Imanami GroupID vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Imanami Logo
168 views|84 comparisons
100% willing to recommend
Microsoft Logo
12,736 views|9,132 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imanami GroupID and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Imanami GroupID vs. Microsoft Entra ID Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"For each job code, we go through and determine the access they're supposed to have to the system. Based on that job code, we use the query tool and say that anybody who is in this job code gets these groups added to them, or conversely, if they change job codes, it removes the ones that they shouldn't have and adds the one they should. That runs every night, and the next day, everybody has the job codes they're supposed to have.""Imanami GroupID's UI is good.""I have found the overall features to be useful."

More Imanami GroupID Pros →

"The central authentication server is most valuable. GPOs are useful for user and computer policies.""It's multi-tenant, residing in multiple locations. The authentication happens quickly. Irrespective of whether I'm in Australia, the US, India, or Africa, I don't see any latency. Those are the good features that I rely on.""The ability to grant access to other organizations is helpful.""User and device management is the most valuable feature.""Many of its features are valuable, including: facilitating application authentication, privileged access management, processes for attestation, and access reviews.""The best feature is the single sign-on provision for the various type of users.""We haven't had any problems with stability. Everything works fine.""Microsoft Azure AD is easy to install and is a stable solution."

More Microsoft Entra ID Pros →

Cons
"I'd like to see a better user interface. It works, but it is clunky. There should be better import and export of LDAP queries and better management tools.""The product's implementation is complex. It should also work on GPO.""The mobile application needs to be improved and there should be chatbox features to allow users to easily reach out for assistance."

More Imanami GroupID Cons →

"The synchronization with the local Active Directory and synchronization with all of the users on the local and cloud could be better.""Four years ago, we had an issue with Azure AD. We wanted to reverse sync from Azure AD to on-prem Active Directory, but we couldn't achieve this. Azure AD could connect only in one way, for example, from your site to Azure. If you needed to do the reverse and connect from Azure to on-prem, there was no way to achieve it. We asked Microsoft, and they told us that they don't support it.""They can combine conditional access for user actions and application filtering. Currently, they are separated, and we cannot mix the two. I do not know how it would be possible, but it would be interesting.""Reading documentation could be simplified. Technical support could also be faster.""It would be good to have more clarity around licensing.""We previously used Microsoft's technical support, which was excellent; they were very responsive. Now, we use a CSP, and their support is lacking, so I rate them five out of ten.""It would be an improvement if Authenticator made it easier to recover the app if you reboot your cellphone and lose access.""The scalability of the solution is good."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "The price of the solution is reasonable."
  • "It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember exactly, but we're probably paying somewhere in the neighborhood of $20,000 to $30,000 for it per year. We've got a pretty large implementation of it, and for the amount that we do, it is a pretty good deal. I would rate it a four out of five in terms of pricing."
  • More Imanami GroupID Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember… more »
    Top Answer:The product's implementation is complex. It should also work on GPO.
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    Views
    168
    Comparisons
    84
    Reviews
    2
    Average Words per Review
    521
    Rating
    8.5
    Views
    12,736
    Comparisons
    9,132
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    Groups don’t live forever. Project teams disband, departments re-organize, and employees change status. GroupID from Imanami leverages the pervasiveness of Microsoft® Active Directory and empowers IT professionals with the tools needed to effectively provision and manage users. Users can be quickly entered into the correct distribution and security groups, and are easily managed across multiple systems.

    There Are Three Main Benefits To A Complete Group Management Solution:

    • Reduce the load on the IT staff and helpdesk
    • Improve employee productivity by putting users in the correct distribution groups immediately
    • Improve security by having each security group’s membership accurate immediately

    Groups Are Never Out Of Date.

    Users are empowered to solve common problems independently. Security and access aren’t compromised. IT is empowered with the right tools to help employees. Staff productivity goes up. What more could you want?

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Grant Thornton LLP
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        VISITORS READING REVIEWS
        Computer Software Company21%
        Financial Services Firm12%
        Real Estate/Law Firm8%
        Manufacturing Company8%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Non Profit5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        VISITORS READING REVIEWS
        Small Business23%
        Midsize Enterprise9%
        Large Enterprise67%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        Buyer's Guide
        Imanami GroupID vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about Imanami GroupID vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        768,857 professionals have used our research since 2012.

        Imanami GroupID is ranked 12th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 3 reviews while Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews. Imanami GroupID is rated 8.4, while Microsoft Entra ID is rated 8.6. The top reviewer of Imanami GroupID writes "Simplifies the task of managing groups and is affordable and easy to implement". On the other hand, the top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". Imanami GroupID is most compared with Netwrix Auditor, ManageEngine ADManager Plus and SailPoint IdentityIQ, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo. See our Imanami GroupID vs. Microsoft Entra ID report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.