Azure Active Directory (Azure AD) vs JumpCloud comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Active Directory (Azure AD) and JumpCloud based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Active Directory (Azure AD) vs. JumpCloud Report (Updated: March 2023).
688,083 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access.""It is cloud based so it is always updated,""Technical support has been great.""We haven't had any problems with stability. Everything works fine.""It is one of those costs where you can't really quantify a return on investment. In the grand scheme of things, if we didn't have it, we would probably have a lot more breaches. It would be a lot harder to detect issues because we would have people using static usernames and passwords for various sites, making us open to a lot more attacks. The amount of security and benefit that we get out of it is not quantifiable but the return of investment from a qualitative point of view is much higher than not having it.""The performance is good.""What I like is that I can go anywhere, at any time, and to any client premise, and I can simply log in to the admin panel and can serve any of my clients.""It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience."

More Azure Active Directory (Azure AD) Pros →

"The most valuable feature of JumpCloud, it provides a convenient and streamlined solution for me to access and manage all of the features I require in one centralized location. This eliminates the need for me to worry about hiring individuals to manage these tasks, as well as eliminating concerns surrounding hardware, updates, and licenses. With JumpCloud, I am able to receive the services I need in a timely and efficient manner, which has significantly reduced my stress and alleviated a great deal of the issues I once faced. This is especially important as I am often bound by laws, regulations, contracts, and customer demands to keep up with various tasks. With JumpCloud, I am able to manage everything I need in one place, giving me visibility and control over aspects that I previously had to manage through multiple systems.""The interface is clean and user-friendly. Setting up new devices or setting up new users inside the system is easy. Also, it integrates with Office 365, which is pretty much a must for our organization.""Ability to integrate all applications.""The usual authentication and authorization, which were all controlled into one portal, are very convenient.""Some of the most valuable features of Jumpcloud have been the use of the policies. They have been very helpful. There are modules in there for policies where you can create your own which indirectly are GPOs similar to what you have for Microsoft environments, however, they are only doing registry changes. They are very powerful and useful. Additionally, having your directory and SSO in one spot is another thing that they provide in application management. Adding, removing, and updating applications are in one place for desktop administration.""After deploying to the cloud, we had remote device management on all of our corporate laptops.""The whole product is great. The device management is amazing. The fact that you can basically set up an entire machine without having the machine in front of you is most valuable.""As a cloud-based directory, JumpCloud allows me to integrate nearly every system I have come across that supports SAML 2.0. That's a specific technology that allows different services to integrate for user authentication and identification purposes. That means that with JumpCloud, I can then have one single password. Single sign-on for a particular user that works with VPN, radius authentication for WiFi, logging into Office 365, and their email. Their individual computers use that same password. It's extensible which allows us to tie in customers' security systems. We don't have to provision a new user, 12 different places with 12 different passwords. I only have to create them once and assign them privileges."

More JumpCloud Pros →

Cons
"The downside is that we now have all our eggs in one basket with Microsoft. We have this great authentication and single sign-on, but if Microsoft has an outage in North America or globally, on Outlook or Teams, we're dead in the water... We get some type of hiccup once a quarter.""Maybe there could be a dashboard view for Active Directory with some pie or bar charts on who is logged in, who is not logged in, and on the activity of each user for the past few days: whether they're active or not active.""The ability to manage and authenticate against on-premises solutions would be beneficial.""I want to see new functionalities for the active directory.""I would like it to be easier to integrate third-party applications.""The only issue is the OU is not properly synced. Therefore, you have to do a manual sync sometimes or you might lose the connector due to AD Connect or sync servers.""Azure Active Directory could be made easier to use. We have large amounts of data and storage. We are looking for video files and media content for applications, we will think about options, such as cloud storage or a CDN.""Technical support could be better."

More Azure Active Directory (Azure AD) Cons →

"There are a few aspects that could be improved. Their API was a little spotty when I last used it, and some of those use cases were around removing systems from our environment.""The querying for users in Jumpcloud could be improved, it is sometimes difficult to use. When you're trying to query a user and you spell out their name, you don't receive that person. Sometimes you receive a list of people with the same first name or last name. This could be better.""JumpCloud could improve the user interface. While it has certainly come a long way, there is still room for improvement in terms of simplifying and making it more intuitive for the user. In my opinion, the UI/UE could benefit from some modifications to enhance the overall user experience. I have suggested some changes to JumpCloud regarding this matter as I believe that they have the potential to further enhance the platform and make it even more user-friendly. There are certain small features within the system that users may not be familiar with, as they may have previously used different systems with different user interfaces.""The visual tool and interface must be more fine-tuned.""Lacks the ability to have various VPN applications.""The capability to get alerts would be great when CPU or RAM is high on an endpoint, or when a disk is failing. It would be great to get an alert rather than having to go looking for it.""JumpCloud could improve the compatibility with other devices and operating systems. For example, the solution only works well with Mac and some Linux devices. It does not work for mobile devices, such as Android.""They need more straightening of the SSO capabilities."

More JumpCloud Cons →

Pricing and Cost Advice
  • "Microsoft has a free version of Azure AD. So, if you don't do a lot of advanced features, then you can use the free version, which is no cost at all because it is underpinning Office 365. Because Microsoft gives it to you as a SaaS, so there are no infrastructure costs whatsoever that you need to incur. If you use the free version, then it is free. If you use the advanced features (that we use), it is a license fee per user."
  • "Make sure that you get the most out of your Office 365 licenses for Azure AD. If you have additional concerns for users who don't have an Office 365 license, consider Azure AD Premium P1 and P2. Be aware that you have to evaluate your license usage beforehand."
  • "If you have a different IDP today, I would take a close look at what your licensing looks like, then reevaluate the licensing that you have with Microsoft 365, and see if you're covered for some of this other stuff. Folks sometimes don't realize that, "Oh, I'm licensed for that service in Azure." This becomes one of those situations where you have the "aha" moment, "Oh, I didn't know we can do that. Alright, let's go down this road." Then, they start to have conversations with Microsoft to see what they can gain. I would recommend that they work closely with their TAM, just to make sure that they are getting the right level of service. They may just not be aware of what is available to them."
  • "If you are dealing with one supplier with an out-of-the-box solution, which provides you end-to-end capabilities, then it is naturally cheaper and less of a headache to manage and operate."
  • "Be sure: You know your userbase, e.g., how many users you have. You choose the right license and model that suit your business requirements."
  • "Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
  • "The P1 version costs $6 per user per month."
  • "We have various levels of their licensing, which includes users on different levels of their enterprise offering."
  • More Azure Active Directory (Azure AD) Pricing and Cost Advice →

  • "The pricing model changed about 18 months ago. It used to be that you got 10 users free, and then you paid for any user above 10 users. Now, when you go above 10 users, you pay for every user. It has become a bit more expensive, but it's such a good product. When you take into account Microsoft licenses, if you were to run Active Directory, you'd need a server to put it on, or you would need a couple of servers, backup, etc. It's a no-brainer. JumpCloud is so much easier to manage from my perspective, regardless of the cost increase. It's just brilliant."
  • "We are using an enterprise license for JumpCloud. We have purchased a license for approximately $3,000 a year, but we are charged more than $135,000 annually."
  • "The pricing is all on the JumpCloud website. It's not hidden, you don't have to go through a show me a quote type procedure. The pricing is straightforward to understand."
  • "Licensing cost can be anywhere between $2 and $18 a month depending on what you want to do."
  • "The cost of the solution is approximately $12 per user. However, the cost depends on what modules you're using. They have an all-in-one package and they do have tiers. For example, the more users you have, the cheaper it ends up being in the end too. I know they've done some changes to the pricing model and I haven't been involved in a lot of the licensing lately. I don't know the exact cost at this time."
  • "The cost was around $5 per user per month."
  • "JumpCloud offers several subscription plans as a software-as-a-service (SaaS) provider. The pricing is based on the number of users and the services that are required, meaning that you only pay for what you consume and don't have to pay for services that you don't need. When compared to other solutions, JumpCloud can actually be more cost-effective, as it eliminates the need to hire a team, purchase hardware, pay for licenses and software, and worry about updates, security, and backups. Thus, it offers a more efficient and cost-effective solution for managing your needs."
  • "I am pretty sure that the cost to acquire JumpCloud is less. They have à la carte or per-user pricing. The pricing is there on their webpage. I am not sure if they have any enterprise pricing or discounts if you have more users. But the overall pricing is less than Okta."
  • More JumpCloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    688,083 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Active Directory itself is the best feature it has. It also gives us a single pane of glass for managing user access.
    Top Answer:We are always looking for better pricing. Our agreement is on a monthly basis.
    Top Answer:The only improvement would be for everything to be instant in terms of applying changes and propagating them to systems.
    Top Answer:The UI is intuitively easy to use. It is easy to set up a user. I have found the group management to be pretty simple. You can group users, then assign them to groups of systems, and that relationship… more »
    Top Answer:I am pretty sure that the cost to acquire JumpCloud is less than Okta. They have “à la carte” or per-user pricing. The pricing is on their webpage. I am not sure if they have any enterprise pricing or… more »
    Top Answer:There are a few aspects that could be improved. Their API was a little spotty when I last used it, and some of those use cases were around removing systems from our environment. We have ephemeral… more »
    Ranking
    1st
    Views
    31,469
    Comparisons
    23,346
    Reviews
    102
    Average Words per Review
    954
    Rating
    8.9
    5th
    Views
    1,509
    Comparisons
    689
    Reviews
    9
    Average Words per Review
    1,142
    Rating
    8.8
    Comparisons
    Also Known As
    Azure Active Directory
    Learn More
    Overview


    Azure Active Directory (Azure AD), part of Microsoft Entra, is an enterprise identity service that provides single sign-on, multifactor authentication, and conditional access to guard against 99.9 percent of cybersecurity attacks.

    Azure Active Directory (Azure AD) is a cloud-based identity and access management service. This service helps your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications. Azure Active Directory also helps them access internal resources like apps on your corporate intranet network, along with any cloud apps developed for your own organization.

    Azure AD is intended for:

    • IT admins: As an IT admin, use Azure AD to control access to your apps and your app resources, based on your business requirements. For example, you can use Azure AD to require multi-factor authentication when accessing important organizational resources. You can also use Azure AD to automate user provisioning between your existing Windows Server AD and your cloud apps, including Microsoft 365. Finally, Azure AD gives you powerful tools to automatically help protect user identities and credentials and to meet your access governance requirements.
    • App developers: As an app developer, you can use Azure AD as a standards-based approach for adding single sign-on (SSO) to your app, allowing it to work with a user's pre-existing credentials. Azure AD also provides APIs that can help you build personalized app experiences using existing organizational data. 
    • Microsoft 365, Office 365, Azure, or Dynamics CRM Online subscribers: As a subscriber, you're already using Azure AD. Each Microsoft 365, Office 365, Azure, and Dynamics CRM Online tenant is automatically an Azure AD tenant. You can immediately start to manage access to your integrated cloud apps.

    JumpCloud is an open directory platform for secure, frictionless access from any device to any resource, anywhere. JumpCloud’s mission is to Make Work Happen®, providing simple, secure access to corporate technology resources from any device, or any location. The JumpCloud Directory Platform gives IT, security operations, and DevOps a single, cloud-based solution to control and manage employee identities, their devices, and apply Zero Trust principles. JumpCloud has a global user base of more than 100,000 organizations, with over 3,000 customers including Cars.com, GoFundMe, Grab, ClassPass, Uplight, Beyond Finance, and Foursquare. JumpCloud is backed by BlackRock, General Atlantic, OpenView, and Foundry Group.

    Offer
    Learn more about Azure Active Directory (Azure AD)
    Learn more about JumpCloud
    Sample Customers
    Azure Active Directory is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
    Cars.com, GoFundMe, Grab, ClassPass, Uplight, Beyond Finance, Foursquare
    Top Industries
    REVIEWERS
    Financial Services Firm15%
    Computer Software Company12%
    Manufacturing Company10%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm12%
    Comms Service Provider8%
    Educational Organization7%
    REVIEWERS
    Financial Services Firm11%
    Wellness & Fitness Company11%
    Program Development Consultancy11%
    Construction Company11%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Government7%
    Comms Service Provider7%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business34%
    Midsize Enterprise14%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise16%
    Large Enterprise64%
    REVIEWERS
    Small Business75%
    Midsize Enterprise17%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise19%
    Large Enterprise42%
    Buyer's Guide
    Azure Active Directory (Azure AD) vs. JumpCloud
    March 2023
    Find out what your peers are saying about Azure Active Directory (Azure AD) vs. JumpCloud and other solutions. Updated: March 2023.
    688,083 professionals have used our research since 2012.

    Azure Active Directory (Azure AD) is ranked 1st in Single Sign-On (SSO) with 105 reviews while JumpCloud is ranked 5th in Single Sign-On (SSO) with 12 reviews. Azure Active Directory (Azure AD) is rated 8.8, while JumpCloud is rated 8.6. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of JumpCloud writes "Beneficial centralized management, highly scalability, and responsive support". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and Saviynt, whereas JumpCloud is most compared with Google Cloud Identity, VMware Identity Manager, AWS Directory Service, SailPoint IdentityIQ and Okta Workforce Identity. See our Azure Active Directory (Azure AD) vs. JumpCloud report.

    See our list of best Single Sign-On (SSO) vendors and best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.