"With Azure Conditional Access you can specify network locations where you want some of the services in the organization to be available to users, and where you don't want users to have access."
"It is cloud based so it is always updated,"
"The security features are great. They will report in advance to you in the case of suspicious activity."
"The most valuable features in Active Directory are the password writeback product and the MDM technology."
"The best feature is the single sign-on provision for the various type of users."
"Microsoft Azure AD is easy to install and is a stable solution."
"It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud."
"The single sign-on across multiple platforms is really the true advantage here. That gives you one ID and password for access to all your systems. You don't need to manage a plethora of different user IDs and passwords to all the systems that you're going to access."
"The solution is simple to use."
"The validation and integrity features of the endpoint are great."
"The interface is easy to use."
"Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite."
"Some of the features that they offer, e.g., customized emails, are not available with B2C. You are stuck with whatever email template they give you, and it is not the best user experience. For B2C, that is a bit of a negative thing."
"In terms of connecting the web application, there is technology for single sign-on. When we use it, the solution opens very slowly. It might be a bandwidth issue, and some content will not work on that portal."
"The product needs to be more user-friendly."
"Something that can be improved is their user interface"
"Azure AD needs to be more in sync. The synchronization can be time-consuming."
"Azure AD provides two types of features. One is Azure AD Excel and is already B2C. Out of both versions, Azure B2C requires some improvement, in terms of user management and role management, et cetera."
"Azure AD does not support legacy authentication protocols, such as NTLM or Kerberos."
"Lacks the ability to integrate network monitoring solutions and authenticate the app users."
"SafeNet's reporting and monitoring features could be improved."
"There's a dependency on Microsoft Azure."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
Azure Active Directory (Azure AD) is ranked 1st in Single Sign-On (SSO) with 97 reviews while Thales SafeNet Trusted Access is ranked 13th in Single Sign-On (SSO) with 3 reviews. Azure Active Directory (Azure AD) is rated 8.8, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Okta Workforce Identity, Auth0, AWS Directory Service and Salesforce Identity, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Fortinet FortiAuthenticator, CyberArk Identity, OneLogin by One Identity and SailPoint IdentityIQ. See our Azure Active Directory (Azure AD) vs. Thales SafeNet Trusted Access report.
See our list of best Single Sign-On (SSO) vendors, best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, and best Access Management vendors.
We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.