We performed a comparison between Azure Active Directory (Azure AD) and Thales SafeNet Trusted Access based on real PeerSpot user reviews.
Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections."
"With Azure Active Directory we were able to manage with different options the access for different users."
"The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise."
"Azure Active Directory has useful policy assigning and management."
"The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot."
"Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely."
"The cloud security part is very valuable. Security is the most important thing in today's world. With Azure Active Directory, there are some features that tell you how you need to improve your security level. It informs you if you set up certain policies, e.g., this is where my users sign in. It tends to let you know if your organization has been breached with this security set up. Therefore, it is easier to know when you have been breached, especially if you set up a Conditional Access policy for your organization."
"Privileged Identity Management and Privileged Identity Management make controlling access considerably easier and ensure that authorized access is achieved."
"The solution is simple to use."
"The interface is easy to use."
"The validation and integrity features of the endpoint are great."
"In terms of connecting the web application, there is technology for single sign-on. When we use it, the solution opens very slowly. It might be a bandwidth issue, and some content will not work on that portal."
"I think the solution can improve by making the consumption of that data easier for our customers."
"Its price should be improved. It is very expensive for Turkish people."
"I had some issues with the Azure Active Directory on Windows XP. However, it worked well on Windows 7."
"We would like to see more system updates."
"One thing that bothers me about Azure AD is that I can't specify login hours. I have to use an on-premises instance of Active Directory if I want to specify the hours during which a user can log in. For example, if I want to restrict login to only be possible during working hours, to prevent overtime payments or to prevent lawsuits, I can't do this using only Azure AD."
"The product needs to be more user-friendly."
"Its integration with open-source applications can be improved. I know that they are working on open-source authentication methods for integration with open-source applications, but they can make it more open."
"SafeNet's reporting and monitoring features could be improved."
"Lacks the ability to integrate network monitoring solutions and authenticate the app users."
"There's a dependency on Microsoft Azure."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
Azure Active Directory (Azure AD) is ranked 1st in Single Sign-On (SSO) with 100 reviews while Thales SafeNet Trusted Access is ranked 14th in Single Sign-On (SSO) with 3 reviews. Azure Active Directory (Azure AD) is rated 8.8, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and SailPoint IdentityIQ, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Fortinet FortiAuthenticator, CyberArk Privileged Access Manager, CyberArk Identity and RSA Via. See our Azure Active Directory (Azure AD) vs. Thales SafeNet Trusted Access report.
See our list of best Single Sign-On (SSO) vendors, best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, and best Access Management vendors.
We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.