Microsoft Active Directory vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
897 views|639 comparisons
97% willing to recommend
Microsoft Logo
16,301 views|11,657 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Active Directory and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Active Directory vs. Microsoft Entra ID Report (Updated: March 2024).
769,065 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The user interface of the product is very easy to use.""The most valuable features of Microsoft Active Directory are the management of user and group policies.""One advantage of Active Directory is that you can sync it with Microsoft Office 365, so you can manage on-premise and cloud operations, which can have different requirements. The flexibility of a hybrid management solution is valuable.""The solution is easy to install and has good reliability.""The scalability of the solution is high...The initial setup of the solution is easy, and I would rate it an eight or nine out of ten on a scale of one to ten, where one being difficult and ten being easy.""It is very user-friendly.""It is a scalable solution.""I think the main reason we are using Active Directory for SSO Office for single time and for intake integrity capability to other services."

More Microsoft Active Directory Pros →

"The solution adds an extra layer of security.""The two-step authentication is the most valuable.""The scalability of the product is decent.""The best thing about Active Directory is its compatibility. It works with lots of third-party vendors. We're using multiple products, and they're all integrated with our Active Directory.""The most valuable feature is Conditional Access, and we use it extensively.""Microsoft Azure AD is easy to install and is a stable solution.""I like Intune's MDM and MI.""Technical support has been great."

More Microsoft Entra ID Pros →

Cons
"The product must provide remote password reset features.""There could be enough material to learn about the product.""If Microsoft is going to add anything to the on-prem solution, it should be an updated GUI.""The product's premium support services could be less expensive.""There has been a change in the layout of the user information. Previously, I had to go to properties to view the information, but now it is displayed directly below the search results. It takes some time to get used to.""The technical support team does not give prompt responses.""The scalability of the solution needs improvement.""Microsoft Active Directory restricts most of the features our company's employees want to use since they are involved in research and development activities."

More Microsoft Active Directory Cons →

"One thing that they need to improve is the cost.""The Azure AD Application Proxy, which helps you publish applications in a secure way, has room for improvement. We are moving from another solution into the Application Proxy and it's quite detailed. Depending on the role you're signing in as, you can end up at different websites, which wasn't an issue with our old solution.""Microsoft is working with Microsoft Identity Manager for Active Directory on-premise. It will be very important to have these identity management solutions directly in Azure Active Directory. It's very important to have some kind of Azure identity manager as a technology for identity and access management for working both in the cloud and inside the Azure suite.""Transitioning to the cloud is very difficult. They need the training to make it easier.""At the free or basic level of service, Azure should provide identity protection features including single sign-on and multifactor authentication.""Microsoft should work on enhancing its machine-learning algorithm to prevent unnecessary lockouts of users.""The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved.""Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "The solution is based on a licensing model."
  • "The license is perpetual and the cost is minimal. If you purchase Microsoft Windows then Microsoft Active Directory comes with the package."
  • "The version of Microsoft Active Directory I was using was expensive because it was used for large companies."
  • "Active Directory is built-in into Microsoft Windows 10. I'm not an administrator and would not be involved in purchasing decisions for new versions of the software. I have only used the client portion of it, I do not know if there is a cost to using the solution."
  • "The price of Microsoft Active Directory could improve. We pay annually for the solution."
  • "I'm unsure about the cost of the solution, as I was never involved in that aspect. However, I don't think it would be expensive. It might be average, around four or five out of ten."
  • "Its price is reasonable."
  • "The pricing is not very expensive. I rate the pricing a five out of ten."
  • More Microsoft Active Directory Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    769,065 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is easy to install and has good reliability.
    Top Answer:The solution could be made more safe by using authentication mechanisms. We often have to deal with security issues.
    Top Answer:I use Microsoft Active Directory as the first line in the LDAP directory. You can use the solution to manage computer accounts, user accounts, and other objects. You can also use Microsoft Active… more »
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    7th
    Views
    897
    Comparisons
    639
    Reviews
    36
    Average Words per Review
    387
    Rating
    8.7
    1st
    Views
    16,301
    Comparisons
    11,657
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    Comparisons
    Also Known As
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Microsoft
    Video Not Available
    Interactive Demo
    Overview

    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.

    This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.

    Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Information Not Available
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        REVIEWERS
        Computer Software Company20%
        Healthcare Company10%
        Financial Services Firm10%
        Retailer10%
        VISITORS READING REVIEWS
        Financial Services Firm23%
        Manufacturing Company12%
        Government10%
        Computer Software Company7%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Educational Organization5%
        Healthcare Company5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business40%
        Midsize Enterprise11%
        Large Enterprise49%
        VISITORS READING REVIEWS
        Small Business21%
        Midsize Enterprise12%
        Large Enterprise67%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        Buyer's Guide
        Microsoft Active Directory vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about Microsoft Active Directory vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        769,065 professionals have used our research since 2012.

        Microsoft Active Directory is ranked 7th in Single Sign-On (SSO) with 36 reviews while Microsoft Entra ID is ranked 1st in Single Sign-On (SSO) with 190 reviews. Microsoft Active Directory is rated 8.6, while Microsoft Entra ID is rated 8.6. The top reviewer of Microsoft Active Directory writes "A solution that easily merges with cloud-based ADs and provides superior data security". On the other hand, the top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". Microsoft Active Directory is most compared with PingFederate, Fortinet FortiAuthenticator, ManageEngine ADManager Plus, Auth0 and CyberArk Identity, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo. See our Microsoft Active Directory vs. Microsoft Entra ID report.

        See our list of best Single Sign-On (SSO) vendors.

        We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.