Azure Active Directory (Azure AD) vs CyberArk Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Active Directory (Azure AD) and CyberArk Identity based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Active Directory (Azure AD) vs. CyberArk Identity Report (Updated: March 2023).
686,748 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"With Azure Active Directory we were able to manage with different options the access for different users.""A couple of features are valuable, but the one that comes across the most to me is multi-factor authentication.""The solution offers business to business and client to business support.""Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access.""The scalability is good now, and I find it to be more stable and faster since scaling up to ESX.""Azure is the leading market solution because of its history, features, and maturity.""This solution is less time-consuming. We don't have to hire as many resources to give permissions to a particular user or group for any application.""The most valuable features of this solution are definitely the authorization and authentication, and the rule-based user validation."

More Azure Active Directory (Azure AD) Pros →

"I found the solution to be stable.""The setup, via cloud, is simple.""It has machine learning and can help clients to learn the environment and understand what is happening.""The initial setup is straightforward. It takes me up to an hour and a half.""The most valuable features of CyberArk Identity are its ability to control access to administrative staff.""If anyone makes an error, or if an incident occurs by accident, the business will not be harmed as a result of this activity."

More CyberArk Identity Pros →

Cons
"In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected.""Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless.""If Microsoft can give us a way to see where this product is running, from a backend perspective, then it would be great.""Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera.""Better integration with external governance products would be a welcome addition to Azure AD.""The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved.""Active Directory could always be more secure. Right now, we've got two-factor authentications. All services based on Active Directory have a username and password. If somebody hacked our username, they could easily get all the data from our side. So I want two-factor authentication and a stronger password policy from Active Directory. The domain controllers should be more secure as well.""When you start to deal with legacy applications, provisioning is not as intuitive."

More Azure Active Directory (Azure AD) Cons →

"I'm not sure what needs improvement. It is a good platform.""They could improve their UI and make everything more user-friendly.""CyberArk Identity could improve by having the ability to better manage the network, such as Cisco. There seem to be some issues in this area.""The solution could be easier to use and I found it to be very complex involving many steps.""The user interface could be improved.""More integrations would be better."

More CyberArk Identity Cons →

Pricing and Cost Advice
  • "Microsoft has a free version of Azure AD. So, if you don't do a lot of advanced features, then you can use the free version, which is no cost at all because it is underpinning Office 365. Because Microsoft gives it to you as a SaaS, so there are no infrastructure costs whatsoever that you need to incur. If you use the free version, then it is free. If you use the advanced features (that we use), it is a license fee per user."
  • "Make sure that you get the most out of your Office 365 licenses for Azure AD. If you have additional concerns for users who don't have an Office 365 license, consider Azure AD Premium P1 and P2. Be aware that you have to evaluate your license usage beforehand."
  • "If you have a different IDP today, I would take a close look at what your licensing looks like, then reevaluate the licensing that you have with Microsoft 365, and see if you're covered for some of this other stuff. Folks sometimes don't realize that, "Oh, I'm licensed for that service in Azure." This becomes one of those situations where you have the "aha" moment, "Oh, I didn't know we can do that. Alright, let's go down this road." Then, they start to have conversations with Microsoft to see what they can gain. I would recommend that they work closely with their TAM, just to make sure that they are getting the right level of service. They may just not be aware of what is available to them."
  • "If you are dealing with one supplier with an out-of-the-box solution, which provides you end-to-end capabilities, then it is naturally cheaper and less of a headache to manage and operate."
  • "Be sure: You know your userbase, e.g., how many users you have. You choose the right license and model that suit your business requirements."
  • "Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
  • "The P1 version costs $6 per user per month."
  • "We have various levels of their licensing, which includes users on different levels of their enterprise offering."
  • More Azure Active Directory (Azure AD) Pricing and Cost Advice →

  • "There is an initial license and then there is a subscription needed."
  • More CyberArk Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    686,748 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access.
    Top Answer:We are always looking for better pricing. Our agreement is on a monthly basis.
    Top Answer:The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems.
    Top Answer:The user self-service program and the Office 365 provisioning service feature are the most valuable. It is a very easy and feature-rich solution that gives priority to the users and security.
    Top Answer:They can include the Mobile Device Management (MDM) feature.
    Top Answer:We sell as well as use this solution for our IT operations. We are using it for single sign-on. We are a small company, and we have a few users of this solution.
    Ranking
    1st
    Views
    31,469
    Comparisons
    23,346
    Reviews
    102
    Average Words per Review
    954
    Rating
    8.9
    8th
    Views
    2,437
    Comparisons
    1,996
    Reviews
    6
    Average Words per Review
    319
    Rating
    9.0
    Comparisons
    Also Known As
    Azure Active Directory
    Idaptive
    Learn More
    Overview


    Azure Active Directory (Azure AD), part of Microsoft Entra, is an enterprise identity service that provides single sign-on, multifactor authentication, and conditional access to guard against 99.9 percent of cybersecurity attacks.

    Azure Active Directory (Azure AD) is a cloud-based identity and access management service. This service helps your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications. Azure Active Directory also helps them access internal resources like apps on your corporate intranet network, along with any cloud apps developed for your own organization.

    Azure AD is intended for:

    • IT admins: As an IT admin, use Azure AD to control access to your apps and your app resources, based on your business requirements. For example, you can use Azure AD to require multi-factor authentication when accessing important organizational resources. You can also use Azure AD to automate user provisioning between your existing Windows Server AD and your cloud apps, including Microsoft 365. Finally, Azure AD gives you powerful tools to automatically help protect user identities and credentials and to meet your access governance requirements.
    • App developers: As an app developer, you can use Azure AD as a standards-based approach for adding single sign-on (SSO) to your app, allowing it to work with a user's pre-existing credentials. Azure AD also provides APIs that can help you build personalized app experiences using existing organizational data. 
    • Microsoft 365, Office 365, Azure, or Dynamics CRM Online subscribers: As a subscriber, you're already using Azure AD. Each Microsoft 365, Office 365, Azure, and Dynamics CRM Online tenant is automatically an Azure AD tenant. You can immediately start to manage access to your integrated cloud apps.

    GRANT ACCESS TO YOUR WORKFORCE. GIVE NOTHING TO ATTACKERS.
    Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out.

    Frictionless Sign On
    Keep workers working, not logging in and out.

    Adaptive Authentication
    Make intelligent access decisions based on AI-powered analytics.

    Secure Everywhere
    Enable access across any device, anywhere at just the right time.

    Offer
    Learn more about Azure Active Directory (Azure AD)
    Learn more about CyberArk Identity
    Sample Customers
    Azure Active Directory is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
    MLB, Citi, Pfizer, SulAmerica, GE Capital, Shiseido
    Top Industries
    REVIEWERS
    Financial Services Firm15%
    Computer Software Company12%
    Manufacturing Company11%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm12%
    Comms Service Provider8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm13%
    Government10%
    Insurance Company7%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise14%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise11%
    Large Enterprise70%
    Buyer's Guide
    Azure Active Directory (Azure AD) vs. CyberArk Identity
    March 2023
    Find out what your peers are saying about Azure Active Directory (Azure AD) vs. CyberArk Identity and other solutions. Updated: March 2023.
    686,748 professionals have used our research since 2012.

    Azure Active Directory (Azure AD) is ranked 1st in Single Sign-On (SSO) with 105 reviews while CyberArk Identity is ranked 8th in Single Sign-On (SSO) with 7 reviews. Azure Active Directory (Azure AD) is rated 8.8, while CyberArk Identity is rated 8.8. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of CyberArk Identity writes "Easy to set up with powerful features and good reliability". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and Fortinet FortiAuthenticator, whereas CyberArk Identity is most compared with Microsoft Intune, Okta Workforce Identity, CyberArk Privileged Access Manager, F5 BIG-IP Access Policy Manager (APM) and VMware Workspace ONE. See our Azure Active Directory (Azure AD) vs. CyberArk Identity report.

    See our list of best Single Sign-On (SSO) vendors, best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, and best Access Management vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.