We performed a comparison between Azure Active Directory (Azure AD) and CyberArk Identity based on real PeerSpot user reviews.
Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."With Azure Active Directory we were able to manage with different options the access for different users."
"A couple of features are valuable, but the one that comes across the most to me is multi-factor authentication."
"The solution offers business to business and client to business support."
"Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access."
"The scalability is good now, and I find it to be more stable and faster since scaling up to ESX."
"Azure is the leading market solution because of its history, features, and maturity."
"This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application."
"The most valuable features of this solution are definitely the authorization and authentication, and the rule-based user validation."
"I found the solution to be stable."
"The setup, via cloud, is simple."
"It has machine learning and can help clients to learn the environment and understand what is happening."
"The initial setup is straightforward. It takes me up to an hour and a half."
"The most valuable features of CyberArk Identity are its ability to control access to administrative staff."
"If anyone makes an error, or if an incident occurs by accident, the business will not be harmed as a result of this activity."
"In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected."
"Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."
"If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great."
"Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera."
"Better integration with external governance products would be a welcome addition to Azure AD."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"Active Directory could always be more secure. Right now, we've got two-factor authentications. All services based on Active Directory have a username and password. If somebody hacked our username, they could easily get all the data from our side. So I want two-factor authentication and a stronger password policy from Active Directory. The domain controllers should be more secure as well."
"When you start to deal with legacy applications, provisioning is not as intuitive."
"I'm not sure what needs improvement. It is a good platform."
"They could improve their UI and make everything more user-friendly."
"CyberArk Identity could improve by having the ability to better manage the network, such as Cisco. There seem to be some issues in this area."
"The solution could be easier to use and I found it to be very complex involving many steps."
"The user interface could be improved."
"More integrations would be better."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
Azure Active Directory (Azure AD) is ranked 1st in Single Sign-On (SSO) with 105 reviews while CyberArk Identity is ranked 8th in Single Sign-On (SSO) with 7 reviews. Azure Active Directory (Azure AD) is rated 8.8, while CyberArk Identity is rated 8.8. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of CyberArk Identity writes "Easy to set up with powerful features and good reliability". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and Fortinet FortiAuthenticator, whereas CyberArk Identity is most compared with Microsoft Intune, Okta Workforce Identity, CyberArk Privileged Access Manager, F5 BIG-IP Access Policy Manager (APM) and VMware Workspace ONE. See our Azure Active Directory (Azure AD) vs. CyberArk Identity report.
See our list of best Single Sign-On (SSO) vendors, best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, and best Access Management vendors.
We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.