Try our new research platform with insights from 80,000+ expert users

Centrify Endpoint Services [EOL] vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Centrify Endpoint Services ...
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
Microsoft Entra ID
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
266
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (2nd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (2nd)
 

Featured Reviews

OM
Solutions Architect at ECM Business Services
Has system multi-factor authentication abilities but is lacking connection between on-premise and cloud-based solutions
What can be improved is the integration between the on-premise environment, specifically for Linux environments with the cloud infrastructure, such as Microsoft as it was during my time as a solution architect. My customers were looking to authenticate from the on-premise environment directly to Centrify LDAP and authenticate with the Microsoft Azure Active Direct for workloads that are sitting in Microsoft's cloud platform. The central sites are kind of limited in providing this capability. I'd like to see enhancement of the integration between the on-premise environment, both Linux and Windows-based workloads from on-premise integration into the cloud environment integration. The cloud environment needs improvement, specifically the Microsoft Azure, AWS, and Google cloud platform environments. If this platform can provide the capability to act as an integration, or API, between an on-premise and cloud-based identity and access management solution, then I see this as a complete solution for identity and access management and solutions.
JP
Senior Information Security Engineer at a financial services firm with 1,001-5,000 employees
Implementing seamless integration boosts secure access and supports Zero Trust
What I appreciate the most about Microsoft Entra ID is that it integrates seamlessly with all the Defender products and is easy to use. Microsoft Entra ID's integration capabilities influence our Zero Trust model by allowing us to enforce our Zero Trust model. Conditional access policies allow us to leverage Microsoft Entra ID to verify that devices signing in to our cloud services are coming from registered devices, and that people are passing all the other requirements we have in order to complete sign-on or conditional access policies. Since implementing Microsoft Entra ID, I've observed changes in the frequency and nature of identity-related security incidents. The organization already had it implemented when I arrived, and I've been working to enhance it. Better configuration of Microsoft Entra ID has allowed us to better protect our organization from threats. Having it alone isn't a solution, but ensuring proper configuration goes a long way in preventing future compromises. My company's approach to defending against token theft and nation-state attacks has evolved since implementing Microsoft Entra ID. We haven't experienced any known compromises from nation-state attacks, and implementing newer features gives me more confidence in our protection. Regarding device-bound passkeys in Microsoft Authenticator and our approach to phishing-resistant authentication, we are currently implementing Microsoft Entra ID certificate-based authentication. Adding a strong form of MFA is important as we found it to be the most cost-effective way. While other solutions might be equally or more secure, they are significantly more expensive. Having worked as an IT consultant mainly with the Microsoft stack across various industries, I have experience with different identity management solutions. Microsoft Entra ID remains the best option. The major advantages when comparing it to Okta include integration with Defender products, Defender for Identities' integration with conditional access policies, and insider threat management integration for blocking sign-ins based on risk factors. The enhancement of Microsoft Entra ID's implementation is relatively straightforward. My main concern is the occasional lack of documentation and the frequency of changes, which can make feature location challenging.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature in Centrify is the ability to authenticate in a Linux environment, because this is what my customers were looking for. They are coming from a Linux environment, so they appreciate the identity and access management for allowing Linux workloads to authenticate securely."
"The valuable features I use daily are enterprise application, conditional access, identity governance, password monitoring, and a password reset."
"Entra has made it easy to manage identity and access by integrating with all Microsoft services."
"For some applications, it's not only working for authentication but it's also being used to apply roles for users. From the management perspective, it's much better to have this because in the past we constantly needed to go into the console of the different solutions and create or delete users or modify their roles and permissions. Now, with Azure Active Directory, we can do that from a single point. That makes our management model much easier."
"It offers features that improve our security posture such as multifactor authentication, which is the second layer of protection that is used when we log into the cloud."
"Microsoft Entra ID Protection and Microsoft Sentinel are both excellent monitoring features for Microsoft Entra ID."
"The most valuable feature of Entra ID is having a cloud-based identity, similar to Google's single sign-on."
"Conditional Access, Geofencing, and Azure Multi-Factor Authentication are the major security features to secure resources."
"I find the conditional access policies to be the most valuable. They provide a lot of granularity in determining where the users can log in from, how they log in, and what they have access to."
 

Cons

"What can be improved in Centrify is the integration between the on-premise environment, specifically for Linux environments with the cloud infrastructure, such as Microsoft as it was during my time as a solution architect."
"Entra could be improved by enhancing self-service options for end users, such as making password reset options more accessible. This would simplify the user experience for end users."
"I think the solution can improve by making the consumption of that data easier for our customers."
"The technical support could improve by having a faster response time."
"To improve Microsoft Entra ID, I think on the left navigation bar when you actually open Entra, there is a button that you need to click to make every option available for that tab open, so you always need to click that button, which is an arrow facing upward and an arrow facing downward."
"A recent incident we dealt with took four months to resolve with a seven-day deadline, which was quite frustrating."
"It would be ideal if the solution moved to a passwordless type of environment. It's the future of authentification. It's also more secure and convenient."
"Some systems do not integrate very well with Azure AD. We thought of going for Okta, but later on we were able to achieve it, but not the way we wanted. It was not as easy as we thought it would be. The integration was not very seamless."
"We would like to have more granularity in the Azure conditional access in order to be able to manage more groups for devices and for applications."
 

Pricing and Cost Advice

Information not available
"Licensing fees are paid on a monthly basis and the cost depends on the number of users."
"Microsoft has a free version of Azure AD. So, if you don't do a lot of advanced features, then you can use the free version, which is no cost at all because it is underpinning Office 365. Because Microsoft gives it to you as a SaaS, so there are no infrastructure costs whatsoever that you need to incur. If you use the free version, then it is free. If you use the advanced features (that we use), it is a license fee per user."
"The licensing costs are yearly. There is a standard fee per user."
"Azure AD's pricing is comprehensive and affordable. The prices are easy to understand, and the licenses include a variety of security monitoring and additional features."
"Make sure that you get the most out of your Office 365 licenses for Azure AD. If you have additional concerns for users who don't have an Office 365 license, consider Azure AD Premium P1 and P2. Be aware that you have to evaluate your license usage beforehand."
"Licensing fees are paid monthly."
"The price is fair. It's not very expensive given what they offer."
"I'm not totally aware of the pricing and licensing, but I do know that the pricing and licensing must be quite balanced. We are a pretty old client of Microsoft, and MSA is just one of the services we use from Microsoft. There's a whole Microsoft 365 suite that's implemented as well. I'm sure it is something that is acceptable to both parties."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
879,986 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
No data available
Financial Services Firm
11%
Computer Software Company
11%
Manufacturing Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
By reviewers
Company SizeCount
Small Business85
Midsize Enterprise38
Large Enterprise155
 

Questions from the Community

Ask a question
Earn 20 points
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
My experience with the pricing, setup costs, and licensing of Microsoft Entra ID is that it is decent.
 

Also Known As

Centrify Identity Service
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Apttus
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about SailPoint, Microsoft, One Identity and others in Identity Management (IM). Updated: October 2025.
879,986 professionals have used our research since 2012.