Azure Bastion vs Microsoft Defender for Identity comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
1,818 views|737 comparisons
100% willing to recommend
Microsoft Logo
5,744 views|3,189 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Bastion and Microsoft Defender for Identity based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Bastion vs. Microsoft Defender for Identity Report (Updated: March 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's setup is easy.""As an Azure consultant, for me, it is the best way to give the administrator access as you can manage the permission - including who can access Bastion.""The most significant advantage lies in its runbook features, particularly beneficial for our infrastructure team.""The connection to virtual machines is very useful.""The interface is available in the edit portal.""Azure Bastion makes it easy to provide quick virtual machine access to our customers.""It provides all the security to us. Without getting on the internet, we can access our servers. We can access our desktop through our web browser. We don't need to run the mstsc command and login to the VM. All those things are not required.""The ability to operate the product with scripting is excellent."

More Azure Bastion Pros →

"Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.""The feature I like most is that you can create your own customized detection rules. It has a lot of default alerts and rules, but you can customize them according to your business needs.""Defender for Identity has not affected the end-user experience.""One of our users had the same password for every personal and company account. That was a problem because she started receiving phishing emails that could compromise all of her accounts. Defender told us that the user was not changing their password.""It automates routine testing and helps automate the finding of high-value alerts.""All the integration it has with different Microsoft packages, like Teams and Office, is good.""The best feature is security monitoring, which detects and investigates suspicious user activities. It can easily detect advanced attacks based on the behavior. The credentials are securely stored, so it reduces the risk of compromise. It will monitor user behavior based on artificial intelligence to protect the identities in your organization. It will even help secure the on-premise Active Directory. It syncs from the cloud to on-premise, and on-premise modifications will be reflected in the cloud.""The basic security monitoring at its core feature is the most valuable aspect. But also the investigative parts, the historical logging of events over the network are extremely interesting because it gives an in-depth insight into the history of account activity that is really easy to read, easy to follow, and easy to export."

More Microsoft Defender for Identity Pros →

Cons
"You are charged for retrieving your own data.""There are some challenges because Bastion is more compatible with Edge but not with the other browsers. As an organization, it doesn't make sense that we have to use only Edge. We should be able to access Bastion over Chrome, Mozilla, or Opera. It should be our choice.""The solution breaks down sometimes.""We are not able to copy and paste files directly into the server over the patch host. We have to transfer files over to Azure Storage.""When you have a boot issue on Windows, you cannot use Azure Bastion to fix it. You have to use the Azure console or the VM console, and it is very limited.""While general support is valuable, having a detailed breakdown of the specific issues would contribute to a more streamlined and efficient resolution process.""The protocol speed could be faster."

More Azure Bastion Cons →

"I would like to be able to do remediation from the platform because it is just a scanner right now. If you onboard a device, it shows you what is happening, but you can't use it to fix things. You need to go into the system to fix it instead.""The impact of the sensors on the domain controllers can be quite high depending on your loads. I don't know if there's any room for improvement there, but that's one of the things that might be improved.""We observe a lot of false positives. Sometimes, when we go for a coffee break, we lock our screens. Locking the screen has a separate Windows event ID and sometimes I see it is detected as a failed login.""The tracking instance needs to be configured appropriately.""There is no option to remedy an issue directly from the console. If we see an alert, we can't fix it from the console. Instead, we must depend on other Microsoft products, such as MDE. That is a significant drawback. It simply works as a scanner, which can sometimes put enough load on the sensors. Immediate actions should be possible from the dashboard because. It can prevent issues from spreading further.""One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents.""An area for improvement is the administrative interface. It's basic compared to other administrative centers. They could make it more user-friendly and easier to navigate.""Microsoft should look at what competing vendors like CrowdStrike and Broadcom are doing and incorporate those features into Sentinel and Defender. At the same time, I think the intelligence inside the product is improving fast. They should incorporate more zero-trust and hybrid trust approaches. They need to build up threat intelligence based on threats and methods used in attacks on other companies."

More Microsoft Defender for Identity Cons →

Pricing and Cost Advice
  • "The pricing is a lower decision point than high-quality security for our organization. Better security comes at a cost, but it's worth it, and that's what we tell our customers."
  • "Azure Bastion's pricing is good."
  • "It does not save money for us."
  • More Azure Bastion Pricing and Cost Advice →

  • "You won't be able to change your tenants from where you deploy them. For example, if you select Canada, they will charge you based on Canadian pricing. If you are also in London, when you deploy in Canada, the pound is higher than Canadian dollars, but your platform resources are billable in Canadian dollars. Using your pounds to pay for any of these things will be cheaper. Or, if you deploy in London, they will charge you based on your local currency."
  • "Defender for Identity is a little more expensive than other Microsoft products. Identity and Microsoft Defender for Cloud are both a bit costly."
  • "The product is costly, and we had multiple discussions with accounting to receive a discounted rate. However, on the open market, the tool is expensive."
  • "It is very affordable considering that other SIEM solutions are much more expensive and have many more licensing restrictions and fees."
  • More Microsoft Defender for Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Bastion makes it easy to provide quick virtual machine access to our customers.
    Top Answer:The product costs around $150 per month. It does not save money for us.
    Top Answer:We are not able to copy and paste files directly into the server over the patch host. We have to transfer files over to Azure Storage.
    Top Answer:Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.
    Top Answer:One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents. Currently, it is mandatory to install the agent on the on-premises… more »
    Top Answer:Microsoft Defender for Identity is like a personal security guard for our organization's identity. It keeps a close eye on how we use our identities across both on-premises and Azure Active Directory… more »
    Ranking
    17th
    Views
    1,818
    Comparisons
    737
    Reviews
    6
    Average Words per Review
    441
    Rating
    9.0
    8th
    Views
    5,744
    Comparisons
    3,189
    Reviews
    9
    Average Words per Review
    956
    Rating
    8.9
    Comparisons
    Also Known As
    Azure Advanced Threat Protection, Azure ATP, MS Defender for Identity
    Learn More
    Overview

    Azure Bastion is a service you deploy that lets you connect to a virtual machine using your browser and the Azure portal. The Azure Bastion service is a fully platform-managed PaaS service that you provision inside your virtual network. It provides secure and seamless RDP/SSH connectivity to your virtual machines directly from the Azure portal over TLS. When you connect via Azure Bastion, your virtual machines do not need a public IP address, agent, or special client software.

    Microsoft Defender for Identity is a comprehensive security solution that helps organizations protect their identities and detect potential threats. It leverages advanced analytics and machine learning to provide real-time visibility into user activities, enabling proactive identification of suspicious behavior. 

    With its powerful detection capabilities, it can identify various types of attacks, including brute force, pass-the-hash, and golden ticket attacks. The solution also offers rich reporting and alerting capabilities, allowing security teams to quickly respond to incidents and mitigate risks. By continuously monitoring user activities and providing actionable insights, Microsoft Defender for Identity helps organizations strengthen their security posture and safeguard their sensitive data.

    Sample Customers
    Information Not Available
    Microsoft Defender for Identity is trusted by companies such as St. Luke’s University Health Network, Ansell, and more.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company8%
    Government7%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise16%
    Large Enterprise63%
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise63%
    Buyer's Guide
    Azure Bastion vs. Microsoft Defender for Identity
    March 2024
    Find out what your peers are saying about Azure Bastion vs. Microsoft Defender for Identity and other solutions. Updated: March 2024.
    771,212 professionals have used our research since 2012.

    Azure Bastion is ranked 17th in Microsoft Security Suite with 8 reviews while Microsoft Defender for Identity is ranked 8th in Microsoft Security Suite with 13 reviews. Azure Bastion is rated 8.8, while Microsoft Defender for Identity is rated 9.0. The top reviewer of Azure Bastion writes "Has good scalability and provides secure access to the virtual machines ". On the other hand, the top reviewer of Microsoft Defender for Identity writes "Offers robust protection from insider threats, but the customer support is poor". Azure Bastion is most compared with Azure Firewall, Azure Front Door, TeamViewer Remote Management, Microsoft Sentinel and Microsoft Entra Verified ID, whereas Microsoft Defender for Identity is most compared with Microsoft Entra ID Protection, Microsoft Defender for Office 365, Microsoft Entra Verified ID, Splunk User Behavior Analytics and Microsoft Defender for Endpoint. See our Azure Bastion vs. Microsoft Defender for Identity report.

    See our list of best Microsoft Security Suite vendors.

    We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.