CyberArk Identity vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CyberArk Identity and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CyberArk Identity vs. Microsoft Entra ID Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup, via cloud, is simple.""The solution helps with auditing, and monitoring, and integrates with Splunk for log analysis. User activity logs are captured in CyberArk Identity and sent to external tools like Splunk for analysis and monitoring.""The user self-service program and the Office 365 provisioning service feature are the most valuable. It is a very easy and feature-rich solution that gives priority to the users and security.""CyberArk Identity is a mature product.""The initial setup is straightforward. It takes me up to an hour and a half.""I found the solution to be stable.""If anyone makes an error, or if an incident occurs by accident, the business will not be harmed as a result of this activity.""The integration capabilities, ability to integrate CyberArk into the overall IBB strategy of our current clients."

More CyberArk Identity Pros →

"Multi-factor authentication really secures our environments and gives us the flexibility to use location-based policies. Azure AD also gives us a lot of flexibility in our scope of integration.""The most valuable features of this solution are security, the conditional access feature, and multifactor authentication.""Azure Active Directory features have helped improve our security posture. The remote working has been a massive help during the pandemic.""I like Azure AD's conditional access policies. Microsoft Entra provides a single pane of glass for managing user access, improving the overall user experience.""The most valuable feature is the conditional access policies. This gives us the ability to restrict who can access which applications or the portal in specific ways.""It's a very intuitive platform. It's easy to create groups and add people.""The solution allows users to authenticate from home, and the Office 360 integration is advantageous.""What I like about Microsoft Authenticator is that it has good features. I also like that the tool is straightforward to use. Microsoft Authenticator also has a good UI that's very simple to use. I also like that I didn't find any limitations or negative aspects from the features of the tool because Microsoft Authenticator is not an extensive application. It has a two-factor based authentication which validates the user through the password, then it approves authentication."

More Microsoft Entra ID Pros →

Cons
"There is room for improvement in documentation. The documentation could be more specific about the changes needed to achieve specific goals.""CyberArk Identity could improve by having the ability to better manage the network, such as Cisco. There seem to be some issues in this area.""They could improve their UI and make everything more user-friendly.""The OpenID features could improve in CyberArk Identity.""More integrations would be better.""The solution's difficulty in gaining skill sets should be improved because it's a vertical product.""The product needs to leverage the cloud more, especially in the financial sector, where cloud adoption might be limited. Proper reporting within the cloud is essential. The tool should be more user-friendly to expedite access for users. The current agent-based system poses challenges if a user loses access to the server, making tasks difficult to perform. It should also improve technical support.""I'm not sure what needs improvement. It is a good platform."

More CyberArk Identity Cons →

"It would be awesome to have a feature where you can see the permissions of a user in all their Azure subscriptions. Right now, you have to select a user, then you have to select the subscription to see which permissions the user has in their selected subscriptions. Sometimes, you just want to know, "Does that user have any permissions in any subscriptions?" That would be awesome if that would be available via the portal.""The most challenging aspect I found was the creation of organizational units and specific domains. They have a tool called Bastion, which is expensive and a little bit confusing.""I would like them to improve the dashboard by presenting the raw data in a more visual way for the logs and events. That would help us understand the reports better.""For example, there were some authentication features that, for security purposes, had certain limitations. Those limitations still exist, but the portal now has options so that the customers can make custom features to manage their identity.""The only issue is the OU is not properly synced. Therefore, you have to do a manual sync sometimes or you might lose the connector due to AD Connect or sync servers.""The Cloud Provisioning Agent cannot provision a lot of the information that AD Connect does. For starters, the lightweight version cannot synchronize device information. If you have computers on-premises, the information about them will not be synchronized by the Cloud Provisioning Agent. In addition, if you have a user on the cloud and he changes his password, that information should be written back to the on-premises instance. But that workflow cannot be done with the lightweight agent. It can only be done with the more robust version.""I think there is room for improvement with actually discussing, and advertising Microsoft as a an authenticator. Many people just get confused and use Google, and I think if Microsoft would make more of an effort to penetrate the market, that would be key.""An area where there is room for improvement is the ease of use of the dashboards."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "We find that the pricing and licensing of this solution is adequate, as compared to the other competitors in the market."
  • "There is an initial license and then there is a subscription needed."
  • "I would rate the tool’s pricing a seven out of ten. The product’s pricing is expensive and is on a yearly basis. You will need to pay around 10,000 GBP for 500 users."
  • "The pricing of CyberArk Identity is competitive."
  • "There could be some additional costs apart from the licensing costs of the solution when you want to develop connectors in CyberArk Identity."
  • "In terms of pricing, BeyondTrust and CyberArk tend to be more expensive, with CyberArk receiving an eight out of ten, in this regard."
  • "CyberArk Identity is an expensive solution."
  • "It's not that affordable compared to Delinea or other products. They're less expensive and allow more customization. For the cost, it is expensive."
  • More CyberArk Identity Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like the RBAC (Role-Based Access Control). It basically involves defining various roles, and then simply assigning those roles to users.
    Top Answer:It's not that affordable compared to Delinea or other products. They're less expensive and allow more customization. For the cost, it is expensive. It's like choosing between Volkswagen and… more »
    Top Answer:CyberArk Identity could improve by allowing federation directly or seamlessly, without the need for an Identity Connector. Instead of building separate Azure Connectors, if they could just federate… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    9th
    Views
    989
    Comparisons
    828
    Reviews
    10
    Average Words per Review
    480
    Rating
    7.9
    1st
    Views
    16,812
    Comparisons
    12,314
    Reviews
    92
    Average Words per Review
    865
    Rating
    8.7
    Comparisons
    Also Known As
    Idaptive
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    CyberArk Identity is a versatile identity management solution suitable for a wide range of enterprises. It is designed to enhance enterprise security and improve user experience. Its focus on security, compliance, and operational efficiency, combined with positive user feedback, makes it a strong contender in the identity management space.

    CyberArk Identity offers a robust suite of features to manage user identities and access privileges. It focuses on securing access to resources across various environments, including cloud and on-premises applications. Its capabilities include single sign-on (SSO), multi-factor authentication (MFA), lifecycle management, and privileged access management. These features are engineered to streamline access control, enhance security, and ensure compliance with regulatory standards.

    • Single Sign-On (SSO) simplifies user access by providing a single authentication point for multiple applications.
    • Multi-Factor Authentication (MFA) adds an extra layer of security by requiring additional verification methods.
    • Lifecycle Management automates user account provisioning and deprovisioning, aligning with HR processes and compliance requirements.
    • Privileged Access Management secures and monitors access to critical systems and data by privileged users.

    According to our user interviews, CyberArk Identity is praised for its reliability and user-friendly interface. IT professionals highlight the ease of integration with existing systems, while business executives appreciate the visibility it provides into access and identity management across the organization. Users also commend the responsive customer support, which is crucial for enterprise-level solutions.

    IT Professionals found that CyberArk Identity's focus on multi-layered security significantly reduced the risk of data breaches and unauthorized access. With a centralized dashboard and automation features, you can streamline identity and access management tasks, saving time and reducing complexity. Finally, it helps meet various compliance requirements.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        MLB, Citi, Pfizer, SulAmerica, GE Capital, Shiseido
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Financial Services Firm30%
        Computer Software Company30%
        Insurance Company10%
        Consumer Goods Company10%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company13%
        Insurance Company8%
        Manufacturing Company7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Manufacturing Company5%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization25%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business53%
        Midsize Enterprise11%
        Large Enterprise37%
        VISITORS READING REVIEWS
        Small Business22%
        Midsize Enterprise13%
        Large Enterprise65%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        Buyer's Guide
        CyberArk Identity vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about CyberArk Identity vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        765,234 professionals have used our research since 2012.

        CyberArk Identity is ranked 9th in Single Sign-On (SSO) with 17 reviews while Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews. CyberArk Identity is rated 8.2, while Microsoft Entra ID is rated 8.6. The top reviewer of CyberArk Identity writes "Allows Linux and Unix administrators to login with single password ". On the other hand, the top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". CyberArk Identity is most compared with Microsoft Intune, CyberArk Privileged Access Manager, SailPoint IdentityIQ, PingFederate and VMware Workspace ONE, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, Yubico YubiKey, Cisco Duo and CyberArk Privileged Access Manager. See our CyberArk Identity vs. Microsoft Entra ID report.

        See our list of best Single Sign-On (SSO) vendors, best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, and best Access Management vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.