Azure DDoS Protection vs Microsoft Entra ID Protection comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
1,244 views|1,001 comparisons
100% willing to recommend
Microsoft Logo
2,036 views|1,770 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure DDoS Protection and Microsoft Entra ID Protection based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure DDoS Protection vs. Microsoft Entra ID Protection Report (Updated: March 2024).
770,616 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the user interface, documentation, and support. Azure DDoS Protection is one of the most valuable solutions for any endpoint that is publicly reachable through the internet. It will automatically secure all your endpoints from third-party attacks, cyber attacks, or phishing attacks.""The most important feature is that the solution continuously monitors traffic by inbuilt rules to identify preconfigured attacks.""This solution is the best option for us because we use a lot of Microsoft products. So, it is easy for us to deploy or integrate any features or products.""The most valuable feature of Azure DDoS Protection is that it performs well.""Azure DDoS Protection offers superior protection against denial-of-service attacks.""DDoS Protection is simple to deploy and integrates seamlessly with the Azure environment. Ease of deployment is a crucial feature for us."

More Azure DDoS Protection Pros →

"I use conditional access most of the time.""The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you.""The reverse proxy feature provides additional security that is not available in other solutions.""The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD.""The solution helps us with authentication."

More Microsoft Entra ID Protection Pros →

Cons
"The UI needs to be improved.""The reporting aspect and dashboard management monitoring need improvement.""The implementation of Azure DDoS Protection results in a decrease in our bandwidth capacity and should be optimized to reduce resource consumption.""The visibility could be better. We would like to have better metrics, so we could see all the information in a central place.""Sometimes, it is hard for our staff to keep track of changes (in the GUI) between different projects, because there are constant changes. As a result, it is hard to manage, recall, and see all the features because they have been moved from one place to another.""Azure DDoS Protection could improve on the reporting."

More Azure DDoS Protection Cons →

"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar.""The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability.""Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement.""The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability.""Identity labeling and sensitivity needs improvement."

More Microsoft Entra ID Protection Cons →

Pricing and Cost Advice
  • "You can test it for a certain period of time free of charge. You can have a free account. You can test it to compare its pros and cons with other products that you are testing."
  • "The pricing is quite high. It is a monthly subscription that costs about $2,000 per month, depending on the user sizes."
  • "The pricing is good but is not the best. It could be improved so that middle-sized organizations, such as startups, can benefit from it."
  • More Azure DDoS Protection Pricing and Cost Advice →

  • "The pricing is competitive in the SMA segment and runs $5-$6 per user."
  • "The price of Azure AD is not expensive."
  • "Azure Active Directory Identity Protection is not very expensive."
  • More Microsoft Entra ID Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    770,616 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure DDoS Protection offers superior protection against denial-of-service attacks.
    Top Answer:The pricing is straightforward. We enable DDoS Protection for our entire subscription. Anything with a public IP that is exposed is protected, and we don't have to do anything else.
    Top Answer:The implementation of Azure DDoS Protection results in a decrease in our bandwidth capacity and should be optimized to reduce resource consumption. I would like to have an analytic dashboard for… more »
    Top Answer:Azure Active Directory Identity Protection is not very expensive. Security is not free, and it comes with a cost but the charge is reasonable.
    Top Answer:When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention. It would be a great option to have the ability to increase this duration in the… more »
    Ranking
    18th
    Views
    1,244
    Comparisons
    1,001
    Reviews
    5
    Average Words per Review
    503
    Rating
    8.8
    13th
    Views
    2,036
    Comparisons
    1,770
    Reviews
    5
    Average Words per Review
    951
    Rating
    8.4
    Comparisons
    Also Known As
    Azure Active Directory Identity Protection, Azure AD Identity Protection
    Learn More
    Microsoft
    Video Not Available
    Overview

    Azure DDoS Protection, combined with application design best practices, provides defense against DDoS attacks.

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Microsoft Entra ID Protection uses advanced machine learning to identify sign-in risks and unusual user behavior to block, challenge, limit, or allow access.

    Prevent identity compromise

    Extend risk-based adaptive access policies to help protect against malicious actors. 

    Help protect against credential theft

    Safeguard sensitive access with high-assurance authentication methods.

    Deepen insights into your identity security posture

    Export intelligence back into any Microsoft or other security information and event management (SIEM) and extended detection and response (XDR) tools for further investigation.

    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Government8%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government8%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise18%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise17%
    Large Enterprise65%
    Buyer's Guide
    Azure DDoS Protection vs. Microsoft Entra ID Protection
    March 2024
    Find out what your peers are saying about Azure DDoS Protection vs. Microsoft Entra ID Protection and other solutions. Updated: March 2024.
    770,616 professionals have used our research since 2012.

    Azure DDoS Protection is ranked 18th in Microsoft Security Suite with 6 reviews while Microsoft Entra ID Protection is ranked 13th in Microsoft Security Suite with 5 reviews. Azure DDoS Protection is rated 8.6, while Microsoft Entra ID Protection is rated 8.4. The top reviewer of Azure DDoS Protection writes "It's simple to deploy and integrates seamlessly with the Azure environment". On the other hand, the top reviewer of Microsoft Entra ID Protection writes "Enables smooth user sign-on experience, seamlessly deployment, and scales well". Azure DDoS Protection is most compared with Azure Firewall, Azure Front Door, AWS Shield, Cloudflare and Arbor DDoS, whereas Microsoft Entra ID Protection is most compared with Microsoft Defender for Identity, CrowdStrike Identity Protection, BloodHound Enterprise, Microsoft Entra Permissions Management and Microsoft Sentinel. See our Azure DDoS Protection vs. Microsoft Entra ID Protection report.

    See our list of best Microsoft Security Suite vendors.

    We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.