Azure Active Directory (Azure AD) vs SecureAuth Identity Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Active Directory (Azure AD) and SecureAuth Identity Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Okta, Auth0 and others in Access Management.
To learn more, read our detailed Access Management Report (Updated: April 2023).
708,243 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
  • "It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
  • "From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
  • "My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware of how much the solution costs, but it's worth the money. Often, when you begin to use Omada Identity and it takes a while to set up, it'll be irreversible, and you'd depend on and focus more on the functionality of the solution, rather than its price tag."
  • More Omada Identity Pricing and Cost Advice →

  • "We make sure that we only enable the licenses that are needed for the users, rather than enabling licenses in a blanket fashion."
  • "The licensing model is straightforward. I don't think there are any issues with the E3 license or E5 license."
  • "It is bundled with other services and the pricing is quite reasonable."
  • "We have an agreement with Microsoft, and my company pays yearly."
  • "Azure has an educational package available for students with a variety of licenses and different software available."
  • "Its price is per user. It is also based on the type of user that you're synchronizing up there."
  • "Azure Active Directory has a very extensive licensing model. Most of the features are available in the free and basic version, and then there are premium P1 and P2 editions. The licensing model is based on how many users you have per month. In Australia, for a P1 license, the cost is 8 dollars. With P1 and P2 licenses, you get a lot of goodies around the security side of things. For example, User Identity Protection is available only in P2. These are extra features that allow you to have a pretty good security posture, but most of the required things are available in the free and basic version."
  • "Azure Active Directory is more expensive than Google, but the capabilities they provide are superior."
  • More Azure Active Directory (Azure AD) Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Access Management solutions are best for your needs.
    708,243 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10 to… more »
    Top Answer:My client deals directly with the Omada Identity team in terms of licensing. I never look at pricing, so I'm not aware… more »
    Top Answer:There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a… more »
    Top Answer:The most valuable feature is Conditional Access, and we use it extensively.
    Top Answer:The licensing and support are expensive and have room for improvement.
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    Omada Identity Suite, Omada Identity Cloud
    Azure Active Directory
    SecureAuth Identity Governance, Core Access Assurance Suite, Courion Access Assurance Suite
    Learn More
    Omada
    Video Not Available
    Overview

    Omada Identity delivers an end-to-end identity and access management solution with essential identity governance functionality for secure, compliant, and efficient administration of all users' access rights across on-premises or cloud-based systems. The solution provides configurable best practice processes that covers all identity and access related scenarios from providing an access risk overview, management of identities lifecycle, to automated enforcement of policies.


    Azure Active Directory (Azure AD), part of Microsoft Entra, is an enterprise identity service that provides single sign-on, multifactor authentication, and conditional access to guard against 99.9 percent of cybersecurity attacks.

    Azure Active Directory (Azure AD) is a cloud-based identity and access management service. This service helps your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications. Azure Active Directory also helps them access internal resources like apps on your corporate intranet network, along with any cloud apps developed for your own organization.

    Azure AD is intended for:

    • IT admins: As an IT admin, use Azure AD to control access to your apps and your app resources, based on your business requirements. For example, you can use Azure AD to require multi-factor authentication when accessing important organizational resources. You can also use Azure AD to automate user provisioning between your existing Windows Server AD and your cloud apps, including Microsoft 365. Finally, Azure AD gives you powerful tools to automatically help protect user identities and credentials and to meet your access governance requirements.
    • App developers: As an app developer, you can use Azure AD as a standards-based approach for adding single sign-on (SSO) to your app, allowing it to work with a user's pre-existing credentials. Azure AD also provides APIs that can help you build personalized app experiences using existing organizational data. 
    • Microsoft 365, Office 365, Azure, or Dynamics CRM Online subscribers: As a subscriber, you're already using Azure AD. Each Microsoft 365, Office 365, Azure, and Dynamics CRM Online tenant is automatically an Azure AD tenant. You can immediately start to manage access to your integrated cloud apps.

    The SecureAuth® Identity Platform provides the flexibility required to meet the security and usability requirements for your diverse population of identities — workforce and customer. We offer the most multi-factor authentication choices, the most adaptive authentication risk checks, support all major federation protocols for single sign-on, and deliver self-service tools to keep your users productive while reducing help desk calls.

    Whether you deploy hybrid, on-prem, or in the cloud, the Identity Platform delivers the strongest breach-preventing identity security available to protect everyone and everything that connects to your business.

    Offer
    Learn more about Omada Identity
    Learn more about Azure Active Directory (Azure AD)
    Learn more about SecureAuth Identity Platform
    Sample Customers
    Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group
    Azure Active Directory is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
    Alegent Health, Associated Materials, Brookdale Senior Living, NV Energy, Woodforest Bank, Wellspan Health
    Top Industries
    REVIEWERS
    Computer Software Company24%
    Government24%
    Manufacturing Company12%
    Retailer12%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm10%
    Government9%
    Healthcare Company7%
    REVIEWERS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company9%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Educational Organization18%
    Computer Software Company15%
    Financial Services Firm11%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Educational Organization11%
    Healthcare Company11%
    Government7%
    Company Size
    REVIEWERS
    Small Business26%
    Midsize Enterprise9%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise11%
    Large Enterprise67%
    REVIEWERS
    Small Business35%
    Midsize Enterprise13%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise26%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise18%
    Large Enterprise55%
    Buyer's Guide
    Access Management
    April 2023
    Find out what your peers are saying about Microsoft, Okta, Auth0 and others in Access Management. Updated: April 2023.
    708,243 professionals have used our research since 2012.

    Azure Active Directory (Azure AD) is ranked 1st in Access Management with 100 reviews while SecureAuth Identity Platform is ranked 19th in Access Management. Azure Active Directory (Azure AD) is rated 8.8, while SecureAuth Identity Platform is rated 0.0. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and SailPoint IdentityIQ, whereas SecureAuth Identity Platform is most compared with Auth0 and Auditor.

    See our list of best Access Management vendors and best Identity Management (IM) vendors.

    We monitor all Access Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.