Azure Active Directory (Azure AD) vs Thales SafeNet Trusted Access comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Active Directory (Azure AD) and Thales SafeNet Trusted Access based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Active Directory (Azure AD) vs. Thales SafeNet Trusted Access Report (Updated: May 2023).
708,544 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Azure AD is its ability to connect with services outside of Microsoft, although documentation is necessary to properly implement these connections.""With Azure Active Directory we were able to manage with different options the access for different users.""The most important things of Azure Active Directory are the security and the facility to manage all the services and users. It is very easy to manage users and assign roles, permissions, and access. At the same time, it is a very secure environment. Microsoft takes security very seriously. They take care of all the security and all the factors to prevent any kind of data or information compromise.""Azure Active Directory has useful policy assigning and management.""The user functionality enables us to provide different levels of access, across many applications, for each user. We can customize the access level and set a security level in connection with that access. For instance, we can require MFA. That is a feature that helps enhance our security posture a lot.""Azure Active Directory's single sign-on feature has been helpful because users don't need to authenticate again and again each time they access it. Users only need to sign in the first time, and Azure handles everything. We haven't experienced any errors or security-related issues in the past four years. Many people use our protection servers from outside, requiring multi-factor authentication. Each authentication is logged precisely.""The cloud security part is very valuable. Security is the most important thing in today's world. With Azure Active Directory, there are some features that tell you how you need to improve your security level. It informs you if you set up certain policies, e.g., this is where my users sign in. It tends to let you know if your organization has been breached with this security set up. Therefore, it is easier to know when you have been breached, especially if you set up a Conditional Access policy for your organization.""Privileged Identity Management and Privileged Identity Management make controlling access considerably easier and ensure that authorized access is achieved."

More Azure Active Directory (Azure AD) Pros →

"The solution is simple to use.""The interface is easy to use.""The validation and integrity features of the endpoint are great."

More Thales SafeNet Trusted Access Pros →

Cons
"In terms of connecting the web application, there is technology for single sign-on. When we use it, the solution opens very slowly. It might be a bandwidth issue, and some content will not work on that portal.""I think the solution can improve by making the consumption of that data easier for our customers.""Its price should be improved. It is very expensive for Turkish people.""I had some issues with the Azure Active Directory on Windows XP. However, it worked well on Windows 7.""We would like to see more system updates.""One thing that bothers me about Azure AD is that I can't specify login hours. I have to use an on-premises instance of Active Directory if I want to specify the hours during which a user can log in. For example, if I want to restrict login to only be possible during working hours, to prevent overtime payments or to prevent lawsuits, I can't do this using only Azure AD.""The product needs to be more user-friendly.""Its integration with open-source applications can be improved. I know that they are working on open-source authentication methods for integration with open-source applications, but they can make it more open."

More Azure Active Directory (Azure AD) Cons →

"SafeNet's reporting and monitoring features could be improved.""Lacks the ability to integrate network monitoring solutions and authenticate the app users.""There's a dependency on Microsoft Azure."

More Thales SafeNet Trusted Access Cons →

Pricing and Cost Advice
  • "We make sure that we only enable the licenses that are needed for the users, rather than enabling licenses in a blanket fashion."
  • "The licensing model is straightforward. I don't think there are any issues with the E3 license or E5 license."
  • "It is bundled with other services and the pricing is quite reasonable."
  • "We have an agreement with Microsoft, and my company pays yearly."
  • "Azure has an educational package available for students with a variety of licenses and different software available."
  • "Its price is per user. It is also based on the type of user that you're synchronizing up there."
  • "Azure Active Directory has a very extensive licensing model. Most of the features are available in the free and basic version, and then there are premium P1 and P2 editions. The licensing model is based on how many users you have per month. In Australia, for a P1 license, the cost is 8 dollars. With P1 and P2 licenses, you get a lot of goodies around the security side of things. For example, User Identity Protection is available only in P2. These are extra features that allow you to have a pretty good security posture, but most of the required things are available in the free and basic version."
  • "Azure Active Directory is more expensive than Google, but the capabilities they provide are superior."
  • More Azure Active Directory (Azure AD) Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    708,544 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is Conditional Access, and we use it extensively.
    Top Answer:The licensing and support are expensive and have room for improvement.
    Top Answer:The validation and integrity features of the endpoint are great.
    Top Answer:Their list price is very high, and it's really very difficult to know the right price for such services.
    Top Answer:I'd like to see more networking features, such as the ability to integrate network monitoring solutions and authenticate the app users.
    Ranking
    1st
    Views
    34,910
    Comparisons
    25,161
    Reviews
    99
    Average Words per Review
    822
    Rating
    8.8
    14th
    Views
    1,814
    Comparisons
    1,111
    Reviews
    3
    Average Words per Review
    313
    Rating
    8.3
    Comparisons
    Also Known As
    Azure Active Directory
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    Overview


    Azure Active Directory (Azure AD), part of Microsoft Entra, is an enterprise identity service that provides single sign-on, multifactor authentication, and conditional access to guard against 99.9 percent of cybersecurity attacks.

    Azure Active Directory (Azure AD) is a cloud-based identity and access management service. This service helps your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications. Azure Active Directory also helps them access internal resources like apps on your corporate intranet network, along with any cloud apps developed for your own organization.

    Azure AD is intended for:

    • IT admins: As an IT admin, use Azure AD to control access to your apps and your app resources, based on your business requirements. For example, you can use Azure AD to require multi-factor authentication when accessing important organizational resources. You can also use Azure AD to automate user provisioning between your existing Windows Server AD and your cloud apps, including Microsoft 365. Finally, Azure AD gives you powerful tools to automatically help protect user identities and credentials and to meet your access governance requirements.
    • App developers: As an app developer, you can use Azure AD as a standards-based approach for adding single sign-on (SSO) to your app, allowing it to work with a user's pre-existing credentials. Azure AD also provides APIs that can help you build personalized app experiences using existing organizational data. 
    • Microsoft 365, Office 365, Azure, or Dynamics CRM Online subscribers: As a subscriber, you're already using Azure AD. Each Microsoft 365, Office 365, Azure, and Dynamics CRM Online tenant is automatically an Azure AD tenant. You can immediately start to manage access to your integrated cloud apps.

    Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

    The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

    Offer
    Learn more about Azure Active Directory (Azure AD)
    Learn more about Thales SafeNet Trusted Access
    Sample Customers
    Azure Active Directory is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
    IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
    Top Industries
    REVIEWERS
    Financial Services Firm15%
    Computer Software Company13%
    Manufacturing Company9%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Educational Organization19%
    Computer Software Company15%
    Financial Services Firm11%
    Government6%
    VISITORS READING REVIEWS
    Educational Organization29%
    Computer Software Company20%
    Government7%
    Comms Service Provider5%
    Company Size
    REVIEWERS
    Small Business35%
    Midsize Enterprise13%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise27%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise41%
    Large Enterprise45%
    Buyer's Guide
    Azure Active Directory (Azure AD) vs. Thales SafeNet Trusted Access
    May 2023
    Find out what your peers are saying about Azure Active Directory (Azure AD) vs. Thales SafeNet Trusted Access and other solutions. Updated: May 2023.
    708,544 professionals have used our research since 2012.

    Azure Active Directory (Azure AD) is ranked 1st in Single Sign-On (SSO) with 100 reviews while Thales SafeNet Trusted Access is ranked 14th in Single Sign-On (SSO) with 3 reviews. Azure Active Directory (Azure AD) is rated 8.8, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and SailPoint IdentityIQ, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Fortinet FortiAuthenticator, CyberArk Privileged Access Manager, CyberArk Identity and RSA Via. See our Azure Active Directory (Azure AD) vs. Thales SafeNet Trusted Access report.

    See our list of best Single Sign-On (SSO) vendors, best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors, and best Access Management vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.