS) (IAMaaS)
1st
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
193
Ranking in other categories
Authentication Systems (1st), Identity Management (IM) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Mindshare comparison

As of October 2024, in the Single Sign-On (SSO) category, the mindshare of AWS IAM Identity Center is 2.5%, up from 1.4% compared to the previous year. The mindshare of Microsoft Entra ID is 27.1%, down from 31.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO)
 

Featured Reviews

Nizamuddeen TZ - PeerSpot reviewer
Apr 2, 2024
Helps users provide or revoke accesses whenever needed
I don't think there is any need for improvement in the product since everything has been created architecturally by AWS. AWS has given all the features in the tool. In the product, two groups cannot have the same name. There will be a conflict if the same name is provided to two groups in the tool. If you want to say something to another user, the tool fails to identify which group out of the two having the same name is involved in the activity. In general, the tool does not allow for the duplication of names. The aforementioned area can be considered for improvement in the product.
Vinod Survase - PeerSpot reviewer
Oct 31, 2022
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product is easy for beginners to learn and use."
"We use Verified ID to select and deselect users. During the pandemic, we had many users who left our organization or were no longer involved in certain projects but had their user credentials with them. To prevent data loss and data piracy, we deselected those remote users from Active Directory, and it was a very quick process."
"Every feature in Microsoft Entra ID plays a crucial role in overall security."
"It is pretty good in terms of stability."
"The product is easy to use."
"The solution is free to use and you can use it for every service."
"If a company has hundreds of users that already exist in the cloud, and it now wants to enable those same users to be present in third-party applications that their business uses, like Atlassian or GoToMeeting, the provisioning technology can assist in achieving that."
"The feature that I have found most valuable is its authentication security. That is Azure Active Directory's purpose - making cloud services' security and integration easier."
"The scalability is quite good."
 

Cons

"In the product, two groups cannot have the same name...In general, the tool does not allow for the duplication of names."
"Azure Active Directory could benefit by adding the capability for identity life cycle for the on-premise solution. For example, an HR solution, which is built on-premise or, in general, better on-premise capable solutions."
"Lacks integration between applications and phones."
"Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment."
"We'd like to be able to link to non-Mircosft products, like Linux."
"We previously used Microsoft's technical support, which was excellent; they were very responsive. Now, we use a CSP, and their support is lacking, so I rate them five out of ten."
"The onboarding process for new users can be improved. It can be made simpler for people who have never registered to Azure AD previously and need to create an account and enable the MFA. The initial setup can be made simpler for non-IT people. It should be a bit simpler to use. Unless you get certifications, such as AZ-300 and AZ-301, it is not a simple thing to use at the enterprise scale."
"When it comes to identity and access life cycle management for applications that are run on-premises, as well as access governance, if those kinds of capabilities could be built into Azure Active Directory, that would be good."
"Generally, everything works pretty well, but sometimes, Azure Active Directory has outages on the Microsoft side of things. These outages really have a very big impact on the users, applications, and everything else because they are closely tied to the Azure AD ecosystem. So, whenever there is an outage, it is really difficult because all things start failing. This happens very rarely, but when it happens, there is a big impact."
 

Pricing and Cost Advice

"The product is cheap since it is available on the cloud."
"Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
"We have a yearly license."
"It is costly."
"We are working with the Premium P2 licenses, which are reasonable. If you invest in the on-premises environment setup, then it costs so much. However, on-prem AD gives you the ability to manage your organization in a very organized manner, where you can create a group policy."
"The licensing model is straightforward. I don't think there are any issues with the E3 license or E5 license."
"It is bundled with other services and the pricing is quite reasonable."
"The solution can be cheaper."
"If you are dealing with one supplier with an out-of-the-box solution, which provides you end-to-end capabilities, then it is naturally cheaper and less of a headache to manage and operate."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
26%
Financial Services Firm
10%
Comms Service Provider
9%
Government
9%
Educational Organization
30%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about AWS IAM Identity Center?
The product is easy for beginners to learn and use.
What is your experience regarding pricing and costs for AWS IAM Identity Center?
The product is cheap since it is available on the cloud. AWS IAM Identity Center does not fall under the services that my company provides continuously to our customers, but we do create users and ...
What needs improvement with AWS IAM Identity Center?
I don't think there is any need for improvement in the product since everything has been created architecturally by AWS. AWS has given all the features in the tool. In the product, two groups canno...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
 

Also Known As

AWS Single Sign On, AWS SSO
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Microsoft, Cisco, Ping Identity and others in Single Sign-On (SSO). Updated: September 2024.
813,418 professionals have used our research since 2012.