ManageEngine ADAudit Plus vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

ManageEngine ADAudit Plus
Average Rating
8.6
Number of Reviews
10
Ranking in other categories
Active Directory Management (4th)
Microsoft Entra ID
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
 

Mindshare comparison

As of July 2024, in the Active Directory Management category, the mindshare of ManageEngine ADAudit Plus is 11.4%, up from 9.5% compared to the previous year. The mindshare of Microsoft Entra ID is 11.8%, down from 19.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Active Directory Management
Unique Categories:
No other categories found
Single Sign-On (SSO)
29.4%
Authentication Systems
19.4%
 

Featured Reviews

Hussein Taha - PeerSpot reviewer
Nov 29, 2022
Assists in managing the active directory and modifying reintegrated GPOs
We primarily use this solution for auditing and monitoring and we deploy it on-premises The solution has helped us manage all our print servers on a duplex or a single page. It also helps us monitor the printers, the heavy loaded work and the no load. It assists in managing the active directory…
CG
Nov 28, 2023
Works well for small businesses but is not stable enough for a company of our scale
We have been trying not to use the solution. It is used for a specific use case, which is around authenticating M365, and we are trying to see if we can get out of using it, but that is only because our environment is extremely complicated. Entra ID is not battle-tested or stable enough to support a business of our size. There are some design issues specifically around support for legacy services. We used to be part of Microsoft, so we have about 15-year-old services sitting in our data center that still need to use legacy LDAP authentication. The way we currently have the environment set up is for one very specific domain. I am using a domain for specific context here to keep it simple. We have 36 Active Directory domains, and that does not include the child. We follow the least privileged access model. Our environment currently consists of using AD Connect to synchronize objects from our corporate tenant into Entra ID, and then from Entra ID, we wanted to stand up Azure domain services as a possibility for retiring legacy LDAP services. The issue with Entra ID specifically is that the way it replicates objects out of its database into the Azure domain services Active Directory tenant or Active Directory service is that it uses the display name. This is a bad practice, and it has been known as a bad practice even by Microsoft over the past decade, so the design is not good. The issue with replicating based on the display name is that when you are coming from an environment that uses a least privilege access model, where you want to obfuscate the type of security account being used by hiding it behind a generic display name, instead of myusername_da, myusername_ao, etcetera, to have an idea of what accounts are being used when they are logging in, it is unable to reconcile that object when it creates a new domain. If they all have the same DM, you end up with quadruplicates of each user identity that was replicated to it from the directory. Those quadruplicates or their same account names, as well as the display names within the cloud domain services directory, have a unique identifier with the original account name attached. What that does is that it not only breaks that LDAP legacy authentication, but it also drives up the cost for your customers because you are paying for each additional seat, additional user objects that are created, or additional users. You also cannot tell any of those accounts apart unless you dive deep into the user object to peel back what type of account that is to map it back to what came from on-prem itself, so the service is completely useless. What we have done in our case is that we do not really need Entra ID. We have Okta, so we use an Okta LDAP endpoint. That does exactly what we need in using SCIM, which is the technology that is able to take identities from multiple dynamic providers and merge them together into a single record. It is able to act as an official LDAP endpoint for the business, so legacy apps work. We do not have a problem. Microsoft could learn from that. Entra should allow for external MFA providers rather than forcing you into a walled garden and the Microsoft ecosystem. Flexibility is a big thing, especially for companies of our size. A big issue for us is that we want the identity to be in Entra for sure, but we want it to come from Okta. We want the authentication and stuff to work, but we want Okta to control the PIM rules. We want it to do the MFA and all those things, but Entra does not play nice with others. Okta has engineered some ways to get it done, but it is not as full-featured as we would like it to be. Microsoft should do what they do with some other partners such as Nerdio and Jamf where they have their own version of a service, but they are still partnering with those other companies to at least add options on the market. Fully customizable UARs and Azure Secure Identity Workflows would be great. Currently, you can do it if you cobble together a bunch of Azure functions and use Sentinel. If you are sending logs to Sentinel and are able to match patterns and run automation based on that, it would be great. They can help with a solution that abstracts away a lot of that complexity across multiple services into exactly what IIQ does. I could definitely foresee Entra being the choice for identity for pretty much all cloud providers if they can focus on the areas that SailPoint's IIQ does. A big pain point for a business of our size by being in Okta is that we do not have the same workflows that we have between IIQ and AD. With the amount of data that our company generates, we wanted Sentinel. I had their security department onboard, and it was going to be millions a month just to use Sentinel, but we could not use it, so we decided to leverage Splunk and a few other SIEM providers. They should also stop changing the name of the product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"ADAudit Plus's best features are that it's very easy to use with a user-friendly interface, and it gives reports on group policy and object changes that we couldn't find in any other product."
"The documentation for this solution is good."
"The Account Lockout Analyzer and the Inactive Users reports are particularly valuable."
"We use the product to track events and monitor logs of servers and workstations. I am impressed with the tool's tracking ability. It is intuitive and easy to use."
"The monitoring and reporting are extensive and we get all the information we need while they continue to enhance the capabilities of the product."
"Real-time monitoring of AD changes and logons is valuable."
"I like the user behavior analytics (UBA). It's a machine learning feature that creates a standard profile for each user when you install it. It creates a baseline for every user, so it can detect when anyone deviates from that standard baseline profile. For example, if a user typically logs in at 9:30 am and logs out at 6 pm, ADAudit will flag it as an anomaly when that same logs in after normal hours and alert the admins."
"The most valuable feature of ManageEngine ADAudit Plus is its reports."
"Every feature in Microsoft Entra ID plays a crucial role in overall security."
"It has been very instrumental towards a lot of services we run, especially on the single sign-on side. For example, we have 160 countries that all run their own IT but we still are able to provide users with a single sign-on experience towards global applications. So, they have a certain set of accounts that they get from their local IT department, then they use exactly the same account and credentials to sign into global services. For the user, it has been quite instrumental in that space. It is about efficiency, but also about users not having to remember multiple accounts and passwords since it is all single sign-on. Therefore, the single sign-on experience for us has been the most instrumental for the end user experience."
"Azure AD has features that have helped improve our security posture."
"Conditional Access, Geofencing, and Azure Multi-Factor Authentication are the major security features to secure resources."
"The cloud security part is very valuable. Security is the most important thing in today's world. With Azure Active Directory, there are some features that tell you how you need to improve your security level. It informs you if you set up certain policies, e.g., this is where my users sign in. It tends to let you know if your organization has been breached with this security set up. Therefore, it is easier to know when you have been breached, especially if you set up a Conditional Access policy for your organization."
"One of the most important is the Conditional Access. It helps affect a Zero Trust strategy positively."
"The tool's most valuable feature is conditional access."
"It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication."
 

Cons

"The solution's managing file server activity could be improved."
"It assists in managing the active directory and modifying the reintegrated GPOs."
"The solution should include more details on file creation and modification. It also needs to have a quick message for troubleshooting problems which needs to be detailed and generic."
"ADAudit Plus can be very tricky, especially if we need to do some high-availability configuration or distributed environment installation."
"Sometimes the developers in technical support take time."
"The initial setup was quite complex and required some research beforehand."
"Its configuration can be better. There were 44 pages of documented notes of what I had to do to get the product to work during the installation process."
"The initial setup was difficult."
"It would be ideal if the solution moved to a passwordless type of environment. It's the future of authentification. It's also more secure and convenient."
"We would like to have more granularity in the Azure conditional access in order to be able to manage more groups for devices and for applications."
"Whatever business requirements we needed in the past three years, users were created, with the name of the user and they were not connected with the Active Directory. We were trying to in house in three years and with directory, but we were not able to achieve it."
"The SSO MyApps interface is very basic and needs better customization capabilities."
"The solution could be improved when it comes to monitoring and logging as these are the most critical areas in case something was to go wrong."
"From an admin perspective, I would like to see improvement in the Microsoft Graph API."
"Microsoft Entra ID should improve workload identities. It should set conditional access."
"In a hybrid deployment, when we update a license by changing the UPN or email address of a user, it does not get updated automatically during normal sync. This means that we have to update it manually from Azure, which is something that needs to be corrected."
 

Pricing and Cost Advice

"Adding features and other functionality it costs you more. Also, the first installation costs an additional amount."
"It's a medium-priced solution."
"The solution's pricing is acceptable."
"ADAudit Plus's pricing is affordable and flexible, with very low prices in the market."
"My guess is that it was around $4,000 or $5,000 a year, and we bought a license, and then we have maintenance fees. I'm not 100% sure how that worked out."
"If you have a different IDP today, I would take a close look at what your licensing looks like, then reevaluate the licensing that you have with Microsoft 365, and see if you're covered for some of this other stuff. Folks sometimes don't realize that, "Oh, I'm licensed for that service in Azure." This becomes one of those situations where you have the "aha" moment, "Oh, I didn't know we can do that. Alright, let's go down this road." Then, they start to have conversations with Microsoft to see what they can gain. I would recommend that they work closely with their TAM, just to make sure that they are getting the right level of service. They may just not be aware of what is available to them."
"It comes free with the Microsoft account. We have a yearly agreement, and all products are covered under it."
"The solution was fairly priced the last time I checked the costs."
"Licenses are based on the usage. There is no cap. It's based on the number of users we provision."
"I'd recommend Azure Active Directory if you are a big company. For small or medium companies, it's probably not the best idea in the world because of the pricing. If you are a small company, you can probably deploy your own solutions because you're not handling a website with tons of traffic. If you are not like Adidas, Nike, or Walmart, you can do it in a way that is more localized than handling everything through a big price solution. However, Azure tends to provide you with solutions that are easier to use. If it was cheaper, I'd definitely recommend going for it."
"Azure has an educational package available for students with a variety of licenses and different software available."
"If you're on Azure, it can be free or it's incorporated, at no extra cost, or it can become extremely complicated."
"Microsoft Azure AD has P1 or P2 licensing options, and it depends on the customer's needs. To use Conditional Access, you need to have the P1 license, and to use the PIN features, you need the P2 license."
report
Use our free recommendation engine to learn which Active Directory Management solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Manufacturing Company
12%
Government
7%
Financial Services Firm
7%
Educational Organization
28%
Computer Software Company
12%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about ManageEngine ADAudit Plus?
The most valuable feature of ManageEngine ADAudit Plus is its reports.
What needs improvement with ManageEngine ADAudit Plus?
The solution's managing file server activity could be improved.
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
 

Also Known As

No data available
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Warsaw City Hall, Acument Global Technologies, Inc., Cosma International, Bank of South Pacific, Life Management Center, Central Bank, UncleBob's Self Storage, Leeds Building Society, California Transplant Donor Network, First Response, Blessing Hospital, Northern Land Council, RMK Marine
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about ManageEngine, Netwrix, One Identity and others in Active Directory Management. Updated: July 2024.
793,295 professionals have used our research since 2012.