Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Symantec Siteminder comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 11, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Entra ID
Ranking in Single Sign-On (SSO)
1st
Ranking in Access Management
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
235
Ranking in other categories
Authentication Systems (1st), Identity Management (IM) (2nd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Microsoft Security Suite (2nd)
Symantec Siteminder
Ranking in Single Sign-On (SSO)
13th
Ranking in Access Management
12th
Average Rating
8.0
Reviews Sentiment
7.1
Number of Reviews
75
Ranking in other categories
Web Access Management (1st)
 

Mindshare comparison

As of September 2025, in the Single Sign-On (SSO) category, the mindshare of Microsoft Entra ID is 19.9%, down from 25.9% compared to the previous year. The mindshare of Symantec Siteminder is 2.3%, down from 3.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Single Sign-On (SSO) Market Share Distribution
ProductMarket Share (%)
Microsoft Entra ID19.9%
Symantec Siteminder2.3%
Other77.8%
Single Sign-On (SSO)
 

Featured Reviews

Bahram Piri - PeerSpot reviewer
Security focus and seamless implementation increase platform productivity
Microsoft Entra ID can be improved in many ways, and there's a big wish list.If we're focusing on security, something that I definitely expect is improvement in the UI and UX for frontline workers. This is important, especially for non-tech savvy individuals. It is something Microsoft Entra ID could do to improve for a wider audience. It's important to focus on the frontline workers since they are non-tech savvy individuals. They are not like those back-office engineering C-level employees who are constantly dealing with computers, and we need to build a specific user experience and user interface for them to handle this stuff. That's something I expect Microsoft to focus on more for Microsoft Entra ID.
Muzi Lubisi - PeerSpot reviewer
Improved user experience with seamless integration and easy installation
The feature that I mostly valued is the ease of installation on different systems, especially on Windows. Additionally, it is very beneficial for deploying single sign-on sessions between different windows on a web browser, provided I am connected to the right identity provider. That seamless integration significantly improves user experience and efficiency.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It also has features that help improve security posture. The most important of these features include multifactor authentication, which is very useful for connecting to the organization, especially from outside the boundaries of the organization. That is very helpful when it comes to user security."
"We haven't had any problems with stability. Everything works fine."
"What I appreciate the most about Microsoft Entra ID is that it integrates seamlessly with other Microsoft products, which streamlines the process."
"This solution serves as the basis to understand the MS SSO and MFA capabilities."
"The identity and access management piece is probably the most valuable to us. Since its implementation, synchronizing the identities from on-premise to Entra ID has had a positive impact. This allows us to grant access to applications based on those users and the groups they belong to."
"The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot."
"The solution scales well."
"The most valuable features of this solution are definitely the authorization and authentication, and the rule-based user validation."
"It has the ability to authenticate and authorize users. It is the main feature for our security."
"The authentication and single sign-on features of Symantec Siteminder are valuable."
"If you look at our organization, and really all financial institutions, we have a lot of legacy apps. So it really helps to get Single Sign-On."
"Ease of use is very good, for administrating it. It's very well known."
"Siteminder allows us to manage identity and portability control efficiently."
"The solution has features that allow you to easily distinguish between protected and unprotected resources."
"The single sign-on is the solution's most valuable feature"
"The solution is easy to use for our managers."
 

Cons

"For the end users, it can be confusing if they have worked for another company that had the Authenticator app. It is tricky if they have already had the Authenticator app and then work somewhere else. If they have to download it again and use it again on their phone, it is something that gets complicated. I know how to get through it. They just need to uninstall and reinstall the application, but for them, sometimes, it is confusing."
"We previously used Microsoft's technical support, which was excellent; they were very responsive. Now, we use a CSP, and their support is lacking, so I rate them five out of ten."
"Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment."
"It would be ideal if the solution moved to a passwordless type of environment. It's the future of authentification. It's also more secure and convenient."
"There is a lot of room for improvement in terms of its integration with the local Active Directory. There are some gaps in terms of the local Active Directory through which Microsoft is syncing our environment from our data center. There should be the availability of custom attributes on Azure Active Directory. In addition, there should be the availability of security groups and distribution groups that are residing on the local Active Directory. Currently, they are not replicated on Azure Active Directory by default."
"Something that I definitely expect is improvement in the UI and UX for frontline workers, especially for non-tech savvy individuals."
"Azure AD could be more robust and adopt a saturated model, where they can offer unlimited support for a multi-cloud environment."
"In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected."
"I would like to see a move towards the newer technologies, which is what we are doing right now. I think that's in the roadmap that's coming, in the 12.8 and 14 releases, but we would like to have it sooner than later."
"An area Siteminder could improve on is that there are a few limitations, in terms of new protocols for OpenID. If I want to have different scopes, the features are limited. They also do not have APIs exposed, which is a major drawback. API is a feature I would like to see included in the next release."
"The tech support has not been very good for us so we don't use them anymore. We have had some issues. Nobody is perfect."
"Symantec Siteminder needs to have adaptive authentication and multi-factor authentication as integrated features."
"CA has reporting at the moment. With the reporting, every particular segmented product has a reporting engine. I would like to see centralized reporting for all of them together."
"The technical support could be better."
"The main thing is we do not have the traceability and good monitoring that CA can provide us to capture problems when they occur."
"While I have some integration with a few major providers, support for more would be advantageous."
 

Pricing and Cost Advice

"It is good. We have Office 365 E3, and then that is tied in with Azure Active Directory. I believe that we only have to pay for our technician-level access or IT department access for Azure Active Directory Premium, which I am sure they call Entra Premium P2 licensing, so it is not a very large cost. We just adopted that, and that gives us a lot of insights into user security that we would not otherwise have."
"I would advise implementing the solution to VIPs and admins; it's affordable, effective, and efficient. I would say training staff on properly using the tool is also essential."
"Our customers are looking for advanced features and processes for it to be cost-effective for their organizations. They see it as an overpriced product. They are enjoying using Azure Active Directory, but they are looking for better prices."
"I am not involved in the pricing or licensing, so I can't speak to that."
"Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
"The licensing model is straightforward. I don't think there are any issues with the E3 license or E5 license."
"We got a good deal. If you get rid of all the products providing features that Azure Suite can provide, then it makes sense cost-wise."
"The pricing for companies and businesses is okay, it's fair. But if you are trying to teach someone about Azure AD, there is no licensing option for that... It would be nice to have a 'learning' license, one that is cheaper for a single person."
"The licensing is fair for this solution."
"The pricing is reasonable."
"Symantec Siteminder is expensive; they could definitely do better on the price."
"Siteminder is a little costly. You pay for licensing, and they offer packages, so if you have less users, then you have to buy different products at different prices. If you have more of a user base, then the package is different. They also include other features—for example, if you have a database and you're using Siteminder, then it's good to use a Semantic-specific database, but if you are using less, then you have to purchase the database separately. Whereas if you are going for a bigger license, then it comes within the package. It depends on which plan you are using."
"I recommend conducting a PoC on every available product before choose one."
"The price is quite comparable to the other enterprise-level solutions in that market."
"The solution's pricing is competitive."
"CA solutions are generally expensive but for the customer the ROI is big."
report
Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
867,497 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
11%
Manufacturing Company
8%
Government
8%
Financial Services Firm
30%
Insurance Company
12%
Manufacturing Company
7%
Retailer
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business80
Midsize Enterprise36
Large Enterprise132
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise3
Large Enterprise69
 

Questions from the Community

How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
Our experience with the pricing, setup costs, and licensing of Microsoft Entra ID involves leveraging Microsoft 365 E5 licensing, so it's included. Being included in Microsoft licensing makes it mu...
What do you like most about Symantec Siteminder?
It's agent-based. It's convenient to deploy and integrate.
What needs improvement with Symantec Siteminder?
Symantec Siteminder needs to have adaptive authentication and multi-factor authentication as integrated features. Currently, multi-factor authentication is available as a separate solution, and it ...
 

Also Known As

Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
SiteMinder, CA SSO, Layer7 SiteMinder
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
British Telecom, CoreBlox, DBS, HMS, Itera ASA and Simeo
Find out what your peers are saying about Microsoft Entra ID vs. Symantec Siteminder and other solutions. Updated: August 2025.
867,497 professionals have used our research since 2012.